Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://raza.com.vn/

Overview

General Information

Sample URL:https://raza.com.vn/
Analysis ID:1525813
Tags:urlscan
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on image similarity)
Found iframes
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14438327148773400323,8971702850417846498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raza.com.vn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://raza.com.vn/lien-heMatcher: Found strong image similarity, brand: GOOGLE
Source: https://raza.com.vn/lien-heHTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2s
Source: https://raza.com.vn/lien-heHTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2s
Source: https://raza.com.vn/lien-heHTTP Parser: Iframe src: https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df47e7ce9034837ed3%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff0cfe02352a7e1d8c%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://raza.com.vn/lien-heHTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2s
Source: https://raza.com.vn/lien-heHTTP Parser: Iframe src: https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df47e7ce9034837ed3%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff0cfe02352a7e1d8c%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://raza.com.vn/lien-heHTTP Parser: Title: Lin h does not match URL
Source: https://raza.com.vn/HTTP Parser: No favicon
Source: https://raza.com.vn/tin-tucHTTP Parser: No favicon
Source: https://raza.com.vn/san-pham-khuyen-maiHTTP Parser: No favicon
Source: https://raza.com.vn/huong-danHTTP Parser: No favicon
Source: https://raza.com.vn/gioi-thieuHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No favicon
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="author".. found
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="author".. found
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="author".. found
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="copyright".. found
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="copyright".. found
Source: https://raza.com.vn/lien-heHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:50011 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49759 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/main.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/index.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/bootstrap-4-3-min.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/swiper.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/quickviews_popup_cart.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/jquery.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/swiper.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/lazy.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/logo.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_1.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/jquery.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/lazy.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/logo.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/swiper.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_5.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_1.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/lazy.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_5.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_2.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_3.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/ajaxcart.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/main.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/index.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/chinhsach_3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/lazy.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/bct.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/giftbox.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_2.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/main.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/index.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /san-pham-noi-bat?view=ajaxload2 HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/slider_3.jpg?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/giftbox.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/footer_background.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/bct.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/footer_title_bg.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product1.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon-title.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product2.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /san-pham-noi-bat?view=ajaxload2 HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/km_product3.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/footer_background.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/footer_title_bg.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/favicon.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon-title.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk/xfbml.customerchat.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/favicon.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df75c878d7509f1b1e%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff5c1ae7d050c60c63%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk/xfbml.customerchat.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/AZFJiZJq294.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYBqmRqTyDuIoGJzHJJ1yMuQDHwW0pnVEkE-nQiIcuFHpw&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tin-tuc HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/AZFJiZJq294.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYBqmRqTyDuIoGJzHJJ1yMuQDHwW0pnVEkE-nQiIcuFHpw&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/r/qGoWo6gBwwP.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yR/r/PNStWZQ9T-1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/breadcrumb_style.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/paginate.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/blog_article_style.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/sidebar_style.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/r/qGoWo6gBwwP.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg?v=1696229898433 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/5190.png?v=1696229500190 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yR/r/PNStWZQ9T-1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/tin-tucAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"3f09a8935c869570ae7306e68959bc0c"
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df046b02b44b891d24%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff4f916aaa30da4e9e%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/5190.png?v=1696229500190 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg?v=1696229898433 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYAL6-UysjXfgIwcIfJr8ZrMp7RMMInd6KrfNiwTnCUygQ&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"3f09a8935c869570ae7306e68959bc0c"
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYAL6-UysjXfgIwcIfJr8ZrMp7RMMInd6KrfNiwTnCUygQ&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /san-pham-khuyen-mai HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/search_filter.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/col.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/search_filter.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/logo-ft.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/col.js?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/san-pham-khuyen-maiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/logo-ft.png?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc79682abef52de36%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ffef5eb83919f47957%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /huong-dan HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYCRkwSoX-PhXrW1nKWoi7K-u1VqLvANVeB05X1irf6sTA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYBL3b-hVjzmgBd-NpHFVCS1thbyF13D1N6wcTqL0nr27Q&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/style_page.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYBL3b-hVjzmgBd-NpHFVCS1thbyF13D1N6wcTqL0nr27Q&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYCRkwSoX-PhXrW1nKWoi7K-u1VqLvANVeB05X1irf6sTA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/huong-danAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df2b574eef6ea48d03%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ffc851c7c676a4d77b%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYBBT4xip1uqomIjg2sPGXYqQYs94HjdEJu0Lf-GGvElnA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYAQNuouwrbsFZKY7vz0lG181yXkTwSFSW1j9s8NvuybhQ&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYAQNuouwrbsFZKY7vz0lG181yXkTwSFSW1j9s8NvuybhQ&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gioi-thieu HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYBBT4xip1uqomIjg2sPGXYqQYs94HjdEJu0Lf-GGvElnA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/gioi-thieuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /lien-he HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /100/496/477/themes/923836/assets/contact_style.scss.css?1718418726571 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc879d8ce37812bce%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff62f24bdcd83f30fa%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2s HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/lien-heAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYB-ghgNBXoOjqOSwMRkqOL5HkRS-DhlAzsJ5zttVDZt0Q&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYBVRQn4U51uC0ZHeaAPKrQ1HZILGUbGldfDY6f2dWOP5w&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYBVRQn4U51uC0ZHeaAPKrQ1HZILGUbGldfDY6f2dWOP5w&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYB-ghgNBXoOjqOSwMRkqOL5HkRS-DhlAzsJ5zttVDZt0Q&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK&co=aHR0cHM6Ly9yYXphLmNvbS52bjo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=amxiexxi1etx HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK&co=aHR0cHM6Ly9yYXphLmNvbS52bjo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=amxiexxi1etxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK&co=aHR0cHM6Ly9yYXphLmNvbS52bjo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=amxiexxi1etxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df47e7ce9034837ed3%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff0cfe02352a7e1d8c%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raza.com.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://raza.com.vn/lien-heAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypB1N4pQlNduyASvfiIBS_dEzd7GwG5uyDqY2_m-YnaxybOWqkIXQ8vyQ-K4Vf56FM5z0uiRLFZfO9xWLs
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYA3JhgopGRuzhav64JxrXgsfULvbjjLYh0_BMD2PRkeYA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m4!1m3!1i17!2i103794!3i61869!1m4!1m3!1i17!2i103795!3i61869!1m4!1m3!1i17!2i103794!3i61870!1m4!1m3!1i17!2i103794!3i61871!1m4!1m3!1i17!2i103795!3i61870!1m4!1m3!1i17!2i103795!3i61871!1m4!1m3!1i17!2i103796!3i61869!1m4!1m3!1i17!2i103796!3i61870!1m4!1m3!1i17!2i103796!3i61871!1m4!1m3!1i17!2i103794!3i61872!1m4!1m3!1i17!2i103795!3i61872!1m4!1m3!1i17!2i103796!3i61872!2m3!1e0!2sm!3i708458685!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84753 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYBpSjXQGu8v8GO8-6geFfaJyZ2JxRfKmDHH3-C-yZ3cgg&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84417 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=65835 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=46095 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=64677 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=83259 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypB1N4pQlNduyASvfiIBS_dEzd7GwG5uyDqY2_m-YnaxybOWqkIXQ8vyQ-K4Vf56FM5z0uiRLFZfO9xWLs
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: raza.com.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=102999 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYA3JhgopGRuzhav64JxrXgsfULvbjjLYh0_BMD2PRkeYA&oe=6705AC84 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYBpSjXQGu8v8GO8-6geFfaJyZ2JxRfKmDHH3-C-yZ3cgg&oe=6705C863 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m4!1m3!1i17!2i103794!3i61869!1m4!1m3!1i17!2i103795!3i61869!1m4!1m3!1i17!2i103794!3i61870!1m4!1m3!1i17!2i103794!3i61871!1m4!1m3!1i17!2i103795!3i61870!1m4!1m3!1i17!2i103795!3i61871!1m4!1m3!1i17!2i103796!3i61869!1m4!1m3!1i17!2i103796!3i61870!1m4!1m3!1i17!2i103796!3i61871!1m4!1m3!1i17!2i103794!3i61872!1m4!1m3!1i17!2i103795!3i61872!1m4!1m3!1i17!2i103796!3i61872!2m3!1e0!2sm!3i708458685!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84753 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=34163 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84417 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=15581 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=128070 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=86902 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=83259 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=105484 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=64677 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=65835 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=46095 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=124066 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=102999 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=34163 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=15581 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=128070 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=86902 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=105484 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=124066 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3867!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=114582 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3866!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=109912 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3867!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=114582 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3866!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=109912 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: <a href="https://www.facebook.com/Meta">Facebook</a> equals www.facebook.com (Facebook)
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: data-href="https://www.facebook.com/Meta" equals www.facebook.com (Facebook)
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: <blockquote cite="https://www.facebook.com/Meta" equals www.facebook.com (Facebook)
Source: chromecache_389.2.drString found in binary or memory: <li><a href="https://www.facebook.com/Meta" title="Facebook"><img width="32" height="32" title="Facebook" class="lazyload" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsQAAA7EAZUrDhsAAAANSURBVBhXYzh8+PB/AAffA0nNPuCLAAAAAElFTkSuQmCC" data-src="//bizweb.dktcdn.net/100/496/477/themes/923836/assets/facebook.png?1718418726571"></a></li> equals www.facebook.com (Facebook)
Source: chromecache_329.2.dr, chromecache_337.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_329.2.dr, chromecache_337.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_305.2.dr, chromecache_338.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_235.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_394.2.dr, chromecache_365.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_394.2.dr, chromecache_365.2.drString found in binary or memory: __d("legacy:fb.xfbml.customerchat",["FB","XFBML","sdk.XFBML.CustomerChatWrapper","throttle"],(function(a,b,c,d,e,f,g){c("XFBML").registerTag({xmlns:"fb",localName:"customerchat",ctor:d("sdk.XFBML.CustomerChatWrapper").CustomerChatWrapperPlugin});c("FB").provide("CustomerChat",{show:(a=c("throttle"))(function(a){d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEvent.inform(d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEventType.SHOW,a)},1e3),hide:a(function(){d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEvent.inform(d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEventType.HIDE)},1e3),showDialog:a(function(){d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEvent.inform(d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEventType.SHOW_DIALOG)},1e3),hideDialog:a(function(){d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEvent.inform(d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEventType.HIDE_DIALOG)},1e3),update:a(function(a){d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEvent.inform(d("sdk.XFBML.CustomerChatWrapper").CustomerChatInternalEventType.UPDATE,a)},1e3)})}),35); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"xfbml.customerchat.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017059969","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: raza.com.vn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bizweb.dktcdn.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4694Host: login.live.com
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: http://online.gov.vn/Home/WebDetails/114111
Source: chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: http://schema.org
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_323.2.dr, chromecache_258.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_409.2.drString found in binary or memory: https://bizweb.dktcdn.net/100/496/477/articles/5190.png?v=1696229500190
Source: chromecache_409.2.drString found in binary or memory: https://bizweb.dktcdn.net/100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg
Source: chromecache_409.2.drString found in binary or memory: https://bizweb.dktcdn.net/100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2
Source: chromecache_389.2.drString found in binary or memory: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571
Source: chromecache_389.2.drString found in binary or memory: https://bizweb.dktcdn.net/thumb/compact/assets/themes_support/noimage.gif
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: https://bizweb.dktcdn.net/thumb/grande/assets/themes_support/noimage.gif
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: https://connect.facebook.net/vi_VN/sdk/xfbml.customerchat.js
Source: chromecache_345.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_397.2.dr, chromecache_386.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_368.2.dr, chromecache_279.2.dr, chromecache_296.2.dr, chromecache_193.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_345.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_345.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_397.2.dr, chromecache_386.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_323.2.dr, chromecache_258.2.drString found in binary or memory: https://fingerprintjs.com)
Source: chromecache_274.2.dr, chromecache_348.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8eb
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_323.2.dr, chromecache_258.2.drString found in binary or memory: https://github.com/karanlyons/murmurHash3.js)
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_394.2.dr, chromecache_365.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_384.2.dr, chromecache_307.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
Source: chromecache_384.2.dr, chromecache_307.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
Source: chromecache_384.2.dr, chromecache_307.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
Source: chromecache_246.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_279.2.dr, chromecache_193.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_304.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_304.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_304.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_304.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_246.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
Source: chromecache_263.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_394.2.dr, chromecache_365.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: https://raza.com.vn
Source: chromecache_283.2.drString found in binary or memory: https://raza.com.vn/
Source: chromecache_388.2.drString found in binary or memory: https://raza.com.vn/gioi-thieu
Source: chromecache_225.2.drString found in binary or memory: https://raza.com.vn/huong-dan
Source: chromecache_253.2.drString found in binary or memory: https://raza.com.vn/lien-he
Source: chromecache_389.2.drString found in binary or memory: https://raza.com.vn/san-pham-khuyen-mai
Source: chromecache_409.2.drString found in binary or memory: https://raza.com.vn/tin-tuc
Source: chromecache_263.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_409.2.drString found in binary or memory: https://schema.org/Blog
Source: chromecache_309.2.dr, chromecache_345.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_240.2.dr, chromecache_304.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_279.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google.com
Source: chromecache_253.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_253.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK
Source: chromecache_196.2.dr, chromecache_239.2.dr, chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_315.2.dr, chromecache_196.2.dr, chromecache_239.2.dr, chromecache_233.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_329.2.dr, chromecache_337.2.dr, chromecache_394.2.dr, chromecache_365.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_283.2.drString found in binary or memory: https://www.sapo.vn/?utm_campaign=cpn:kho_theme-plm:footer&utm_source=Tu_nhien&utm_medium=referral&u
Source: chromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drString found in binary or memory: https://zalo.me/84913676825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:50011 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:50040 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@23/369@34/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14438327148773400323,8971702850417846498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raza.com.vn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14438327148773400323,8971702850417846498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          raza.com.vn
          210.245.8.134
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              scontent-msp1-1.xx.fbcdn.net
              157.240.26.27
              truefalse
                unknown
                bizweb-dktcdn.cdn.vccloud.vn
                123.30.242.13
                truefalse
                  unknown
                  www.facebook.com
                  unknown
                  unknownfalse
                    unknown
                    bizweb.dktcdn.net
                    unknown
                    unknownfalse
                      unknown
                      connect.facebook.net
                      unknown
                      unknownfalse
                        unknown
                        static.xx.fbcdn.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://connect.facebook.net/vi_VN/sdk/xfbml.customerchat.jsfalse
                            unknown
                            https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=105484false
                              unknown
                              https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/bootstrap-4-3-min.css?1718418726571false
                                unknown
                                https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/col.js?1718418726571false
                                  unknown
                                  https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/giftbox.png?1718418726571false
                                    unknown
                                    https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2sfalse
                                      unknown
                                      https://static.xx.fbcdn.net/rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.jsfalse
                                        unknown
                                        https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/bct.png?1718418726571false
                                          unknown
                                          https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df47e7ce9034837ed3%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff0cfe02352a7e1d8c%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                            unknown
                                            https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/PNStWZQ9T-1.jsfalse
                                              unknown
                                              https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYCRkwSoX-PhXrW1nKWoi7K-u1VqLvANVeB05X1irf6sTA&oe=6705AC84false
                                                unknown
                                                https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.cssfalse
                                                  unknown
                                                  https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84false
                                                    unknown
                                                    https://bizweb.dktcdn.net/web/assets/lib/js/fp.v3.3.0.min.jsfalse
                                                      unknown
                                                      https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645false
                                                        unknown
                                                        https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.js?1718418726571false
                                                          unknown
                                                          https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_2.jpg?1718418726571false
                                                            unknown
                                                            https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/paginate.scss.css?1718418726571false
                                                              unknown
                                                              https://raza.com.vn/cart.jsfalse
                                                                unknown
                                                                https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3867!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=114582false
                                                                  unknown
                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.jsfalse
                                                                    unknown
                                                                    https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863false
                                                                      unknown
                                                                      https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=102999false
                                                                        unknown
                                                                        https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/lazy.png?1718418726571false
                                                                          unknown
                                                                          https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=65835false
                                                                            unknown
                                                                            https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_3.jpg?1718418726571false
                                                                              unknown
                                                                              https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_1.jpg?1718418726571false
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/AZFJiZJq294.jsfalse
                                                                                  unknown
                                                                                  https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571false
                                                                                    unknown
                                                                                    https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571false
                                                                                      unknown
                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.pngfalse
                                                                                        unknown
                                                                                        https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=15581false
                                                                                          unknown
                                                                                          https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=86902false
                                                                                            unknown
                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yy/r/qGoWo6gBwwP.pngfalse
                                                                                              unknown
                                                                                              https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571false
                                                                                                unknown
                                                                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOYfalse
                                                                                                  unknown
                                                                                                  https://bizweb.dktcdn.net/100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803false
                                                                                                    unknown
                                                                                                    https://www.google.com/recaptcha/api2/clr?k=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuKfalse
                                                                                                      unknown
                                                                                                      https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df046b02b44b891d24%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff4f916aaa30da4e9e%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                        unknown
                                                                                                        https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/swiper.js?1718418726571false
                                                                                                          unknown
                                                                                                          https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/breadcrumb_style.scss.css?1718418726571false
                                                                                                            unknown
                                                                                                            https://raza.com.vn/s/api/v1/page-viewsfalse
                                                                                                              unknown
                                                                                                              https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571false
                                                                                                                unknown
                                                                                                                https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=34163false
                                                                                                                  unknown
                                                                                                                  https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo-ft.png?1718418726571false
                                                                                                                    unknown
                                                                                                                    https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/index.scss.css?1718418726571false
                                                                                                                      unknown
                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=20000.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7421908594438430735&__req=1&__rev=1017059969&__s=%3A%3Aaffd4n&__sp=1&__user=0&dpr=1&jazoest=22091&locale=vi_VN&lsd=whDJZ8pcamFhoWmKvqGiPxfalse
                                                                                                                        unknown
                                                                                                                        https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.jsfalse
                                                                                                                          unknown
                                                                                                                          https://www.google.com/maps/vt?pb=!1m4!1m3!1i17!2i103794!3i61869!1m4!1m3!1i17!2i103795!3i61869!1m4!1m3!1i17!2i103794!3i61870!1m4!1m3!1i17!2i103794!3i61871!1m4!1m3!1i17!2i103795!3i61870!1m4!1m3!1i17!2i103795!3i61871!1m4!1m3!1i17!2i103796!3i61869!1m4!1m3!1i17!2i103796!3i61870!1m4!1m3!1i17!2i103796!3i61871!1m4!1m3!1i17!2i103794!3i61872!1m4!1m3!1i17!2i103795!3i61872!1m4!1m3!1i17!2i103796!3i61872!2m3!1e0!2sm!3i708458685!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84753false
                                                                                                                            unknown
                                                                                                                            https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571false
                                                                                                                              unknown
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Vvet8_5H-wT.jsfalse
                                                                                                                                unknown
                                                                                                                                https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc79682abef52de36%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ffef5eb83919f47957%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                                                  unknown
                                                                                                                                  https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571false
                                                                                                                                    unknown
                                                                                                                                    https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/blog_article_style.scss.css?1718418726571false
                                                                                                                                      unknown
                                                                                                                                      https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/sidebar_style.scss.css?1718418726571false
                                                                                                                                        unknown
                                                                                                                                        https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df75c878d7509f1b1e%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff5c1ae7d050c60c63%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                                                          unknown
                                                                                                                                          https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/quickviews_popup_cart.scss.css?1718418726571false
                                                                                                                                            unknown
                                                                                                                                            https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df2b574eef6ea48d03%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ffc851c7c676a4d77b%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                                                              unknown
                                                                                                                                              https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/lazy.js?1718418726571false
                                                                                                                                                unknown
                                                                                                                                                https://raza.com.vn/gioi-thieufalse
                                                                                                                                                  unknown
                                                                                                                                                  https://raza.com.vn/san-pham-khuyen-maifalse
                                                                                                                                                    unknown
                                                                                                                                                    https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/km_product2.png?1718418726571false
                                                                                                                                                      unknown
                                                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=20000.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7421908629329606307&__req=2&__rev=1017059969&__s=%3A%3A6hsh26&__sp=1&__user=0&dpr=1&jazoest=22083&locale=vi_VN&lsd=qnaQnhJhYniaiufI63eMgjfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon-title.png?1718418726571false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=64677false
                                                                                                                                                            unknown
                                                                                                                                                            https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571false
                                                                                                                                                              unknown
                                                                                                                                                              https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYA3JhgopGRuzhav64JxrXgsfULvbjjLYh0_BMD2PRkeYA&oe=6705AC84false
                                                                                                                                                                unknown
                                                                                                                                                                https://raza.com.vn/false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/km_product3.png?1718418726571false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/recaptcha/api.js?render=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuKfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://bizweb.dktcdn.net/100/496/477/articles/5190.png?v=1696229500190false
                                                                                                                                                                          unknown
                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                          http://www.broofa.comchromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://g.co/dev/maps-no-accountchromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.google.com/recaptcha#6262736chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bizweb.dktcdn.net/100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpgchromecache_409.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.google.comchromecache_279.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.internalfb.com/intern/invariant/chromecache_329.2.dr, chromecache_337.2.dr, chromecache_394.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_394.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://support.google.com/recaptcha/#6175971chromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://goo.gle/js-api-loadingchromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://schema.org/Blogchromecache_409.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_345.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/recaptchachromecache_263.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/fusiontables/answer/9185417).chromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.google.com/maps/deprecationschromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/maps?p=kmlchromecache_240.2.dr, chromecache_304.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://bizweb.dktcdn.net/thumb/compact/assets/themes_support/noimage.gifchromecache_389.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://bizweb.dktcdn.net/100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2chromecache_409.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/karanlyons/murmurHash3.js)chromecache_323.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://play.google.com/log?format=json&hasfast=truechromecache_263.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.opensource.org/licenses/mit-license.php)chromecache_323.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_309.2.dr, chromecache_345.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://fonts.google.com/license/googlerestrictedchromecache_274.2.dr, chromecache_348.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bizweb.dktcdn.net/thumb/grande/assets/themes_support/noimage.gifchromecache_283.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_225.2.dr, chromecache_253.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_345.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cloud.google.com/contactchromecache_291.2.dr, chromecache_215.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              157.240.26.27
                                                                                                                                                                                              scontent-msp1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              157.240.252.13
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              123.30.242.13
                                                                                                                                                                                              bizweb-dktcdn.cdn.vccloud.vnViet Nam
                                                                                                                                                                                              45899VNPT-AS-VNVNPTCorpVNfalse
                                                                                                                                                                                              210.245.8.134
                                                                                                                                                                                              raza.com.vnViet Nam
                                                                                                                                                                                              18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.185.68
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              172.217.18.4
                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                              157.240.253.35
                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              IP
                                                                                                                                                                                              192.168.2.8
                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                              192.168.2.12
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1525813
                                                                                                                                                                                              Start date and time:2024-10-04 15:13:28 +02:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 5m 28s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                              Sample URL:https://raza.com.vn/
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Detection:SUS
                                                                                                                                                                                              Classification:sus22.phis.win@23/369@34/16
                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Browse: https://raza.com.vn/tin-tuc
                                                                                                                                                                                              • Browse: https://raza.com.vn/san-pham-khuyen-mai
                                                                                                                                                                                              • Browse: https://raza.com.vn/huong-dan
                                                                                                                                                                                              • Browse: https://raza.com.vn/gioi-thieu
                                                                                                                                                                                              • Browse: https://raza.com.vn/lien-he
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240, 142.250.184.227, 142.250.185.174, 64.233.166.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 13.95.31.18, 216.58.212.138, 142.250.185.106, 142.250.181.234, 216.58.206.74, 142.250.185.138, 142.250.185.202, 142.250.184.202, 142.250.186.74, 172.217.16.202, 172.217.18.106, 142.250.184.234, 142.250.185.74, 142.250.185.170, 142.250.185.234, 142.250.186.170, 142.250.186.138, 216.58.206.35, 142.250.185.163, 142.250.185.195, 142.250.74.202, 172.217.18.10, 216.58.206.42, 216.58.212.170, 142.250.186.42, 142.250.186.106, 172.217.23.106, 142.250.186.99, 142.250.186.67, 142.250.185.227, 142.250.185.142
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com,
                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • VT rate limit hit for: https://raza.com.vn/
                                                                                                                                                                                              No simulations
                                                                                                                                                                                              InputOutput
                                                                                                                                                                                              URL: https://raza.com.vn/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"KHUYN MI TRONG NGY",
                                                                                                                                                                                              "text_input_field_labels":["Min phi vn chuyn",
                                                                                                                                                                                              "Min phi i - tr",
                                                                                                                                                                                              "Uu i thnh vin",
                                                                                                                                                                                              "Uu i combo"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"KHUYN MI TRONG NGY",
                                                                                                                                                                                              "text_input_field_labels":["Min phi vn chuyn",
                                                                                                                                                                                              "Min phi i - tr",
                                                                                                                                                                                              "Uu i thnh vin",
                                                                                                                                                                                              "Uu i combo"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                              "trigger_text":"CONG TY TNHH MOT THANH VIEN SEN THUY",
                                                                                                                                                                                              "prominent_button_name":"KHUYEN MAI TRONG NGAY",
                                                                                                                                                                                              "text_input_field_labels":["Mi.n phi v.n chuy.n",
                                                                                                                                                                                              "Mi.n phi dbi - tr. ",
                                                                                                                                                                                              "Uu d.i th.nh vi.n",
                                                                                                                                                                                              "Uu d.i combo"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/tin-tuc Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/tin-tuc Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/san-pham-khuyen-mai Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/gioi-thieu Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/huong-dan Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                              "trigger_text":"Click va s.n pn.m mu6n mua,
                                                                                                                                                                                               man hinh hi.n thi ra pop up v.i c.c lua chon sau",
                                                                                                                                                                                              "prominent_button_name":"Huong d.n mua h.ng",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/huong-dan Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                              "trigger_text":"Click va s.n pn.m mu6n mua,
                                                                                                                                                                                               man hinh hi.n thi ra pop up v.i c.c lua chon sau",
                                                                                                                                                                                              "prominent_button_name":"Huong d.n mua h.ng",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Ho v tn",
                                                                                                                                                                                              "Email",
                                                                                                                                                                                              "Din thoi*",
                                                                                                                                                                                              "Ni dung"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Ho v tn",
                                                                                                                                                                                              "Email",
                                                                                                                                                                                              "Din thoi*",
                                                                                                                                                                                              "Ni dung"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Ho v tn",
                                                                                                                                                                                              "Email",
                                                                                                                                                                                              "Din thoi*",
                                                                                                                                                                                              "Ni dung"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Email",
                                                                                                                                                                                              "Din thoi*"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":7,
                                                                                                                                                                                              "brands":"SEN THUY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THUY' is not widely recognized and does not have an obvious association with a well-known domain.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be directly associated with any well-known brand or the provided brand name.",
                                                                                                                                                                                              "The domain uses a '.vn' extension,
                                                                                                                                                                                               which is a country code top-level domain for Vietnam,
                                                                                                                                                                                               but there is no clear connection to the brand.",
                                                                                                                                                                                              "The presence of a generic domain name like 'raza.com.vn' without clear brand association is suspicious.",
                                                                                                                                                                                              "The input field 'Ho v tn' suggests a form collecting personal information,
                                                                                                                                                                                               which is common in phishing sites."],
                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THUY",
                                                                                                                                                                                              "input_fields":"Ho v tn"}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":7,
                                                                                                                                                                                              "brands":"SEN THUY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THUY' is not widely recognized and does not have an obvious association with a well-known domain.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be directly associated with any well-known brand or the brand 'SEN THUY'.",
                                                                                                                                                                                              "The domain 'raza.com.vn' is a Vietnamese domain,
                                                                                                                                                                                               which may or may not be related to the brand,
                                                                                                                                                                                               but there is no clear connection.",
                                                                                                                                                                                              "The presence of an email input field without further context or brand association raises suspicion.",
                                                                                                                                                                                              "No obvious misspellings or unusual characters in the URL,
                                                                                                                                                                                               but the lack of brand association is concerning."],
                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THUY",
                                                                                                                                                                                              "input_fields":"Email"}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Email",
                                                                                                                                                                                              "Din thoi*"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Email",
                                                                                                                                                                                              "Din thoi*"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Ho v tn",
                                                                                                                                                                                              "Email",
                                                                                                                                                                                              "Din thoi*",
                                                                                                                                                                                              "Ni dung"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":7,
                                                                                                                                                                                              "brands":"SEN THY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THY' is not widely recognized,
                                                                                                                                                                                               making it difficult to associate with a specific legitimate domain.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be directly associated with any well-known brand or service.",
                                                                                                                                                                                              "The domain 'raza.com.vn' is a Vietnamese domain,
                                                                                                                                                                                               but there is no clear connection to the brand 'SEN THY'.",
                                                                                                                                                                                              "The presence of an email input field without clear brand association can be a tactic used in phishing sites to collect user information.",
                                                                                                                                                                                              "No obvious misspellings or suspicious elements in the URL,
                                                                                                                                                                                               but the lack of brand association raises concerns."],
                                                                                                                                                                                              "brand_matches":[false],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THY",
                                                                                                                                                                                              "input_fields":"Email"}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":6,
                                                                                                                                                                                              "brands":"SEN THUY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THUY' is not widely recognized and does not have an associated well-known domain.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be directly associated with any well-known brand.",
                                                                                                                                                                                              "The domain 'raza.com.vn' is a Vietnamese domain,
                                                                                                                                                                                               but there is no clear connection to the brand 'SEN THUY'.",
                                                                                                                                                                                              "The presence of Vietnamese input fields suggests a local context,
                                                                                                                                                                                               but without a known brand association,
                                                                                                                                                                                               it is difficult to verify legitimacy.",
                                                                                                                                                                                              "No obvious phishing indicators like misspellings or unusual domain extensions were found,
                                                                                                                                                                                               but the lack of brand recognition is concerning."],
                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THUY",
                                                                                                                                                                                              "input_fields":"Ho v tn"}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":7,
                                                                                                                                                                                              "brands":"SEN THUY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THUY' is not widely recognized and does not have an obvious association with a well-known domain.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be directly associated with any well-known brand or the provided brand name.",
                                                                                                                                                                                              "The domain uses a '.vn' extension,
                                                                                                                                                                                               which is a country code for Vietnam,
                                                                                                                                                                                               but there is no clear connection to the brand.",
                                                                                                                                                                                              "The presence of an email input field without a clear brand association raises suspicion.",
                                                                                                                                                                                              "No obvious misspellings or unusual characters in the URL,
                                                                                                                                                                                               but the lack of brand association is concerning."],
                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THUY",
                                                                                                                                                                                              "input_fields":"Email"}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["SEN THUY"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Lin h",
                                                                                                                                                                                              "text_input_field_labels":["Ho v tn",
                                                                                                                                                                                              "Email",
                                                                                                                                                                                              "Din thoi*",
                                                                                                                                                                                              "Ni dung"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://raza.com.vn/lien-he Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "phishing_score":7,
                                                                                                                                                                                              "brands":"SEN THUY",
                                                                                                                                                                                              "legit_domain":"unknown",
                                                                                                                                                                                              "classification":"unknown",
                                                                                                                                                                                              "reasons":["The brand 'SEN THUY' is not widely recognized and cannot be classified as 'known' or 'wellknown'.",
                                                                                                                                                                                              "The URL 'raza.com.vn' does not appear to be associated with any well-known brand or service.",
                                                                                                                                                                                              "The domain 'raza.com.vn' does not match any known legitimate domain for the brand 'SEN THUY'.",
                                                                                                                                                                                              "The URL uses a '.vn' domain extension,
                                                                                                                                                                                               which is common for Vietnamese websites,
                                                                                                                                                                                               but without further context,
                                                                                                                                                                                               it does not provide assurance of legitimacy.",
                                                                                                                                                                                              "There are no obvious misspellings or suspicious elements in the URL itself,
                                                                                                                                                                                               but the lack of brand recognition and domain association raises concerns."],
                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                              "brand_input":"SEN THUY",
                                                                                                                                                                                              "input_fields":"Ho v tn"}
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:15:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                              Entropy (8bit):3.966798871120286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8ud9TlVCAHQidAKZdA19ehwiZUklqehqy+3:8U3Cbpy
                                                                                                                                                                                              MD5:1E808011D23755EC479AD233B6B237B6
                                                                                                                                                                                              SHA1:BE465C24D71D28D95DDA4879D318475ADBA6EDA0
                                                                                                                                                                                              SHA-256:F602E343C9F4CE53440E76C45FA5A62C2C620157615816BEF612CDEA6EC31A21
                                                                                                                                                                                              SHA-512:65D9B86727B37976DE6CB84C377C6F5EB8CE1232C23512564543D9F95E121706A3605D4C6A56013C45AD3FF0533BB203893891C796D3C3482DA56CD57A667600
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......qo_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:15:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                              Entropy (8bit):3.9820722874503995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8XHGd9TlVCAHQidAKZdA1weh/iZUkAQkqehZy+2:8Xc3Cp9QQy
                                                                                                                                                                                              MD5:2D59098CB76D1EEE7F1E711887CDCCE7
                                                                                                                                                                                              SHA1:AE31B1763E64A3FDFC9817B1F0FB6649B8B9093F
                                                                                                                                                                                              SHA-256:3A574E9038D86E4B6D0AD8F719A5B697331538B5C42A97CB81C500D71F777A02
                                                                                                                                                                                              SHA-512:C2ACD2D0DBF05025F270100F6FC6B46098344BE55FC6416B39850C7B7E070E4FA8BC4D32E0722900D0BDB3F3A4C04C3AEB83158AF67E91A5D8CA9DBA256108B6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......Lo_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                              Entropy (8bit):3.995536789073545
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8xWd9TlVsHQidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xM3Vn1y
                                                                                                                                                                                              MD5:42FCE8153A5832D3758A9DDF5179EDF4
                                                                                                                                                                                              SHA1:128F03DCB1C1818BBBC80AE6F7F123F77F2E232B
                                                                                                                                                                                              SHA-256:C031B67E130931DEE37B24C2A245DEED41EDBF6813A677AB86415EDA41C5ABCE
                                                                                                                                                                                              SHA-512:AF6627FF13050E1CDD120880C3D82E5A5B45C90EED2808C73BD1F48AFC08DC281C7ED4F32CC7CC57D9806C566D8A9B1F500B01284F9C18E9E6419CA22C2A5E3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:15:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.9782864002310174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8xd9TlVCAHQidAKZdA1vehDiZUkwqehNy+R:8J3Cq/y
                                                                                                                                                                                              MD5:96893FFA0E43237B243FF70D4FCE81AC
                                                                                                                                                                                              SHA1:44B3A4D3CA46BE3C023A8244CFDE34A952A6EAE1
                                                                                                                                                                                              SHA-256:A2D95AE6C40B8C2B3665F6765AC9F9289C932AF67E4282E68172F7F5830DF836
                                                                                                                                                                                              SHA-512:166913CD4B3BFC4B62D837835D4E826FB06E78D059DD6D8C6CB118311F5701B88509EB66EDBC7F1F36595465D26EDA30CAFAEF1875AE710FAF3FC713FD71982D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....51o_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:15:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.9684235561014933
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8id9TlVCAHQidAKZdA1hehBiZUk1W1qehDy+C:8Q3CK9jy
                                                                                                                                                                                              MD5:9E8CC597BCCCE74FB9F4A1970395EC58
                                                                                                                                                                                              SHA1:1B0A6291F10DAF52CDB859D01308295E254F662E
                                                                                                                                                                                              SHA-256:E46FBE1E34C89959A08FC75E538F2CBE454538EC95B8F79E1284FAEFE6A77FE2
                                                                                                                                                                                              SHA-512:F940F31302B06FD7466DDE6744B45006E4B3136DEE712F95F61774409E56CF15A03275E976E6672395FC90AB21B5AB55ECC588B8007D5117739407F60B59DE64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....FN]o_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:15:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                              Entropy (8bit):3.978400926794119
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8zd9TlVCAHQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:8X3CUT/TbxWOvTb1y7T
                                                                                                                                                                                              MD5:B578378948394052290A10686CE35E6C
                                                                                                                                                                                              SHA1:7CA35E60A2D687A7B54BB0042E8E7420C25F99EE
                                                                                                                                                                                              SHA-256:239472C76AD81237505852AAF4C57E66EAB522A3C900A07EC8D33E51AB6AE034
                                                                                                                                                                                              SHA-512:0BF8CB21CEB0BBAD7E2ABC7A7B82F946DF1DC2BE8FD5109A63F2D5924F6BAF3BE10B291452391F35B97E8A8F5031E835F8FAD8B3E9A7696A988865DB9823CAE6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....5^.o_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):96594
                                                                                                                                                                                              Entropy (8bit):5.223823787274401
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:5zm0M9fYcNL4wKfd7a6MUOcsYR4lzsjtPnXJm:ncJ47uhYRzhJm
                                                                                                                                                                                              MD5:0A13EE27D6D0A2E63A1183EEB87E744C
                                                                                                                                                                                              SHA1:F500ED813AAB671CEA8340A0383B078E7A5C94A3
                                                                                                                                                                                              SHA-256:F3C5BC5273E22C8CB22AC55C5C7D6AB349B33E6E5F8B4830E25E3952424F1D9D
                                                                                                                                                                                              SHA-512:CFB8D51A24E7BF1D19C902D0AF77C0E1B39B269310839C832F0B6978D89A62F5FBAFA67DEB5B5A746A06FF66B94BF989329A032F4D80242DB4BD0A530633D53C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* Swiper 6.6.2*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var i=0;i<t.length;i++){var a=t[i];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)Object.prototype.hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(this,arguments)}function i(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function a(e,t){void 0===e&&(e={}),void 0===t&&(t={}),Object.keys(t).forEach((function(r){void 0===e[r]?e[r]=t[r]:i(t[r])&&i(e[r])&&Object.keys(t[r]).length>0&&a(e[r],t[r])}))}var r={body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 70 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4765
                                                                                                                                                                                              Entropy (8bit):7.914349551855348
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:C5raGXbfz6dbVDMp6GRoL2Ycy1EPAqI2I5aO6BLQZfYJq5K5Ic0u5NI3iE:mraAbL6NVD++aAqI2I5LDAJq5eIfuXi/
                                                                                                                                                                                              MD5:9A942045EC3F115DAE872C3BE6B3A047
                                                                                                                                                                                              SHA1:AF88E5C73E9D34C671A7ED099C0628C249DFD9E2
                                                                                                                                                                                              SHA-256:EA80D10D991B201E42309C3FC535F9ABE17F5F37E4128A69E41E05B233DFB223
                                                                                                                                                                                              SHA-512:7F5FA48CEE78FE5C887A8EB9C69076D03D6DD9B2B05E29CA4A0F7C48146064D4F94E9B0301910CBE6929B99121E99C2B309F2EEB564BDAE2F7E29259ABD66CDA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.gstatic.com/mapfiles/embed/images/entity11.png
                                                                                                                                                                                              Preview:.PNG........IHDR...F...............dIDATx...utT.....K.HZ&......"W..n.e....?.........*.8$xm.H.PA..@3..~.........ae....Ygr...og.$}rU4{j..&...v.0....D...-*.........e} j.]...y.:`..\........QF........e$.1:`.-.QF.......T.<G.x.S.T.~.<G.x.S.T.~.<G.x.S...s$......>^1G..K......s$.......^1....Q....'..%..8.v.@a<.......R..;..8#...C[jQc...g$:.vhK-j.0a..p.2P..a<...e....x.3.%.@Qc.......(..h.7(.G...Tc.uC..z.S.]V.j..n.r].q..0.V.:.9..^......SiE..S......SiE..S...4Lk.D...D..~....Z+L....H.ZaB\.=..B..s..%.u.p...0.a...lWL..\jEI.u.p..E...0#.0/.)..+.Ki.3...R.&.....Da.?L4^..wA<..=.E*.S^^~(..D.S..\w0.d .`...a..%...L..@....'....n...0U...$D<..-..Ei.R.-.2}.I.S.|..bH../Z....%!J.|..bV../Z....%!..|..*...-....;.cq...F..9..c......\..p.u.d..........|.8q<.DH.".nwT@.T..WDwT@.T......ys+..|...d..@,E..Fag. ;1...a.v...S.7.....F..]=\..VC{...=.Oza5.Gk.;.}'.K.k..dO..u...v..=9>n.1.#.."){r.~b.k.me....nn.o+.....(....Y....w$.....=......s*t.NKG...".bX..+.uK...B;L....P/....|B-v.X.....8!.......8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):573
                                                                                                                                                                                              Entropy (8bit):7.342574100398678
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                              MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                              SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                              SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                              SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 930x488, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):301504
                                                                                                                                                                                              Entropy (8bit):7.976052996100533
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:C3mePSIIkHBbBhGu1Bt15HzqlF14sd9PgaT:C3mePS0JGu1Bt1gH///
                                                                                                                                                                                              MD5:55B243C8D29CF60526ABB51048481529
                                                                                                                                                                                              SHA1:7C51126BCCC49ED8FDE1A77A4D10DA4E99B51172
                                                                                                                                                                                              SHA-256:4EADC41242FF6EBEFB3088F658A0F05D9A02B27E855E0DE933C94BB5AA03FF8D
                                                                                                                                                                                              SHA-512:59977E8821B4C9788E2293092A57D0BF3DF611601FE3932D896FD367D87467AA2A588720009585685C3FDBE9F2518295B2839B468E49141A4FF3DEAA810680E1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................!.........................................................................)..........!.1A.Qa"..q2#....B....R3$.bS4....r..C%....cs.T5Uw8..Du.&6..W(x9..Vv'7..X)...e.g...t.E.f.h........................!1...AQa"..q.2.......B#...Rbr3......S$t..C...4T..uVv7.8.cs..d%5....6..D.EU.&F'.e(..f.............?.........iN..B...t..*.-.....?et.".+.....X.}..Ut._...GO.]I...J.......$..n.../w...].!fV.._.....Ar3. Ql.=H..:..#........G.d)..,.fkbu.uKo.V.,..*....Yf...^.X..c..@...'.........;u.....i.q....z.....!..hB....!..hB....!..hB............8.{m...,<..J.T..0...ij>.&nD....k'..U..`'.#..~..=.._}.q...[u.{... .Qn..uW.|.-.J..<...z.P=...-...Py.VO....A.x....Mz'..SR...?.@{|.h46....4.....L8..Z.Ox.U.P.@......5Q9..s...,.......pV....^.......c.....^....B....M;.#........E9..GZ...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):296253
                                                                                                                                                                                              Entropy (8bit):5.4774649651626675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                              MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                              SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                              SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                              SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):526
                                                                                                                                                                                              Entropy (8bit):7.572522490758594
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:Gd3/g+F6xP9OkHjDPXZrIjq6a7lcCAFcJzdzId2K20P:i3d3KJV61ChRdQ27e
                                                                                                                                                                                              MD5:A247807F0C4C6982607E648537613EBA
                                                                                                                                                                                              SHA1:9694899145BEDCC0DB240EFCCED54F5309DE04CC
                                                                                                                                                                                              SHA-256:5825F62BA8C29894062F0BA7B9343366F4EC00672A24A8BBF001DD1B2D65EF2E
                                                                                                                                                                                              SHA-512:7166CAB2FCF4146D3FFB4FEB6A492BDD0D61F77B1C57E5E2C486063B80B05FD1CFDF688E12252873E02569F8C1DA8920C1D329401911D9EC38D5A01A9532D89B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/km_product2.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../......9.$E.g..{.^m.K...$)R..1.Wx....]E..*3.".....<Bp...m[mv8_ef...F.*....B._...*.\J...m0.HD.......e...yt.T.:.0.9..I.o..!'.s.<.r...v....(..r.G....I8l#.H....2..9/6}H$U..L"..NR.n...v.^."....(!).$ ......t ......f..*....~RwA.GC.....8....A........../....o.......X..z....~{<.O.M..m...].....:............".?..?.......D.o,.&(.........OW./.8.e....B.........K.....d.....}".>..:....hMr.....!ze......T.f.8..t).-MJ.........i..4.T....'.....pa...z%...<...C.*"....'...X}..c.`0.,?..ckx.>....o?._..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                                              Entropy (8bit):7.623512228781481
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:lZ2fAXasJ/GXCzLJ8t3Z5Dha6GpQ0kueTs:lZaymw87VgW0D
                                                                                                                                                                                              MD5:BD8F264FA2EF26BF274BFB7F985235DF
                                                                                                                                                                                              SHA1:4C2A20D9A99220E44AE64B9BAE9A91DEF4DBB0A3
                                                                                                                                                                                              SHA-256:5B8C7D33DE9DC6E1102D27AD69FA7AE3BCBB20D1338E333C3A2E44C858EC3552
                                                                                                                                                                                              SHA-512:8A8DC1615A12EBAE36BF5535549B784A9AFF246EE01CCE3E3BC7B2A6221A4083C17FAA183877E872D6DF6C141754ED9E1586FAB848C4713097BF9A019DAC6438
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..oH]u..?.z....?.l....-e..4".......2...(..b...f..J..4F..&:V..&l.n2Q...ri.;..z....{...M=....|...9.s.^.../.sA.P...@]...f.......1...x..20....".O..NG.I.:.M....R..&.?...k....nK,...L.9....9.....'...|.y)...z ..2<..XW.~..........J....a..[.....2.=C....7...Q...'V.>t..L.A ....V>.y.....@Bj....'..."QN.y.CK.w?!.V...#18...SZ..I...pa.5.....2V`.....6p.P8.g.~h..;.b........We..K.?..2.R..EQ~..CC..n..s.......dlpC....v".....\.>..a./+......CN...w.c..>...aO!^....|...dE.g.er....!l.\....m..m.d..........J..KInv.g..T...D.7..D.V7j_..tw<...Hs..tU.....l.A.X..z.....g..m....!.vu8....!..n..-...U=.I..... .....:..T..vQ.V..G....|2.q=.....?L..x.W...n..~..+....6.H..OR.`e..._.D..\.[.p..(A{.....19...O...../.....O+FP.{..wa...v.....29.H<.K.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                              Entropy (8bit):5.810774276445278
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAUUR+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcnU0Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                              MD5:81CF78A90E4C1347A969A9D8C2DF8B82
                                                                                                                                                                                              SHA1:13516724810A8AF6E408DA796E7952BE8A8938CB
                                                                                                                                                                                              SHA-256:75097DBC97121C5608D7FD87857DE34817B906A751E7B16DB0A06387C754EDB3
                                                                                                                                                                                              SHA-512:05A408C73EA8AC715A14172AA0EBEB7CCA622FFC8C303CEF4B51C005D20B741146F89455CB44544889628D112D2E7C2270F06490FF7F5FCB29265123A705D599
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 2315 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):90674
                                                                                                                                                                                              Entropy (8bit):7.797295995932741
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:b0BK9s/I8ULJcRPaGAAKbi93d7vYcya0u7dxQFJR6W8+0RYAuRVhGuigA:OK9s/lULJWSi93d7cRJR6W8+ZvAu7A
                                                                                                                                                                                              MD5:389ED0A38E9994D9067DF63F622251FE
                                                                                                                                                                                              SHA1:6CFA4086075A6D3FA669465B26E33A1803CD444C
                                                                                                                                                                                              SHA-256:CE1F7EC7489474F20459EA4031414D814A6C3848EE7413806410BADD66280F44
                                                                                                                                                                                              SHA-512:EDC3B3998248F7B951E3BFF2FEC7CAE0E5FA2FCDD03F58F4F4492226684ACD857C1E1802634F06B02ED7E55611BDD8F836359009A375BBD1F12D6FA64D946904
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......&......LNb....sRGB....... .IDATx^..y.^u}/..9.dC ...Q!...Wp.n`[..Vi ....Z.$H.U.z]X...B.V.Y..]+u.^..VEe..P...$,!.<.w_O.[E ....=...9...............\..Sg?x....~Y..g....43..O...YJ.#....P..PJ..#/.X.#@......".R..V..y...!#........ @....... @.......(.@V.......y.......MY~d..a.....~P.|ND...F.g...... @.@=....5.....T... @....... @....... @.@...0.....;.....>sn>.xD..."K.R...".......e.... @....R.O..;..#"M.... @....... @....... @.....z, ,.c..<.r.....Z...:6......q`.,.K......4^`....w..75^....... @....... @....... P..a.....l.{.4...<.'D..E...3.9.... @....]...m.].w...{]........ @....... @....... @.+..B]alN...:.v+ZO.<.jdqB...Vb...<.&%@.....&"P._<k......!@....... @....... @.......S@....<..bG.u.R...<..G....y.G.2..... @./.)e.3...?..a.!@....... @....... @.........>.5..sG.9h..<?).xzD....H.........@......2o..vN..... @....... @....... @.........j.k...bC...qrdqbDL...Z&@.......L El.5....^..?.X..&@....... @....... @.......E@X....5....L.rr..S#...Z..0:..... @
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26182
                                                                                                                                                                                              Entropy (8bit):7.983712474441724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:OiXcZx7pfe75MZtfZKBndQ3BCFGOPhdR9l:Gfe75WtfwNdovOP99l
                                                                                                                                                                                              MD5:3D8B472FA4F9A3F4AE5057E99678AEC3
                                                                                                                                                                                              SHA1:87AA94F52FD913EFE25F8C392D8DFBEE389ACE9B
                                                                                                                                                                                              SHA-256:6866B612066C8F956D4EDB62E326FD8A78A289696C350F4E616DFF52474E913F
                                                                                                                                                                                              SHA-512:97F57C9F8843426515A3F573C3686FC7AE75755746E484EA819F5BA1E06649F9F68E4537D39D804126557C86BC44913D9EBB2962228920B63CE7FE04D7E4F8DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=64677
                                                                                                                                                                                              Preview:RIFF>f..WEBPVP8L2f../..?./.mUY.p..........{..$E.g..(....1......Ue....)......B.{.;.2.....$..y.AG.....@....d...(@.@...H...:...-.|.....>..5N..!U=.`\a\...... .0.wK.\.W.K..4..u..\...5.h.[.k..h.[..4W..5Z....7.d.pP...Cd.".......9......u.w.......wf....3..g.....I....u..Q..qdk.l.T..2E..X$..Tg.L.I.s..[6W*........y.w........K..........D^.....u8M.....N.tux.kK..o.....G...,.=".1...y._.R&|.3...f...W..rB).!1.A..)%../..^..5.]..#.-...k......iF..l..9.wu.1\q..!....../N.[.7_>~.:5'q..#}.N......7....Q1...zx......y...I7..{.8}..M:.W._......y......U..=..v........r2..q..b..0i./&Nu...9I..2.M.Q.!I....4Y........D.}..Z...Y..0...7..x..../...~~.2}.?..(.4......=.t......u.S.j..h .@.......H@.....+g..."0...~...r@x@GM.....z.Q}{...s.E..?.7?...?....'...$..7.N.....t.....Q...p..'2.TY%.|...(..e....Zj...........s...,\.\....w..'D....).................lF.^..a....r..&.....@.(...........c.P....^..l.&.n....bkB...&..e....`..b.4'.(.}..'..G.....\..!I.o.~......Ac.............g....g....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYBBT4xip1uqomIjg2sPGXYqQYs94HjdEJu0Lf-GGvElnA&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ASv7eqHWpudsrvQLmSleuTh&oh=00_AYAQNuouwrbsFZKY7vz0lG181yXkTwSFSW1j9s8NvuybhQ&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                              Preview:{}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (591)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10884
                                                                                                                                                                                              Entropy (8bit):5.4640311467536575
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:sDVW1UuugWU9NpY2nmIWoa54oa5Gl8IUQ9+HqEseL+f2AYzkeyvmhqg1aKi:6V2UuoUVY2nmNoa54oa5GoQ8HqHZ1Yzu
                                                                                                                                                                                              MD5:70901A1983750342A74C5D0B76B53003
                                                                                                                                                                                              SHA1:13C225F761F77CE9C647A85A8AE1F161A0FC4C73
                                                                                                                                                                                              SHA-256:74C0E8C09849FF0205AB42EF64C9C25FC897081464AF7F3674DE2A462DD4F683
                                                                                                                                                                                              SHA-512:A2C2A38C11651BD194D9BED5C6CDCCE8C05F6A4B0EE3384B5F9395E0027B65E717AE3372828336301CBAA777CF6872B63DAD5EA66A866FA6E6AD8B3B630C7332
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:window.awe = window.awe || {};.awe.init = function () {..awe.showPopup();..awe.hidePopup();..};.awe_lazyloadImage();.function awe_lazyloadImage() {..var ll = new LazyLoad({...elements_selector: ".lazyload",...load_delay: 100,...threshold: 0..});.} window.awe_lazyloadImage=awe_lazyloadImage;.let isload = 0;.$(window).on('scroll mousemove touchstart',function(){..try{...if(!isload){....isload = 1........var wDWs = $(window).width();....$(document).ready(function(){.....function getItemSearch(name, smartjson){......return fetch(`https://${window.location.hostname}/search?q=name:(*${name}*)&view=${smartjson}&type=product`)........then(res => res.json())........catch(err => console.error(err)).....}.....function getItemSearch2(title, smartjsonarticle){......return fetch(`https://${window.location.hostname}/search?q=${title}&view=${smartjsonarticle}&type=article`)........then(res => res.json())........catch(err => console.error(err)).....}.....$('.search-smart input[type="text"]').bind('key
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24138
                                                                                                                                                                                              Entropy (8bit):7.987630470915459
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:lh6G3cG9YiVCvED5DqpwOvTUjEOowpvOdYJqKolchjYRmayqcajk0oN:lh6GMG+ifDAwEIjdowxOOJp5sRCo7w
                                                                                                                                                                                              MD5:E3A33B752D109F51ED3297D2115BFD3F
                                                                                                                                                                                              SHA1:8B4C287D848A4615FF6F3DB0920A864DA7AE363B
                                                                                                                                                                                              SHA-256:A9788C55C57A49D608F728EE194A63F37866E5CF48E55FC565DF3A4CEBFA2E6C
                                                                                                                                                                                              SHA-512:A55A98A0C1C8A402F05B80AB29B61D51ABBCA63435DCE8D38D17FE9788BDCF0631089D4C2D3F6A3785F50C61A587AF161D32F941D2F5FC5228B502E6C02F6F00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=46095
                                                                                                                                                                                              Preview:RIFFB^..WEBPVP8L5^../..?...(.$E.s..r........F...3..............Z....f.p.?..u.;.J.$PG...|..!.B(.........!f DBH.8.sV ...9....4..;.<^..oh?...{p....uq.A..p..*.".]^M}q.q...Q......A`..g.....W.5.....Y.....X.....8i.q..l.....[hF....f"./.......%....}@......v3I...+p..L.Cu:*;....."..2...$....E..'Gt!z>.3....l.B.....;>.*\N...?:.w.7....:.a..6V..Y).c........]D.EW....f.r.1<.E[.!3.U...J....4W.....H..p..1..T.3G..........s.O..O...?.p5...d..([^Q...'..b........hm.E_.lJ.*-..q.;.r/#...r....w.<:....z..?..J...6W2..n.X.)..W.^..]z...j.O|./.oI.....s..ID......h.a..o.....cz.o.!xf......DK.^.. 4..QV...b..L5t.L..e....tn..Tj&u..$8.i..7&:..x=...,........#...o.Y.\]y....!....sq.(....-<.........!b.K.....z..x...@.'..a....h......D.^^..1....#..........2N=T......[...QM.K|....4x.......`#.(.M.Z.Q.gpJ..{.&a....t...e.....WL.S5....L....E.YL.,.,....M!....@E.z..<.EH3q......'.O...Ur.f..\#5.lj.w.g..J.0j..3.5.P.................rx...>L....=#..Nv....hpj;NO.U...O..bn..SJ;.s..k.aY)m..R.e_Dr.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYAL6-UysjXfgIwcIfJr8ZrMp7RMMInd6KrfNiwTnCUygQ&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1728)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):100448
                                                                                                                                                                                              Entropy (8bit):5.483079602271542
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Zaw1NqJ930UOy3RKmt7XJtnaqr+5hEdw45rgW3P75bbmjIdyNH42SMbgLpnSk3HW:UwnTERKmt7XJtnaqr+5Sw45rgW3P7tbq
                                                                                                                                                                                              MD5:EA8F719103DD545483F735A1ED94238D
                                                                                                                                                                                              SHA1:B396756C75287C9286618D9EE85179C1CEE5B5E8
                                                                                                                                                                                              SHA-256:575E66A87A1C3ECC0852093100EF06F8A22AF68FB732B65DFC83EC06DEE9B637
                                                                                                                                                                                              SHA-512:E3BB9C94F4E131DD950FE7165A2EA4568B25D26477BC5E14B9C0A13AE7AF42CA40C949885FE3953AD4C5ADE05840154F105A498C97F32B2184CDBC78B7E363F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/controls.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('controls', function(_){var QKa,qL,RKa,SKa,sL,TKa,UKa,VKa,WKa,uL,YKa,vL,wL,xL,yL,$Ka,ZKa,bLa,zL,cLa,CL,dLa,eLa,fLa,AL,EL,BL,DL,GL,hLa,iLa,jLa,kLa,lLa,mLa,gLa,JL,oLa,nLa,KL,LL,qLa,pLa,rLa,sLa,tLa,wLa,ML,vLa,uLa,xLa,NL,yLa,OL,QL,RL,BLa,CLa,DLa,SL,TL,UL,ELa,FLa,VL,GLa,JLa,HLa,KLa,XL,NLa,MLa,OLa,ZL,QLa,PLa,RLa,SLa,WLa,VLa,XLa,$L,YLa,ZLa,$La,aM,aMa,bMa,cMa,dMa,eMa,fMa,bM,gMa,hMa,iMa,jMa,kMa,lMa,nMa,dM,pMa,rMa,eM,sMa,tMa,uMa,vMa,xMa,yMa,wMa,zMa,AMa,BMa,DMa,EMa,HMa,IMa,fM,JMa,CMa,FMa,OMa,MMa,NMa,LMa,gM,PMa,QMa,RMa,SMa,VMa,XMa,.ZMa,aNa,cNa,dNa,fNa,hNa,jNa,lNa,ANa,GNa,kNa,pNa,oNa,nNa,qNa,jM,rNa,HNa,hM,kM,yNa,UMa,mNa,BNa,tNa,vNa,wNa,xNa,zNa,iM,uNa,ONa,SNa,TNa,lM,UNa,VNa,mM,WNa,ZNa,YNa,$Na,XKa,aLa;QKa=function(a,b,c){_.Wq(a,b,"animate",c)};qL=function(a){a.style.textAlign=_.aA.Aj()?"right":"left"};RKa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};SKa=function(a){return String(a).replace(/\-([a-z])/g,fu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):724
                                                                                                                                                                                              Entropy (8bit):7.42956810918705
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7C+GfcEkuCYpJKUgeTDzRp89+jpaqVIQXszVhJr3Sv7fqe1FDAKq7kYlN:bfcE345eT3RK9wpaqeQXshAfD1FDAX7T
                                                                                                                                                                                              MD5:0C1FFA973B6B312682DF8B31EA2D17C1
                                                                                                                                                                                              SHA1:0B048C28DDBE4F3FDAB27ACBC9FD2C1BCCF04BB9
                                                                                                                                                                                              SHA-256:7BC62BB11D08530598FEC2E2B0B24E40F5354CFA6F31F741CE396DC134169A8A
                                                                                                                                                                                              SHA-512:1C1BA5C53DC85C756097F1B5004CA1FBDC072B3ECB12CE74EBEAA548196981FF0B253862AE560C4654B8B1FE9111CE8E97823585C6646C1A8C8B5E0524D6EC3C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....pHYs..........-I.... cHRM..z%..............u0...`..:....o._.F...ZIDATx..?h.A...{79s$.r.\..,..."..J..E...H.TR.M..$..@...El,....3........H..P..QP!zs..w.YgoO....|..{....7..`.........m8g......(.6<.......ulm...g..u...21..`.cS.....M.i`O#...).%...k..M....[.R.n.>.5.%.<.....l...l.N`J.....).?>.".;...z..S@........r....Y!....R.dD.V......8x..p B..>.m8lR6....)...sJM.oC[.@.."TU...vPX...#.M..5.&.Sk.r...h.u....}Z_O.[....i)..m..X....../?..........C.H.N...8,..............xU.o.o.:X.........d...W..o,.N.?.*#.=..J...S.....S....|.V.....)..a`&r..;.C......|.V\5.........t.. ........x.5'&.....ko........C....ebL.....f..r..._%.l.'../.OJ..f..=..z....I...pk..l...6..5..!.=..o....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 930x488, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):140460
                                                                                                                                                                                              Entropy (8bit):7.963683331475315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:5yMiuGAYDkvNIwdXOvq0KCncEqyfEQxQSIqEvlqkrEEqB:YMiuGEywdkq0KCJqyfEQS1cuEEm
                                                                                                                                                                                              MD5:62F528DC0BB772607AA160BE5D8A0AAB
                                                                                                                                                                                              SHA1:B14A2EDDD3764E99A075954DF63B0D6743BE7AE4
                                                                                                                                                                                              SHA-256:243EEAA31BD353E15D029A4B92D74D5DCF85CBD19B7D13F1D8AAC3734FC4CEA2
                                                                                                                                                                                              SHA-512:88EEEDFB1FF74875295B2790701B9F10CA38CDE7FE63CCA351E52578B60DC87FFC6792C46AF5D564D5A532D80D8D900B488D95273581AAC402BD015EFF8B809E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......d......Adobe.d.....................................................................................................................................................................................................................................................a..!1Q....Aq....."...2b..B#.Rr3$...C4dUe.Vf...Sc...D...%u..&.8Tt.5E.6F'W.(hx.....7Gg.9.........................!1aq.AQ...."....2Br...Rb...#...3Ss$%5....Cc..4.dt....E...De&'..FVfv8............?...`.=.....~n.B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.$,...*<Q......(.......d..p.eG.2B.8{2...!`.=.Q......FHX..fTx.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3482
                                                                                                                                                                                              Entropy (8bit):5.27912143196166
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                              MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                              SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                              SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                              SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23196
                                                                                                                                                                                              Entropy (8bit):7.988114275482857
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:JcwoJC21L+mSbzU5PkmL5UoHJDFklFhQMnHNemEqwdPbaiaYtiDRB2Yk:JcuA+9bIZkHypSlFyGHNerziWYk
                                                                                                                                                                                              MD5:968E01568470BA51CDA65662AB055075
                                                                                                                                                                                              SHA1:2AD320BF9A33865E09A85ACC4CA8B21FA4D163DE
                                                                                                                                                                                              SHA-256:F558EBA3ED928B32D04453799DA897E690CBC3B7E5B1534C37C7BF6C96BF63DA
                                                                                                                                                                                              SHA-512:12297192FD097DCC1C4672588AB018ADB8023D478D8547E47948CA1C54294C587D72C9EC13C8F6AE7208FCF83FC8F51CE4DFD207385D99B24BBE993B75F367B1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=128070
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8L.Z../..?....T.K.C..@.4....q\.H..#Ir...;4.....q.?...r.....H5~^..x....X.]W............h...F....C....@........@.....XH........!.$,.....".@..'..........s....Mx.$n..1^+........mY....Y.uOBI..c.9.7.d.8..`...to....T.S.oiY..qR'.....KPl%k....,..Q....;I....y.....z..VL.>.?._.........F....@...`.cp.m@...t.v......Lw...o:uJ......?D..6....E...?...l.L...e.8..].D..V7./b..5..f..N0..(..T..H[F.#.T.(.F<....}GO&.L..\|N.N*...S.|.Ki...`))#...i...V.RS..........7.X{.....g..q.:%.......T...xnhi....m.t2.z..j.ii...."...fl..#.k...G...R.G.......f4.....hik.4|.e...V*.a.*..2.J..$.\.y2V.u.c...\.}...[^i....k.h....~.s:.....v..o.TQ..p?.w.o..77o.......E..@......v{..F3..._EM.Z..IK.}....n..u4....l..1..[."Ch.9PZv.TR..a2..G>.G ....s...qy..]-?hWK.....o.H.....1./tz.e..n......G3v..q....]..\...;o..}.4..\_E.....}.......H.M....:...#.....(_....d."f...jI..9.t..yC.....%...?..B....ms]..(..'b...MG..K.G$*...{..YvO..7.'.W....=...;.'D..s.Z.tk.B......\X.(..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4214
                                                                                                                                                                                              Entropy (8bit):7.944024574673481
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:IcsmDHU8UTeVI62a8zNwQ6eaBK9vUPLlAqcBUUIOLjrFZgWv7aZl:Icsvb6iNwQ6ea4FixpivIwDVzaZl
                                                                                                                                                                                              MD5:50FAF4F658D49CC5CF1390372E386999
                                                                                                                                                                                              SHA1:7D8BEF1640E2C02A6F7A3086F043D6EE78EF7DDB
                                                                                                                                                                                              SHA-256:53231F040BDDAB9634A81F7923040299234127AFED3BA684795A373A5248B4C3
                                                                                                                                                                                              SHA-512:7B18C0B2E4D04475E3FFC3EFE90257C74FDBE5650EFB957F9AC0E89AE3B6421447F164F3293B153465B0729868562B347A29CF0BEDF7B4F722A498B4A2FD996F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon-title.png?1718418726571
                                                                                                                                                                                              Preview:RIFFn...WEBPVP8La.../G.....I..;.ox&"..Q>..BH...'<....9.D....wH ..4...i...\..n: _...-......._.e>........~.........]qwwwww....Bwww..k/..9...{.%,.....N....[ .... "rrV.1Wp",;.UP'......I....j..13..1K."S.<.,...+ ..Y:g..5..A].&C..FdfUVWc..m...#.m...S.O........{..*#...m.......6g.g..m.F.v.f....=...~1...o...^....3......FAz....Y..e.Z/.|L...@..M..y...0w...^......1'[...x19P"QD...$. Mo....6..._.\.+8.&.:{k.C....V..IX9 .U_-P;ap.xU.}Z .D.S.......[...............V.m..DEx...@.......hb.I.u.w}.....5.....+Ht......R)...O.<{.......N.k<~..[.6..y.."...q.0.{.PM._c..J.,....O............W.^.?-.3..Dy..e.n.$....A.PxP(+...\,.(!.e. 6.=@....,....>F..1.?..N....a65:x83.x .r.H<...a4:h..v;...`[...1..1.m]c_qY...G.Q..lN...5.K.....}..5.._-...C>w...+..D.............F.....;..=.V...)./m^...)mn...IHt./..6.8.y..L.'.EiA..~d........t..v..s...a.RD...."..../CP.R.Q.Y......0.0......<.<..=...J...o..F.^.s......D.7.k.].......SYY.........i......5,J.....U...x.)..V.K.p..#m.\.s..t.Q.....@Q..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5543)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5554
                                                                                                                                                                                              Entropy (8bit):5.0760330774156195
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YncwFK9HqOq0tioPJUjBx7Pwuyrzhgrk7MeS1h3osSTqDgeK6gY/Zl511QDSHRVq:89YH9qEJ+x7Pw3hmkVSPfuQRP1GDsP9k
                                                                                                                                                                                              MD5:1380E283FC255429E39E228D2CF2C8F4
                                                                                                                                                                                              SHA1:14742A3C3FC1A957A7289CDC7E6790A6F3049E0E
                                                                                                                                                                                              SHA-256:F4FB9ECA17347D4DCA9216E7DD08025C591636875E972FCF19716E59508F2546
                                                                                                                                                                                              SHA-512:CE7E31CDDAD9450438BF3E79BD520E0C17135BADD855C1C99AD3C9A073AEC84CDA0813F1EFD6E4BA6385FCA2252C1C254A76812C7885C2EB69A172E2A8DF9703
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/lazy.js?1718418726571
                                                                                                                                                                                              Preview:/* lazy */.function _extends(){return(_extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t,e){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.LazyLoad=e()}(this,function(){"use strict";var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),n=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),r={elements_selector:"img",container:e||t?document:null,threshold:3
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                              Entropy (8bit):4.14177773101796
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM0N+SaE60up:6v/lhPfZM0N+lT0up
                                                                                                                                                                                              MD5:57A66541BCFE6918C371DE890ED4F041
                                                                                                                                                                                              SHA1:7166924C2A37EA25C4A191FE1F0FD93D28629939
                                                                                                                                                                                              SHA-256:B5F647CC6254F520B61D9860E619431DFB2E830F719E664DE464B6011ED85DFB
                                                                                                                                                                                              SHA-512:614DEA7096CCB455BB4CB5FF273A7F4A8E8244C2C24289F4C36D08190D0A8409FB85F8FF2847EDAA7DA64DB7F5F3C1B700B2319729517C5C35FFED5CC83677D3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................IDAT.[c`...............IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):24840
                                                                                                                                                                                              Entropy (8bit):7.983806753905961
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pRyNhn4TA/+HSVO6WHklO8s5Seull1J+cep7wtcGbxQt04BjeNea3iyF:pYj6pHx6RHHeull3+z7wOoxQt0uWJJ
                                                                                                                                                                                              MD5:ED65B8F028A7FD6DFF1B6DEE5FE00F68
                                                                                                                                                                                              SHA1:7FF0FED167D6D198DB9E6E0DF61B827CED194730
                                                                                                                                                                                              SHA-256:5A8F48F0A38B6B78B9139A6E655A7A988FA467ADD6AEAC2222A8AC6C956613DA
                                                                                                                                                                                              SHA-512:73C239EB8B5F03AA4276BBD96877F4538F23A16040F1FA206EC96E0397A1BCE5BAF0E412E191B98BBA2BAF05155FC2459A1C6326E3DD3D0F80A05199E46D7BB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF.a..WEBPVP8L.`../..?./.6.$'..tp......n..b..d'.5.b7{...m$I....s.....3.!.D..... >...Q$.D.I.Q..@..$..~.Q.".$HE.@$.$.H..........W6..l..r..f.N.......@.}.....k+..*.QY.DRY...F...@.......F.].3......<....m..l.>..U.c.)W.s....s.......R.l`&...m[.[.}.iScP.......!<R..b..!>.z.x.98..~.R1s..F..!...A.pZ.r.s.R|C.,(.gu6.2.M..G..5...V*'un:.e..U.g.P.3.C....i.FC.3].j..}.`...R.H.M6..>.=.TQ.z5.y.T.......g..t+... ..bI...n-.Y.3.A..T.h.r<.&.....3....*.jE*PU./i.d...Gb.&.yP.S5jk....tE...@K..ER..|.Aa.1.;jF...5p.z.R..C..Z-c].......#RE&...#..r.c...R.4&x...9j.9.........&...T..hf.xo....f\...ru.GB.VTw.Z+U&Z9.T.?....W[qFu..@;.*.S<|..j.5.Iq..3.5....2%......XqVVSp;l *.....(k.H4..&%js.~.Q0.@GL....K.M..7..\V4...RE-...p...R..X6.L.0k...q^.:...C}u7..5.R....&cm8P..U..7....c\.d....^..)...Y.;..u.U.5#.y.gy...6..`:.Pii...L.....He..>...u6.|....-2...{EmRO.....`/..4D..\+..*...}....FjZ.Z...k..C......YRb...<..r..d.......).B.).c..b.%...y.F..2...&`m..e.f..S....P'2.-@..d..E*%.mJ.....T.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1920 x 402, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):70549
                                                                                                                                                                                              Entropy (8bit):7.743730666927183
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:6lLEKB7rmBmkGWaQn3Ec2psEAjMs9Cz2Wg0RxPsO0luNIbW2Hgp00:6BEKB7romkLaYN6s/tCz2h0R1mDbs
                                                                                                                                                                                              MD5:919B7311A7190B13BD1FC1C74108612D
                                                                                                                                                                                              SHA1:F3500E8834B40481359E6B6A67EA3657136BEF55
                                                                                                                                                                                              SHA-256:5DB8554E72D9680E8B571683004AED8FD133D37404BB2D5F4FA37B84B462965E
                                                                                                                                                                                              SHA-512:52BEBE6EF73CB0E6C0D2A754528C4E377F9BDA2C23379FDF101B6973BEEF045E0CD61E4A90F1E32CFDBD5F526790D935BEBE2CB5C27C9A170643143132450B1A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............l.l....sRGB....... .IDATx^....dUu...O.d.jB....&.CZ.8.&.Q..1...P._....H..!?.......H.> A..D..CQHd...Q&..128dd.a..;..@.p.....Cn..3....o..Z.}..|NMW.........@....@...~"...z...QD.W.n3...........R..... .... .... .... ....(....1!.... .... .l.".{......VD>....+V<.b.m.......".$I.iv.\....@....@....@....@..}......G....@....X..Y....B..S...I..M<$.E.:U..{........".... .... .... ...m%@.....`.@....@`..l.i..K..;AD.4...9....E.....V.Z..B.h...,.BD.P..(Z.........YX....ebb.+W...s.>.. .... .... .... ..... ..ha.G....@....0..r..<L.T*=...Z'.y...._df.WDFD.."..(..Y3{u(O..a........._.~...).i..$"w8...E..3..k...E!.<11..$.L.9....@....@....@....@...$..-.x. .... ...!a.h.......ER......P3...|.....=%k.....Ov....(.n.[.\..Q.+U.p...J...@..$.;.E.....k.s.........:U....mS.).'.k.r...\....f./.;k.u<..8....@....@....@....@...H.w.z3[..@........[W...^..'.............sC.....=...]3;QD~...rdd......j.E.7....E....e..f.....v.ji..+"...".mU..!.>00......Bby.e.W.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (45534)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):225285
                                                                                                                                                                                              Entropy (8bit):5.389013737767993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:pyEMF3S1d3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udD:xMFW3wIvLvLwDXYn6L9C/3dY357bM68
                                                                                                                                                                                              MD5:93ED91C82FE393973DD63EAE0F849E73
                                                                                                                                                                                              SHA1:3424F4D44A8FB55266F9F02DB4FAC958FBD69E4F
                                                                                                                                                                                              SHA-256:9596AFA1D6A63C08B54AFCCD1B4BBE312135C4ACE39C0689BA3BCC6B9D6C7FAD
                                                                                                                                                                                              SHA-512:01A9D0065AB54DF0066DE9ADA72C17B4CE332C846C92DC1727BA2A2BBEFA1B28F352A773C95FF7499A6279619A2DD73BB736DA5FBC3C594DC58A91F69DB8F8FC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23686
                                                                                                                                                                                              Entropy (8bit):7.985935732392789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:3nEbbVXuYXjHfBAgf3OQSkYH3ovvP09Q8NRtom7X3QsqMB65//j72nAQFRlnDvzj:3nWbVXZj/6gPUXovvcXtLQszB65Xjg1j
                                                                                                                                                                                              MD5:FB315BC2CC21F2D30F66E937B7766B0D
                                                                                                                                                                                              SHA1:187016852316759E05A151CD36BAB99DECC7A7B8
                                                                                                                                                                                              SHA-256:FD003938901FC8061069EB6631BB1D648FA0E5BD692478A0FB54CDE81EF15A4D
                                                                                                                                                                                              SHA-512:BD14EDC9562D8CE14426B998FE51C28DEC6BA530B074419B38E81996AC665CCA6B0760E259D6E9EF05371F394EDB144FC9F2C2F6F4DD3D44E60BA2B534AE72EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=102999
                                                                                                                                                                                              Preview:RIFF~\..WEBPVP8Lr\../..?.g..m%....T$...py.J..l[..V...'TAH.....^..$)...w....1....2.9./}h2(.~,.x...>N......e.(.b...J(.*e@&.B.. ...\..f..v..PU.........O..l.p}.../+.I.......w<.}U......2..t..yV.Y..'...Jk..u..uW..HvG..u........@yi$k.T..lDD.)u..1_..1.M$=...{..?.:.0.....?D.V.J...2."..@.Q.DM......%s8V.".Oj..QID\..5......r.%.%.....,..=..............8h.._.z5..YG...5...-.1..q.....j.H...rP.r.J..u.D4#G..n&"Jg..L.A4....*.OMD.J"V..(..YDT.DS... N....uQQN..QC.3.....(....r..d..o.SV.uW...Bei.../)J.@.u.......2.k@...y.ir.&..6ffg..zN....]..v.+.r.(UED..P$..iDM.....PC...X...@W..g.4.Gr.5.G.m./........_..r6.(.]n.K(.@2..Z8KD....YadQ....A..^..X7.d.V...&......o.&C.y...(]3.(.hPD.@4..{J..0*..T.J..CL.,BGq.#Ps.....X...4....u./Vw.%.^G...\.f..P....4..*$Y.-p.....%s>).>...q.....".Y=.....$...Q...P>.e3M.*;J.?.r.I.1....[(6...w.+i..8.>.......Q7..@{.<Wj(.o.7:m.<.:.tX.).d@i@%./fSG.[G.Am.M.J........S...^..qV.QYg....I...*.@...D..n.-.(..^...[D].....C...1...<.@.n.km..v..H.je.I.... S...<.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):929
                                                                                                                                                                                              Entropy (8bit):7.691197934046432
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:lZ+T6/YrZUx+Ng4qfWtHeNH5P/j/TcWSq:lZ+s0Uxgg4qfkH2PLDSq
                                                                                                                                                                                              MD5:D78C19352C455F09343264066A58043F
                                                                                                                                                                                              SHA1:9057094C5BA1FC845C995F957D84DC384EBAABE4
                                                                                                                                                                                              SHA-256:FF98CB6D7C7AB0A948D7CB1764B8AC7234F9FCCBE5D18518FF87691A8A8F7723
                                                                                                                                                                                              SHA-512:9AC95717462C2F4D6EAA49E37434873D199DFE7E167C545FF95AB2A4E3FEC9055EE6A4861C379FFF188031C03A27EB64590F33AC548076401B230C082EBD5504
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..Mh\U....._>...&...P...T.Wk...ZA%`...ZD.d...0K.7U.UA.]X..6S..C.iQ.E.......3d.y3....b.Mj.Z...y.9....{.B.T.&7.......3A..rO1.n!L..d.3..(2.......}.0..]....K+p..0.A......Lt.0..2....M7.S5h.=...^..@.~.Q':..Dg.&;.r4.....C.m9..3.....S-..s..e..h.t.S.n.t.d.`p...D...........BiEP.i.AP....'..:..1..A...xI `...f.....u...7(..g~....o@...._....r..<...)....m..M..3..|[.M....[....?...;..i..,...u..[..:.5...U..~...P..{.x..P.....}....w..`..E=......r+.b. ..e.4,w...q_...Ty..Wy`..^.;4..(.....a`;`E2..3...G........"_{...E..b..+..8&..u.h..0.2 o.>Q)U..G..{.......X>....3t.2.V..'o_.%...V..........F.....Y..JC`?../L.C.7..n.6..V[......J....E..l....._.#F.9...%.h!.Djj..?ZP..._-..@.w..}..MO.R[,..&...d.....p.c.k.y1.......d..nID~8../.7n.&b......K.....f.(.A..J..7..:..E@..?&....?...C..{`.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6528)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6529
                                                                                                                                                                                              Entropy (8bit):5.036085837537565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:kyJJHXBq7AkF+tmrniniZS47USMgKdWZBIT:kyBftSii528BIT
                                                                                                                                                                                              MD5:530000C6FD129B2A24A398D1107376A3
                                                                                                                                                                                              SHA1:1F7222DC090FE2E75F5065F2D990C11BA1BD17A8
                                                                                                                                                                                              SHA-256:AB5AF6DFB8415A862A9C0B700E32CBBA3315B6AED4017F26292053A4974129CA
                                                                                                                                                                                              SHA-512:AD36298E5B1FA28DC5164BB1008CF22A7B94B17C410A68B369008190155C63C839FDFA8FB8F9293E42349219975B8E2A4E01CF0151918926791877C9253B808B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/quickviews_popup_cart.scss.css?1718418726571
                                                                                                                                                                                              Preview:#quick-view-product{bottom:0;left:0;overflow-x:auto;overflow-y:auto;position:fixed;right:0;top:0 !important;z-index:9999}#quick-view-product .quick-view-product{position:absolute;width:950px;top:5%;height:auto;margin:0 auto;left:0;right:0;padding:30px;background-color:#fff;z-index:8011;border-radius:0px;border:2px solid #ec2154;border-radius:10px}#quick-view-product .quick-view-product .quickview-close{position:absolute;right:5px;top:5px}#quick-view-product .quick-view-product .quickview-close svg path{fill:#000}#quick-view-product .quickview-overlay{position:fixed;top:0;left:0;z-index:1040;width:100vw;height:100vh;background-color:#000;opacity:.5;top:0 !important}#quick-view-product .large-image .img-product{padding-bottom:100%;display:block;height:0;position:relative;border:1px solid #e9edf5}#quick-view-product .large-image .img-product img{left:50%;top:50%;transform:translate(-50%, -50%);max-width:100% !important;max-height:100% !important;width:auto !important;height:auto !importan
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 540 x 649, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):125776
                                                                                                                                                                                              Entropy (8bit):7.992899744802024
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:otglxWuE/G6YDd02JN6SB/AtslLvNxmu7ORYCcar+Re:QvBYa2r664KlfZa9cJRe
                                                                                                                                                                                              MD5:0BA8F6E106F488CADF2BCAD8BC7B811C
                                                                                                                                                                                              SHA1:F8D8C30295F904C6E2B473BB9D94E69D606C0AA5
                                                                                                                                                                                              SHA-256:1042FE00A588D4429F999AD614A6A7DBD0DDC83ED3CAAC616D8000B757B0B53F
                                                                                                                                                                                              SHA-512:B267407BF32446F2CA684846FCA1422DB9F115695BE0281B6B58192521304FE7E976FC8C321E3B5A82726D6ABCCDE7914FC4685C41BE5C53908147B21529398F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...................JPLTEM]oTnzXgx.s.]p._w.n{.\k.iz....7..y..x.....E..S..u..Y..d..n .H...=..&.O.~........................................................................................................................................................................................................................................................S.....bKGDm...... .IDATx.}.W....]m]..N.....v.Y]NoE...\....E..$ .(.bH.......>..._.~.b..r....}...9....;.cKz...d..QS..j.9=.?uI../.q&R72..V..l(.....O;..>.[c.....+Z..s...1.k.R..UO...i.I...vt....o}.../Y.'p..g...;....?....8.A..zp.w<<.n.....u:..S.=..d._[/f..n6...g....^.?...=....`....a....?.r...%)G_.6.q{b......U...=......v.Z..~.w...k.xB."n.v...-../....C....w.6..&M-.....=.dW....Ri..T97.5...)p..`.,..@...G...{..b...]~.;m.[iE...sp.xM_.iU.....E1.j...f........o.=....y~f+.........5k}.3...W;...M.G.f=..n..[....f..1|R...}1...k.:k.S....k.k..l]w.f..../..G....A...[..=.....#..\N...s.8T:.;t^b+.%k...km.g+t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4718
                                                                                                                                                                                              Entropy (8bit):7.927728003844664
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:zllcHitlIxv9vk7C1+I4wWHLihk/xbym3tnXJvsk0fGXeMjfufCJ:gIIHUCD4waIgZ0k0OOMjmfe
                                                                                                                                                                                              MD5:4421517693FD8DC453683E0FE64903CA
                                                                                                                                                                                              SHA1:81A1A2D1F542299A25A8E2FA1FBC5682F6A769C6
                                                                                                                                                                                              SHA-256:19D6CDEB9BBC2E7E1BE130BA018022E27BFAC62FA6B49C1BE58DF49C45C550CD
                                                                                                                                                                                              SHA-512:FF9BA83F51E8C095EF3E1CD732FA33809FCFC14AC4461DBC313BB1DE6337F48D18C35C8DE0F35B7255A2870CCDAE5421025C5E0FA24AC1CBE0A94D68AF2451E8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......?......pHYs...#...#.x.?v...MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                              Entropy (8bit):5.0574117659849875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:1Jyq5SX/4t3bsA+3b4BCY+sTjvFniH04x:7yo2/4B92oCY+Anc
                                                                                                                                                                                              MD5:63ACC946D6EFE0AFC893DC63000D3D87
                                                                                                                                                                                              SHA1:B813D513ED034E58E2F8AD3E567DECCE322B4820
                                                                                                                                                                                              SHA-256:F209ED9E546566284EF2DD8DC9C814372985CD92F765C5F906B216EA786D0289
                                                                                                                                                                                              SHA-512:F14DB95F22469B91908591228088DCFE21CFD08528F58A6CA83179E1B1C160CB18DEC5BA1BDB28C728F38B771B40DCAB4543B4D8CBAB2EC7127A8EA214BF9489
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..<div>....<div style="margin-top: 20px" class="alert alert-warning alert-warning2 alert-dismissible margin-top-15 section" role="alert">......S.n ph.m .ang ...c c.p nh.t......</div>.....</div>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3651
                                                                                                                                                                                              Entropy (8bit):7.874233149141396
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTiWL7oHLb/2P:DSDS0tKg9E05TiWMo
                                                                                                                                                                                              MD5:076228F001FE9AB656035DDCB3E426F0
                                                                                                                                                                                              SHA1:80B909B1D4EBD82A25BCB5D543B70FD94AC7D76A
                                                                                                                                                                                              SHA-256:6A89FF041E48F69A6F6DC459A22C32E690CDB4037E4C5CBF3416923485A26EEB
                                                                                                                                                                                              SHA-512:F50589B5B9B3FC2CD16A06E17E03A1FEF56DD55FDC61FB21343E59AD7C2E8C4A11F427C1010BAF819B68CE4FB6BD7224479FA8DF70E2A531AD0C5BA7D2192DF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):251976
                                                                                                                                                                                              Entropy (8bit):5.728887252951729
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:H2zcU0kwvbJvimNi7szu7k/mHw9Gew9ej4H9HFwAJW/X5:H2zMy7dHw7wc3
                                                                                                                                                                                              MD5:DF0F0BDCC078784FF41727AD158047E9
                                                                                                                                                                                              SHA1:A4307497B9ADAAAFC1A52150C1B78F497D9FEAB7
                                                                                                                                                                                              SHA-256:0A0A2C747CB0828F3AD3EFBB493FE037D2D8AA3EC92E135B5CA3DDAE5F72FFEE
                                                                                                                                                                                              SHA-512:BFACE9F3DB4B6AC74D2434C2381A7A56DC050F4E37B50BBA20973BF3D49881998DF89F8E2652D26F0734B7646B4EFC4690D6ED4D46B14BF4A7D4F05FFC62E3DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/huong-dan
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/huong-dan"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="B..c 1: Truy c.p website v. l.a ch.n s.n ph.m c.n mua .. mua h.ng B..c 2: Click v. s.n ph.m mu.n mua, m.n h.nh hi.n th. ra pop up v.i c.c l.a ch.n sau N.u b.n">...<title>H..ng d.n..</title>...<meta name="keywords" content="H..ng d.n, Qu.ng c.o Sen Th.y, raza.com.vn"/>........<meta property="og:type" content="website">..<meta property="og:title" content="H..ng d.n">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):96594
                                                                                                                                                                                              Entropy (8bit):5.223823787274401
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:5zm0M9fYcNL4wKfd7a6MUOcsYR4lzsjtPnXJm:ncJ47uhYRzhJm
                                                                                                                                                                                              MD5:0A13EE27D6D0A2E63A1183EEB87E744C
                                                                                                                                                                                              SHA1:F500ED813AAB671CEA8340A0383B078E7A5C94A3
                                                                                                                                                                                              SHA-256:F3C5BC5273E22C8CB22AC55C5C7D6AB349B33E6E5F8B4830E25E3952424F1D9D
                                                                                                                                                                                              SHA-512:CFB8D51A24E7BF1D19C902D0AF77C0E1B39B269310839C832F0B6978D89A62F5FBAFA67DEB5B5A746A06FF66B94BF989329A032F4D80242DB4BD0A530633D53C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/swiper.js?1718418726571
                                                                                                                                                                                              Preview:/* Swiper 6.6.2*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var i=0;i<t.length;i++){var a=t[i];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)Object.prototype.hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(this,arguments)}function i(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function a(e,t){void 0===e&&(e={}),void 0===t&&(t={}),Object.keys(t).forEach((function(r){void 0===e[r]?e[r]=t[r]:i(t[r])&&i(e[r])&&Object.keys(t[r]).length>0&&a(e[r],t[r])}))}var r={body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18588
                                                                                                                                                                                              Entropy (8bit):7.988601596032928
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                              MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                              SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                              SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                              SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                              Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12950
                                                                                                                                                                                              Entropy (8bit):7.947024852122843
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+uX1BUYyqPG+Suu1ke/XD0I6ocN0YgcvB:+uFqFFLILNd/
                                                                                                                                                                                              MD5:9D160E9DB2D70F3C8F530CB04564D349
                                                                                                                                                                                              SHA1:8CE022EECFA058168AB88F3CE037F2FC06C46106
                                                                                                                                                                                              SHA-256:0A1435ED93745B1A1DCE3DA5DDAADD24E8A1C64291D89406A66ACE83C0149920
                                                                                                                                                                                              SHA-512:59C11D6026EB4056807AF02AA0DEF8BA6F2DA0B00D190BB15A988DE0F4DFDC73B760B1E46743E9E6D0A3FEF62FA4434F84E4CC702F4E2D3097B339614A1A3479
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3866!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=109912
                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Q.I.....*.P.._z.#.'...,8..V.......&...Wwc.....Q.#....I.d...F.b. ...k*.e..J.@...$$.......If........UP.y.:..........v...I..+Y..h......^.Z.h.9.A..F..2..s...#P.bRe...x_.... ..*.....YI,GC.T.[Q..1...n.H.a.4#..8...*J$.....od.+.CQ.k;nnQO..o}..r..T)......n..?.j.GQ..B...9C....d.M..C.23...U.1Q.9....#.....S.'.lVv.....c.~..L....|.=1......e#...~uUn.......zV..2N.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYA3JhgopGRuzhav64JxrXgsfULvbjjLYh0_BMD2PRkeYA&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (819)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                              Entropy (8bit):4.986053689730743
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:K7Dk7ARMM7DzrJ7aruiNV0JMrX3x5/KSwgnyUNV0RA12bCbbnn:KPkAlPfNarwMrx5rrnyTbbCbr
                                                                                                                                                                                              MD5:B5542AA66482A52235F9BD7718B34389
                                                                                                                                                                                              SHA1:F33F20DB26EECC81216100853B44F4C9366B059A
                                                                                                                                                                                              SHA-256:76F63CF3D5EBCC54F809B3E26EED646DB79F8698300C3F1196177A46E7EA44C3
                                                                                                                                                                                              SHA-512:05003F940810A8C4E39176384AE1616B67CE6E6D1924B1B21C7BBA4EFB8228453BD3D77B1F80A16C56C9ED46F34C5765642B8F042F4EBC1DDF8DC36DAA4AF20E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/breadcrumb_style.scss.css?1718418726571
                                                                                                                                                                                              Preview:.bread-crumb{margin-bottom:20px}@media (max-width: 991px){.bread-crumb{margin-bottom:20px}}.breadcrumb{margin:0;font-size:14px;padding:15px 10px;border-radius:0;font-weight:400;line-height:24px;background-color:#f4f5f7;width:100%;text-align:left;border-radius:10px}.breadcrumb li{display:inline}.breadcrumb li>a{color:#000}.breadcrumb li>a>span{color:#000}.breadcrumb li .mr_lr{padding:0px 3px;color:#000}.breadcrumb li .mr_lr svg{width:10px;height:10px;margin-top:-2px}.breadcrumb li span{display:inline;color:#000}.breadcrumb li span .fa{color:#000;padding:0px 5px}.breadcrumb li a:hover,.breadcrumb li.active,.breadcrumb li strong{color:#00a859;font-weight:400;text-decoration:none}.breadcrumb li a:hover span,.breadcrumb li.active span,.breadcrumb li strong span{color:#00a859}.breadcrumb>li+li:before{display:none}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):27182
                                                                                                                                                                                              Entropy (8bit):7.9881166531763625
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:YZT65l4JMwRaQi9l/WQOdhVQuKiP5PCF2Y7rfrBk:0+6JbJiH/DkVQ4P5K0Erf1k
                                                                                                                                                                                              MD5:4FADC5BBE51F5B1B7ADD961267097B53
                                                                                                                                                                                              SHA1:8B0D39F0741476C2712E4BA03143A8D0345E3213
                                                                                                                                                                                              SHA-256:0E884C7C05E98BFD093BBB937A64656346C63883858DD55282A93DD412680B6C
                                                                                                                                                                                              SHA-512:F48812501D119D83B880459EACC37B2CC9A45E6AB98D62D4157FA3A269967403F6CF56CF60D74CDA277863914449A62CA2164687FBE80DA24D17359CBB0EA75B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF&j..WEBPVP8L.j../..?...6.mU9.w....PB./......m5...1.@.!._.=..%>.....>}....SE....1.{.`....U.....;...$.J.J..."....D.... ...R..1.M..hR....z1.....I`.L. .c........0.`...db...... .$v..I......._p.B.y..k......g......G...Z'..m%...T&..oO..Y.t.'..`....I.$..)u=...i.N..4t..;u....:vZnk..:.#..~...y.?..g.t.zmV.HY...n...>..D"I$..T.'[M)<l./)..m."P..L"PE...(....yv.....x.=.....u.p.S.o........k..D.@.X"X{.....~...Q~..q.Xe5.._.=..J=....=...N>.<....s.R..*..#.1S.zl..B...\.....M....j..)e<.P.......*......)#.K.d.2....eE$>Rf.q..5.....R.<t...'.X.'...R7Z...i.v!.....Bl5_...m.x{..i#.....Qov......s.F.Z2.L'.B..P[vb.......ak.@).p.Po.{b~.}......X;...9V...L..v,...G].-....@...l...|.....x..Tg....?..($....%...[.....1.VB.TZ....l..3(S.7)........\]:..........3uw.....!NC./.h...... .....=.Btz..!.Rv....`6..TX..f..\..\I%.M!.+..dJ.......j....{.\.=.g.#...<.!....R...#.q.L.n.8vX..q.D..v..%.\B.b.N.RY..\.+iZ5.bgw..l.`...x...!..K......wK.q.j...k..<.g!Rh..b....&~.?d.........@E..a)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (22304)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):156911
                                                                                                                                                                                              Entropy (8bit):5.481837979222587
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:g4hJDXiagv0DLTlh5Ld+Iim0sKymy8W2Cu20u6gCuvw4Im+gSUmC/:g4T5JTlh5Ld8Y
                                                                                                                                                                                              MD5:283FB59D8BDDBE28B63C95517EB61265
                                                                                                                                                                                              SHA1:9E973D2A6F406BB26AB7C69237C296421072B7E5
                                                                                                                                                                                              SHA-256:1B3D2C8BEDC1C260DE1506CF037C8544327F213018717B6CF256C809554596B1
                                                                                                                                                                                              SHA-512:5251B0C3B9F46BCE990F434B9E09A79C0250B6B58348955422C8F8709705038862AC77982488AE286E2945EFB985ABEE707DDC5FF1FB8C5C37B4A7BDF7DFCCB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlHcf_tOWXHlBIFDVNaR8U=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11596
                                                                                                                                                                                              Entropy (8bit):5.198819052128545
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:guGKlTvdP5cfUah0dhjjyUPaEyUi+Z7FMJ5M8fHziFlyUMpjMgdOchPcxYNC3o47:guFrdP5BVBPaE5i+Z72JqCOFly5pIL84
                                                                                                                                                                                              MD5:426CA4AEB989E537F5F6C3B7AF270A8C
                                                                                                                                                                                              SHA1:201C87B2ED51AFDFF18933CA56D4243CEFD3464D
                                                                                                                                                                                              SHA-256:47DC7FD780385DCB56B89D20DA1EEF08F8BF6E12E2DA3D22EA2765BB84533A05
                                                                                                                                                                                              SHA-512:7AC3A2E0D14B1891F00720A79531A54720D8605205EC8275190F5A58BF0B7FF5552406FC786C97897E6BBEEFB0BB8B390A6A1BD7741D93CA4A815119B2D635CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:var selectedSortby;.var tt = 'Th. t.';.var filter = new Bizweb.SearchFilter()..if(colId > 0){..filter.addValue("collection", "collections", colId, "AND");.}.function toggleFilter(e) {.._toggleFilter(e);..renderFilterdItems();..doSearch(1);.}.function _toggleFilterdqdt(e) {...var $element = $(e);..var group = 'Kho.ng gi.';..var field = 'price_min';..var operator = 'OR';. ..var value = $element.attr("data-value");....filter.deleteValuedqdt(group, field, value, operator);..filter.addValue(group, field, value, operator);..renderFilterdItems();..doSearch(1);.}..function _toggleFilter(e){..var $element = $(e);..var group = $element.attr("data-group");..var field = $element.attr("data-field");..var text = $element.attr("data-text");..var value = $element.attr("value");..var operator = $element.attr("data-operator");..var filterItemId = $element.attr("id");.....if (!$element.is(':checked')) {...filter.deleteValue(group, field, value, operator);..}..else{...filter.addValue(group, field,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):658
                                                                                                                                                                                              Entropy (8bit):7.1903296571042725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7gUwqNxNuAA30B613JOn1tPPLTbNjh50ejKLvzSYeStEMzed1:8LNnwC1PLThND0zTTEMzk1
                                                                                                                                                                                              MD5:E22FA55D839459ABD44FAED2E2D0795D
                                                                                                                                                                                              SHA1:5EE5131ED0BEA17C2598447B3BAE5C43B95D6524
                                                                                                                                                                                              SHA-256:DFC031AB07E29F77ECA775FCE4D9EAABD86E641F3A5E5E496DEBB4CDD91730CC
                                                                                                                                                                                              SHA-512:6AF9B183072FF7BFE7CFB0FF334C61E56B46D89A55524B2861D3C11720D3B6CA0860A8A1460643A4410F857B1488611B42FC683F8CD009E33C212091CDAA4436
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......6@:....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.........s.....IDATX...K.@...)...8.\.Z..........A..Up.,..S.DPp.A.("..*.....P..S....8hi.^...;..........la.u|.|%.CL.E.....+pW.A.:r...V?.6....5.h .....'.....;.z..^.%*L5......cD..fr+...f....p.....;..c...7........D..NE&.Uyj...D..i~...M..e.#`I...O.B.M1q.....e.q....$y.J.?..v.6.x.@XF8....K.r8<A..... YI...g......8.....f)....E.....X.A:H.....Vh..B.>...x.'.v*..;5NFo]a\>9.RE^gz...9<.Fr..k.".y38.~-.....S..=.....I.D!.o.8...I.6...%tEXtdate:create.2021-11-24T10:14:20+00:00.s.....%tEXtdate:modify.2021-11-24T10:14:20+00:00..Da....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                              Entropy (8bit):5.810774276445278
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAUUR+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcnU0Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                              MD5:81CF78A90E4C1347A969A9D8C2DF8B82
                                                                                                                                                                                              SHA1:13516724810A8AF6E408DA796E7952BE8A8938CB
                                                                                                                                                                                              SHA-256:75097DBC97121C5608D7FD87857DE34817B906A751E7B16DB0A06387C754EDB3
                                                                                                                                                                                              SHA-512:05A408C73EA8AC715A14172AA0EBEB7CCA622FFC8C303CEF4B51C005D20B741146F89455CB44544889628D112D2E7C2270F06490FF7F5FCB29265123A705D599
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?render=6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK
                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldtu4IUAAAAAMQzG1gCw3wFlx_GytlZyLrXcsuK');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):243143
                                                                                                                                                                                              Entropy (8bit):5.694738813725303
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                              MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                              SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                              SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                              SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
                                                                                                                                                                                              Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 5864, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5864
                                                                                                                                                                                              Entropy (8bit):7.959256475409843
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Iaj6+etDLhJ7hJYvw538eZJ6eMSEKGkA9potsZ8Uu7H1AhtLKWHfDqisqaKkzZYu:bstJVJY7kJ6p9poio7HwbfZaKWZYovay
                                                                                                                                                                                              MD5:B72E3134B1EDE6705D26A56743BEAAD2
                                                                                                                                                                                              SHA1:6C48E8F331645D586F6AAC82F4BBC16171516387
                                                                                                                                                                                              SHA-256:9B2DA7C38D34ACE18801291959A5FC03C369F5BD2AEA33CB488DA61D9F39FF2F
                                                                                                                                                                                              SHA-512:E6C9DA14F40BC487C34B11F8BB71625F74E4C54B51B0F1D6B7DF5172CEF6D36D0DA6F5A7BB2C98E29C609595224CAAA011C8E6A3A8589748817AA172E61FAD22
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2
                                                                                                                                                                                              Preview:wOF2..............7x.............................R..b..H.`..J.\..<.........".....6.$..@. .... ..S..1..pKFkU.....C.v....z...D.r.Z...........rC.Lp.MV.C-.8J......T.....w2^X.g.wX.S.D..d..q....$.%.#..@;*`......n).SL2.......*.4....?6......w........Y.4J#.Z......z.d...7.=87...\....5...eM..\..I.`$Jb...s9_~.^.....{...ZPh../.5$....W.j.n..{..`..!..j..& .J ,..U.?.i.........v%.p.I. v..4._.f..$#.L$.H:..H..K.U.:U.....%k"".nK..lm6...X+.....'...........&"...5. ( ...T.b."))%.bIK#..1f..m........a>...&....{vA........B.........F.da.Q..F.YU.......2.!..N...H7...G.ZJ........j.7......1~.u7.Re....5s.."Y..1....W.;J48..B.S.....".n.G"T+8.l.9.u..U)f..D....*y....YIl...cz+sB* ..57..R....Jq.G... <jM2E..fj.E...(j7..:...r...*.....R..?..3.3...TR..f.e9..v.*..T..Q)<;......s..z.~........}l..c=..US..fR..A.P0.s?R..~......._.@.)..2....%lJW.v*..h..f}..h.....M.....J...`..sC6/.......+C........T.V.:.$.1..,~%..#..p.~'..R)[DO.3.+=%.J.....F.w..@A.g.....9K.EO...M4.J..!.r....B..B.=.+..=F.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):30878
                                                                                                                                                                                              Entropy (8bit):7.988967194048284
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Aei8kEckogvfjpfmC/RVra9Tb3W0xlYhxI0ryDgA+i:AebHcVgvtfmCCD/x
                                                                                                                                                                                              MD5:256C05194306246E789A0ECB1D8C237F
                                                                                                                                                                                              SHA1:B0DB490538B5FBD5F590E03E8CAA498200409F19
                                                                                                                                                                                              SHA-256:2402AAABE6299FBFD93D5B98AB8E2FF6E01BD27B7443DB23A94876FD538C5C58
                                                                                                                                                                                              SHA-512:794E6606BA5541ADFFD36086B9F4080FE7BDCF3523E4AB34EE1D3A75352586D581A4A740CFFBED5402844CDD67AEC03A1C18D09C93233111A18A113614AA4EF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/bct.png?1718418726571
                                                                                                                                                                                              Preview:RIFF.x..WEBPVP8L.x../W.8.ja..#K..M...1.y0.....Mx`.v{......q.D.....<....m2.75..3%..m.4.i.....%..w...?.....~.....3~...;.{.;............5...l...nL%7...zx...t.......L......8[...P.D......P.&.)...I)....B....R.......hE.j.P.-..).".q..oFj.Q!..!T..)..Exoc2..-k.W..W.........k.n.q...P.z..........?...OF8...f.O.c.. ...o}.>.h.6.l......m.m...m.m.f..$G..M.E..\...m.W....M...;....".!.A.C!..Y....#D!..... .y..w.)M.F...L......dj.Q.6./J.]#3.36c.......c3S...413.6e...G...ff.:k..m......Y..3333.m......6d...3.u.......Ss..7......a.Z.ff.4...2T.u5..,3..v..kd.ef..3..2........T3.i..qd...ydf...."3w.|....x.sc..1].t.uj&V........X..Gb..i.....X`.dff.....d+h.9.31..AED..?9.=.b=...&#T9.T..5``.8.~$...**z*......a.......x....%#a.......t..2..1..}>TH.....>..~..U..8.#.!..~AG.......f....W.3...o...m$G.?..iM.\..m..n.0.....;.:b.....e.m../.F..I.z..U...o."(..j..'.........I.L;...m..l.....l..3Z...J.V...m...o......TTA....b..dG\Q..[..|..m.0...=3BIN.....1s.;.....6D...Q.....w.YK]N
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):698
                                                                                                                                                                                              Entropy (8bit):7.656892371989561
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:bWaEElT+MjmwDg6AH5/Tf+Kl0DWpEz/X+l9MLay6w1A7tYA4NULkn76Fgq/Ql:bayT7jm6QH5S+0DWqv5WS1Fl76iuQl
                                                                                                                                                                                              MD5:35DA3BECC4DED6EE0A8B9CB94A29992B
                                                                                                                                                                                              SHA1:92C32459C6369997107240B542453406F359D412
                                                                                                                                                                                              SHA-256:448C2982A8161B29DF4A4017B62D668371DE76DFB1D4B60028B7787409C865B7
                                                                                                                                                                                              SHA-512:87861667BDA01B2F5A9C1F31C49FA460D294781B5F8094F42BD86345864028FDED49564F82260B1D95AB5F6C623ED47E37600206A644690E86879885602C730E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/footer_title_bg.png?1709699595645
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../......&.....#.....1.j"I.Z.9.......m+....>.........'$.......~.x......tbO+6..........@......q..|.?..>.~...H..0.)_V6M._!m.'md.....X...5m...M3.90............t...(t.&.=.............vu....%E4....x...86...... .TQ....}.......m.....Q?..2.?.y}..h..........}%........ ..V*..[..........!..vV.J...\.e...0f..I...p..{...}.Y+H.,...}E.[_Z.U...]....\Q........E.D...~....;.y._`10n{.>P...s1.\iMY..Cqd...]/=..z.....?....i...).RR.s.....9.....G.v*...Y/.b.(.:.d........Pz}..[..M`.q.I.d..&....P.=....i. ..@w.........w...t....$/.T...L...pf...$..E...Z....$...I ....*..8J0?.%......-@}...S.P......?O.&}..[.V.}[....D...Jg.RLP.+..#.\.....$...i...k}E.2.v]..a._..m.T.l..7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12280, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12280
                                                                                                                                                                                              Entropy (8bit):7.98397994588064
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:SNJHpp9Tvzy/+Wz4iAFFtVR0ab5FMbv3ahXzMvAjvGjmOx+bjJ0NWpTRPV+mMLc:49tQ1AFFZBF+vKhXzeA6/2jJCeRd+mMA
                                                                                                                                                                                              MD5:F827D88683A8AF61A8D3D4D15434AEEA
                                                                                                                                                                                              SHA1:99B60D1F4382D979E4087DE7EA2B2522629EE512
                                                                                                                                                                                              SHA-256:3E8F8A1D4F1A37245C6B7ACBAA44A6C04975D1E21B038F7128BE586482FFE4B0
                                                                                                                                                                                              SHA-512:A7B7267560B4BFF5EA7651E8E5DE03705AB4FC0063C165CA115A48074798FA20032352B3E1F8BBC74429C43EF0A8EBD2D04C49E64F33F9B1D680B872C6685F3E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2
                                                                                                                                                                                              Preview:wOF2....../.......x(../..........................d.....F.`..X.\..<.....@..w...... .6.$..X. .... ..S.{k......H.}?.FE.....n.N..._..1B..AV....Y........F...........2.X\..+k"....I9......B.W^..k...KW...o.o..)..JIny...C.B..#4.I..b..z....@.d.&Y$<..q.D.m.Os.w.....9.z.1.l...HtJ.@...0.H.../`. ..L.+C.......u.......V......"..5.M^..~.v......G.%u..V.".[....!2...I0...9.L......;c...B..).V..Ve.J-.../l}.S..z.i.....&...d.3..D.B.0s...h.r..pU.W..9U...S...to.....r....f.jin..G!......"4.........}..a...P(R.-.Yc..~..p(...,'..-$?3s.?%.*....2...u...U..,...=........f.w....'..,k..*y....H[@V..PV._E.}..SK.......N.N.B..J.# .{...e...}...>3.y....R...JX.......a9.[?..M.../|.M.#3.rN..X...U.8.9v}..d.c.6..A...B...0.|....;..a.5.6..p.......Y..J....`...@.x....n..;.x..'..~hc.r.ub'..9.5..W..wPv...$.6......!.$..#+?....!........X.kYO...b4..".|.D.a~....|Ky"...{f..!..3u...o...LSN^r.Z.L.Hm.kv..b..b.m..O.]7.FZr........?....F.....\[}m........J.....|..7.vM~Hz.......=./..}.f....c8 J.1z/b..s.Ee;+y.V.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                              Entropy (8bit):4.4339425005880715
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:1RXN7IMxDNRfRV/dmfXNgQHLGKLmSNgKJx5DRfFVav:1R9MKR5VYlg4yKLrgS3Ndov
                                                                                                                                                                                              MD5:220D29EC81D86263F1C135B87EDF84F1
                                                                                                                                                                                              SHA1:579737E77E8CAD8B41A91027245707C81D16B6A1
                                                                                                                                                                                              SHA-256:12D4D58365AB51852BF318591B0F3A09B210C202FC2A3A412116071F38683B92
                                                                                                                                                                                              SHA-512:DC3C6A87D52909BC338F37EFC0B4B26A660D592CF40E3A908EB510894015A4A3118CFFFE3B9625145A56CB65B36BAA7704294D84E9F95AEFDE95EA3E81E03C56
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/style_page.scss.css?1718418726571
                                                                                                                                                                                              Preview:.content-page{min-height:400px}.content-page ul,.content-page ol{padding-left:20px}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1322)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2313
                                                                                                                                                                                              Entropy (8bit):5.381546976920929
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yMjDJXjQKCB4kTRZIrJo8Ew8YkbxwMYt3wWYbiQKgyQ5r28:yMDJXjBCB4kZOJoJze07Kgy8
                                                                                                                                                                                              MD5:D24E29DBD0B2DB1ED8983DA948B1D193
                                                                                                                                                                                              SHA1:704F189EF07361C17EB9FC3EFC7B90CAE94EA162
                                                                                                                                                                                              SHA-256:B37C08634D87FCF19E8D0C8DC319AD89B260FE56D1193BF41B41616F1E7441F0
                                                                                                                                                                                              SHA-512:4F6A55FDEA1CE14B2DF2EE346E11B679DB9D6469F5A5A974D00E08B4519787E3FCDD9BF8DE14A32F761DB9E33AB6F78F8DA752CBF20065492029F4509CB94DA2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3929.0216870015747!2d105.07923017574664!3d10.01506707277385!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x31a0b39db3118e25%3A0x30fb03f626ed0a53!2zVHLhuqduIFBow7ogJiDEkC4gTMO9IFRoxrDhu51uZyBLaeG7h3QsIFbEqW5oIFRoYW5oLCBUcC4gUuG6oWNoIEdpw6EsIEtpw6puIEdpYW5nLCBWaWV0bmFt!5e0!3m2!1sen!2s!4v1696233348080!5m2!1sen!2s
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="g0s4aCD2gFaz0MOcuRko8Q">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["3576055594027683365","3529419088724822611"],"/g/11h9xcjjs5",null,[100150618,1050818051],null,null,null,1,null,null,null,null,null,null,"gcid:intersection"],0,0,null,null,0,null,0]]]],null,["en",""],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"o-r_ZuG3Bda5i-gPodKcwQY",null,null,null,[[[3
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4117
                                                                                                                                                                                              Entropy (8bit):7.928547842355716
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Ut6dmOVRqIBvRFdb54Liyy/52FdtdlCzpuFLYru+nH5k:Ut6nHquJbb5Yiyy/cRYsFLYJk
                                                                                                                                                                                              MD5:19D0E3B6C41ABFE20E4507548E1FBBF4
                                                                                                                                                                                              SHA1:C99FAA76DF11E3C887DD7D24ABC0233ACEA1F58B
                                                                                                                                                                                              SHA-256:760A56798CBA249A7317FDA7A4558A9A951D084C0443F983CC015851F1B858C2
                                                                                                                                                                                              SHA-512:0039AA4B9C4F3A1FBF9C07418A9AEC83B57360FA35267CBB456338F9B186E39315A736E4025F6C94128DF4174B4B3DCE4736AB91E7EA184830304A88062FD673
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs...c...c..`2.....tEXtSoftware.www.inkscape.org..<.....IDATx..{p.U..?..~.....$.Q . ."F.ue.......H9.(..[..5...Z"....[...,..2.%.@D.."(....I..Nw^.........$.C...WI...s......s.?!I.. .........>.S`.$I.....!....y.,....xM.....$IJx...8.i..$...J..b_.*....l..(..$.L...._dgI{.O..KK.M....t.....+.._.q]...h.W.t...Rui..w.4...YQ.|..D.D.! .(.nX.?.5...F...m.t....O..v.5`.$I...7..!..r.C..0.h.......i.A./...\M-...$..7..B.i@U.Z..f.........?..3g..N.M..I..G.`\...........X.<;..2.9n;.(._....(.$....{.K...'t...bfG..*g\.B[."l.*....M!D~?..."O.1n.'......o.g.U...miT....S.:....x0.>...0l..!.@..v.t..t)Twu.^c3.:<......j4\k. =..J.k......=..M.......OL?............r...ag..<&.Rb..>....q..I..G}......F.?...J..c].L...h..$I.......3.F..(fkk;..9Jgp..O&...XdKcif.F........l.....Ba.....!cV.Nvw..F+..pv&.pE.Wh4....lnhdKs._{<...UJ.k........Q.%I..H.x.xr}...xn..{..-....L.ff..VQ..E..Ke..J....>..J.O.."/.S..?44.....k..(..|.vX.kzz...[jzz.<y"?......g..:.o.+..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3308
                                                                                                                                                                                              Entropy (8bit):5.511149663596525
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                              MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                              SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                              SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                              SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11682
                                                                                                                                                                                              Entropy (8bit):5.06688632551872
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gP30ptGGHsjPJaljr49nM4bBP/LR5+vIdQR:gf0jdMjPJYr49nM4bBP/LR5+vic
                                                                                                                                                                                              MD5:ED5F8FA87702BAD32C35B8D0D8477716
                                                                                                                                                                                              SHA1:D5FDFBE4EF568541A00633C5B34AC369D3D2B0C8
                                                                                                                                                                                              SHA-256:6AC22B5F56A4E97D8E8D9A04BB45FA1578B059D6C55C3E41818E4FF1A0E334FF
                                                                                                                                                                                              SHA-512:35659E6D97445AC49676033597E3C406457C09D0678E59D4E7D44E710273F7DB78035E58F5D5A32389661E4FA1AC921D3BCB1031E5048BB8AC290ABBF985C4AD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/index.js?1718418726571
                                                                                                                                                                                              Preview:$(".not-dqtab2").each( function(e){../*khai b.o kh.i t.o ban ..u cho 2 ki.u tab*/..var $this1 = $(this);..var $this2 = $(this);..var datasection = $this1.closest('.not-dqtab2').attr('data-section');..$this1.find('.tabs-title .item:first-child').addClass('current');..$this1.find('.tab-content').first().addClass('current');.../*khai b.o cho ch.c n.ng d.nh cho mobile tab*/..var _this = $(this).find('.wrap_tab_index .title_module_main');..var droptab = $(this).find('.link_tab_check_click_2');....$this1.find('.tabtitle2.ajax .item').click(function(){...var $this2 = $(this),....tab_id = $this2.attr('data-tab'),....url = $this2.attr('data-url');...var etabs = $this2.closest('.e-tabs');...etabs.find('.tab-viewall').attr('href',url);...etabs.find('.tabs-title .item').removeClass('current');...etabs.find('.tab-content').removeClass('current');...$this2.addClass('current');....etabs.find("."+tab_id).addClass('current');...//N.u .. load r.i th. kh.ng load n.a...if(!$this2.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):255302
                                                                                                                                                                                              Entropy (8bit):5.7181303799996455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:G2Je60kGvb10Y1rCi7szu7k/mHw9Gew9ej4H9HFwAJW/X5:G2JuT7dHw7wc3
                                                                                                                                                                                              MD5:1E2071CBE183CAA8DA8BC632AA590440
                                                                                                                                                                                              SHA1:DBC164814DEC3F3A68E70524388B0287C5E4D872
                                                                                                                                                                                              SHA-256:8CC56D3E4F5CD9F5F3C277973E37777EFD90806CB789435AE5EB52B6197E6E76
                                                                                                                                                                                              SHA-512:094EF7BA189862AA14C56E691D55D58454E7EA9E9CEADBB7837098331F682E9FDF148A108E0ED1240A9D76AC62455A2DF1F801058904ECAEBD7E3E22D7F9F198
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/lien-he
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/lien-he"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="Li.n h.">...<title>Li.n h...</title>...<meta name="keywords" content="Li.n h., Qu.ng c.o Sen Th.y, raza.com.vn"/>........<meta property="og:type" content="website">..<meta property="og:title" content="Li.n h.">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:image:secure_url" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:description" content="Li.n h.">.<meta property="og:url" content="https:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):573
                                                                                                                                                                                              Entropy (8bit):7.342574100398678
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                              MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                              SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                              SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                              SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):910
                                                                                                                                                                                              Entropy (8bit):7.751453391410467
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:1TtUCidnyddW7j19Y8xdiUMVaOW1d6fPa/5dPVtOh/tnF5zNV6738IKrvoaQ4RI0:1T6zQWiNZ7fSR9Vti5pVa3YXRRl
                                                                                                                                                                                              MD5:90DD4CA24478E1A0E77A22544E95B172
                                                                                                                                                                                              SHA1:B8E2AB566F3D4EE497057A6499B6BD5AA698071B
                                                                                                                                                                                              SHA-256:F1470C319A353A854161F337E6E0D995F8424E994661C4AA3813E62E569EE553
                                                                                                                                                                                              SHA-512:58B7AB79F95B8CD2B08B8718228DC5934790F21544522573C87C6B4038DFAA9722EEDDB1022E7EBA51022BEFF9A51DF54AF2AF621E4AB3013F26DAC5B297D56B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8Ly.../......).$G..j>...>...m$Gb..o....r.H.#E.Y,...?....W.#Ir.z........'.....r......w7}........./.....e.f.N..c.`.)..IBdC...aM...2.........@..B.E9....@...a@....\.p*...Bb@3.D.&..R....$0.P.h.!U.O-zB.W.2....r..Y.^.....ez.nb...7>.e.k/.}..Z..a............L...y.GC..`D...a...p.0a..P...4......(.......3o.......)$j.v6..m.mw.Y..m..1.M28...3r...u.:...@..;..#.1..4.<B....7 .. t........).X..].T.....@..2...../H...K..2.B^.. .:..d...7...~K.#..I.B.7..<..XZ......?.*.|....A05....ff.............e.....L.U.qu.]..~d.S..]..\.7,....Mx....$L.....0.N.=.........U...Y..A.7..j@..$...f~B.]V.;"w......Y.>?[.V....}..HBqQ....0..j... .......$w.!.Mm..E.K".&.t...Xjl..t...]d....I.*..$...DA.L|j...r..@MAuJ...)...z.............+a&...\T....W7.FUY.0.....JL...{....v..N... ^.ZmZUi.m.`..........W>W.Z....p!..Iu....Puu...t...(... .....'.C@;@S..@.t.1.J...R..U.F..i.v..c<.x...._....4....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13296)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13297
                                                                                                                                                                                              Entropy (8bit):5.2647046148753205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:2UbeQTRg99BU0o/3Coyfs5WVFmXA8AXHpp:fbrkbho/3tyfs5WVFmXA8AXv
                                                                                                                                                                                              MD5:6A7178AD0C061F8F0E3AF54CBEFD6BD9
                                                                                                                                                                                              SHA1:21F3BF272AD5AEA83D93E0C9E3C43FC4662ECAF6
                                                                                                                                                                                              SHA-256:386437D9228CE1165FBA96BBF9A401827D635DD5C3093C19AA4B2691A3BBF7CA
                                                                                                                                                                                              SHA-512:69BB7ED4F263FB8A9F833D675AEC361498F9D96987D00AC8F15AB25075269EB8D4A25FA94022AE6B7D6FB78C3C2B88CDE1526ECD9D2D9B187C23C06C5CB21ADD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/swiper.scss.css?1718418726571
                                                                                                                                                                                              Preview:@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20530
                                                                                                                                                                                              Entropy (8bit):7.9827510014017555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6ctTtzk48WO28lKxQYjzQlVKcNMWHeZfD3K6FaTne1bNd02+3AXipxQikDJgX4TR:6QWdABzQlVrNa2xqj22+3km+ZpSBO
                                                                                                                                                                                              MD5:7A1BF82FF9B5073EA3CCE4A76729BD1F
                                                                                                                                                                                              SHA1:0A851558DD511FC31BFC593C24A57A459DAD0F7F
                                                                                                                                                                                              SHA-256:B3C07282CE930874CEA10D68D4A4AB5CB04342F906FC916F920143C7AAC5A4E9
                                                                                                                                                                                              SHA-512:57D8654B0B511C2DA02BB47669754150535A85287B7C4D8B12D1434813C9B1A9D92FC924C998F6B4CBCC493B0B8FE424DCF6E1936FA96ED12CD73D6B27B4D349
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF*P..WEBPVP8L.P../..?...8.mU.....`.A..+...$.G..T.p....t....{.G..D....Z\.!~.n.......(.:..crh,....+9..8..r.0..$..$...%.1.h.=p:.?X..!.+.Pt.$.f...I....".._.6.>..1.4l...$...?..v..8.....W.....LlL.j..D ...x.(09....@Y.]...A.(S.\..5.dO.........m.....O...`...E.2../..c.;3{g.....8..mg...E... ....oU... Ir.f...|:B .%|...q...(.J..S.|z...../....}..'?o.<....._R...+y.<..I..O..?es.D$....\]....3.pa9#.. *.v.R"A.....~..,....2..9/{..W.....}eHn<.$..,.s..8.u..e.....U.s...{...._.>>......GW.G.Hw.b.'..w.+a.3Y......'.}qs........^.p.;J$.?'...~..D.........UNPJ...4.N.1.9..(#Ntm...40..]..Q..w.+...>.(..zyX.1..p9.|y`.l.c.,.w....i..#...._..zW..-......^.....~-%n......4>.e..E...q....../. .\...+.!.X.?-_......X.;.v....dG....{_.B|_.+.."...W.5...p....|p..0..b..w.........FW..?.....S..H.....a.N.b.p......6,..,|u.~..b.).Y5...d`....wU._...A..X...y'...x.....=...`...+.P.nV/.~w.I............H7.L.0-:..~{P.JZE.Q........f...H.RR.A.]......^\.3.L]...o..&...u0*. O..~.K._^F.3.._.m.7.....C.'...=..m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (31370)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):31706
                                                                                                                                                                                              Entropy (8bit):5.489573405852874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:AC3/RztfLOCbXM6Mi9vKEdQMu9S8ANdRk1K0KkLWI6tHlXfPSBGCRNnRumuOG66r:33LLF5ZwSd+JqtHlPqBF/266yEB
                                                                                                                                                                                              MD5:CC9C5B0862E4E039957BBC0F6C08A3C9
                                                                                                                                                                                              SHA1:E9EDCA8399E0B760271972BB37BF573FB224BBDD
                                                                                                                                                                                              SHA-256:561DF1B2A900C7564A7C7CE397C38D145D1FD19E9DACE210902125BD5B5A8DF4
                                                                                                                                                                                              SHA-512:0519D71867AE74B3E3CB2F4F5E312FA8857AB4C05AD0AC8A219B588EB7C16EB79E0B89597C35047AE043CB4228D6B48B1476CB1EDFA93994D66FD8B4F9ACE72D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**. * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";var t=function(){return(t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e}).apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(t){o(t)}}function c(e){try{u(r.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,a,o,i={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:c(0),
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18562
                                                                                                                                                                                              Entropy (8bit):7.980856181645402
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:X+rFTVYEWejSk0Jm+ewsppLLxNbI3i/zu3MjG/cLhnXTQ3rErHNmCMj:X+r1VYEvGk0Jbsjo3i/6cS/cLhX8AHDO
                                                                                                                                                                                              MD5:F704287D7A99E240439A06B19F94A4E9
                                                                                                                                                                                              SHA1:E3CB4E60128F0F4AAD366B56230AC9D0B7CA0D47
                                                                                                                                                                                              SHA-256:A66EB066DE8A15169E98B7F4E532EC5B5E029028A21A3B2271DE34830B475A19
                                                                                                                                                                                              SHA-512:988595EDE22A2C7D282A9DEA02E63D0E85577B6B08939E95FDD911DA27BA6F88ADD6A9FBEB2E2A554797105C62A4E5C86CF0DE1AAF03F456EF330B225E63CEE8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFFzH..WEBPVP8LmH../..?...*.m%../.A......rN....NM.e7...w".......;O..B..G .s9..T..p.W@#PA.....+.........D....@@#....!..A.6...B.......}.|.~.v...s.TO9O.H9oIV.B,..H.H.}....$..a.s...Y.y.7.#.".FJ..._..1x..=K.m.H... (."...V...n[_...g.5.i.............B\.Rc... ...x,..(E.D.%.p0.-...sT......EN$(I....5rW...V2,...iIy\..Dngu.lA5.2..,.,.../..../.uDt...{D..IQf..$....^f...9...8...!P"..7...4.e2.p.A<..N_%(B.Q.S.C8)).....:...D$4%.e.N.9(u...d.....,Djp`.E.._W.....EN..k..t....q...p.h5#.'.p..W.'(...@.d..Q'..".i]2.O....k....l&....W....#...E$..........;.y.~O.Os.^..%.N2.f..!~.(..j....j....f.:^Z._.Z..tO.SMG......5...Y....h..{.,..@/..9..8...7M........,b]......vW. .X.....w.M2....`s.....$.&.{2Zt@.G...K5xbw....XRt...'...k.$\..m.oinx.qf.1).F.4\.^........$Vu.t..O..V....e8I.N...9.....O.........J....a^/..$.'zi...Bd.\.......... ...q.e...{..y]8.t~.DY.;N...?[.l.o[.w..x.T....D......-.zU.a<...NgG......t.xy|...Y;G4Q.....0d....6+.4..m%3=%4.O@...4....$n..]...u..F..0..."I....Dq..&sc.TH%..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):80802
                                                                                                                                                                                              Entropy (8bit):7.984600099520588
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Bx9SzAxq0+/n3SPuDQGHTLGHIQaJZswTxfIetbhlNHXisWj7:Bx9zxqd/n3SPYzL59JZPxfI+Hyj7
                                                                                                                                                                                              MD5:B09B2F7B409914FE71374A34A105ABBD
                                                                                                                                                                                              SHA1:4CB569E05451BBFBA585AB92B1690470D2731D94
                                                                                                                                                                                              SHA-256:22D6B9887B5FD4640E6911FB56EEF72C23220F1CE333E7914F06050951722245
                                                                                                                                                                                              SHA-512:57E9EA44AC4F09A0BF815BF37B6C933AF849732C81BBF214FC91450F1B13C4C9981F3C7B0AC19CB7DEDC9386557E888EC85F2426078819E608A71AC12026695D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg?v=1696229898433
                                                                                                                                                                                              Preview:RIFF.;..WEBPVP8X........W.....VP8 d.......*X...>..@.....as......7.M._.m..Lj.0.../..z.).@...../.1../...=....i^U...)...-..4._.+..........+.W......G.....!.g./......./...?....Y..._.......?......K......F..?....?.i............?.............3.?.........?......G..............?..>....;...o._......................0......Q...k.......k.../._........?....;.......g.........~,.....%./...o..!..?....5...W......?..........O..k.....G.....W.?............/....y....n>4...i.....}..W......,'.......B.d..f.1.n..b.6.=....,..NB,...L..Z..j^j%..e.<...W6&..R...]....={./..[.c.xo..P.g.7.0........T....E.........q.....\ub....<.....$.....).l..3*..!..pt.......N=...$n........3)~.td..I..;.Z..#....Kh..>..5=MA.+o.gz..|%u...?. .p..K....R5t..Z....??....1..W'.F.....".S..z.^.v.....E<...8.P....M...*&.w...k..&.........tQ2.Wc.l<1.=.R.m..Zp...I...kI.....X.....HV. ..P>S0v7.|.K `......^].r.a.CFk.V?.X.`#..W..p.h.9...<{<go(|.]c.p.sL2........?.*T.l.n6..i.v.....bZW_-.....?~c..vA.Z.$Q..A...L.\C..H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):526
                                                                                                                                                                                              Entropy (8bit):7.572522490758594
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:Gd3/g+F6xP9OkHjDPXZrIjq6a7lcCAFcJzdzId2K20P:i3d3KJV61ChRdQ27e
                                                                                                                                                                                              MD5:A247807F0C4C6982607E648537613EBA
                                                                                                                                                                                              SHA1:9694899145BEDCC0DB240EFCCED54F5309DE04CC
                                                                                                                                                                                              SHA-256:5825F62BA8C29894062F0BA7B9343366F4EC00672A24A8BBF001DD1B2D65EF2E
                                                                                                                                                                                              SHA-512:7166CAB2FCF4146D3FFB4FEB6A492BDD0D61F77B1C57E5E2C486063B80B05FD1CFDF688E12252873E02569F8C1DA8920C1D329401911D9EC38D5A01A9532D89B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/km_product1.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../......9.$E.g..{.^m.K...$)R..1.Wx....]E..*3.".....<Bp...m[mv8_ef...F.*....B._...*.\J...m0.HD.......e...yt.T.:.0.9..I.o..!'.s.<.r...v....(..r.G....I8l#.H....2..9/6}H$U..L"..NR.n...v.^."....(!).$ ......t ......f..*....~RwA.GC.....8....A........../....o.......X..z....~{<.O.M..m...].....:............".?..?.......D.o,.&(.........OW./.8.e....B.........K.....d.....}".>..:....hMr.....!ze......T.f.8..t).-MJ.........i..4.T....'.....pa...z%...<...C.*"....'...X}..c.`0.,?..ckx.>....o?._..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):49092
                                                                                                                                                                                              Entropy (8bit):7.99632143417103
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:JiK2XuECIvCkLnaDMdXAsCf6UIIrDD/TUz27JcFoOuoNoBbjLfkkYbGAfm1jAYFA:JrwuE7vCe5INrDD/TUsMoVoNgjQkYqA1
                                                                                                                                                                                              MD5:496C275E0C0BE4E417A275FDBEE03557
                                                                                                                                                                                              SHA1:C57189D4889FB4FCD83DC1F1049709DD85DBCF26
                                                                                                                                                                                              SHA-256:D3ECD194694D1B14CE52E3B41AFC5704E16B3D2B90D331DFEB1CA03ADE7F8D53
                                                                                                                                                                                              SHA-512:A410800D83BDB88A22E8355E51ADDB153E9DA1886141893D640DB32C4AD74DBF3988480228AE6E4D475D2FBCAA3C3407D92D0FC85916DB4DCCF0DD480F6F57F5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/articles/5190.png?v=1696229500190
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 .........* ...>...B!...n..q,.4P.Q...p....P2yM...>.?.....}.yW...'.'.'..m.?..X...../.../........._.W../....n~..............?......#.g.3.../...>.........._.....7...o.o..?.=.?.....z.s......~..X~.z..G.?......3.;..-~..7...~..>.....?....DxO....Q..........c.w.VTH..+.i........C.G...=...z7...........Z...a.7.;....._._.?..p=.~.{E...........e.u.fr...\x..@M.c..'..cgtf.D.......Jp....hK.3.I...).a1.j...hY[..7.aI.B.g...E...&.U.U........k.,X.........4......y...I.h......O...w>...3..`3...;>.._.6.6z...[...p..0...?.b.p+j.Q.m."...?..5H.5Ol...|..iH...i.%..a....kF...t....u.d..D._...B;...|..K>v.....A..o.....E.....t.p. .s..~...........C ;...m/}c.......F..;.'M.DtLy\..S6.......%.\..M]..x.:....W.Z........D...f:f.{E.....o.}.......q..n]y....XT.O.E._".i.x.8..E.........@gS+oP...~...?..d.@....K.....lV...-...uhyob.;..Amv..L.v...E.\....k..9..n7..Y.....*.P..~...Z.$..?..5.e%'.;G.....*...E.1.Z'X..XM..v...p.p....3*..a......r.x7Q.'..J&^x........3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4184
                                                                                                                                                                                              Entropy (8bit):7.316010922959375
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:RaN26MT0D5MdtbZPAVwzVKcyyF+y2agoeZ5:RNYNMtKwHFr2aYf
                                                                                                                                                                                              MD5:CC6DC668E3CDC6FEDCB009805EB60DC6
                                                                                                                                                                                              SHA1:CFAFCA74F669E8470D6553E0FEDF65257837BA35
                                                                                                                                                                                              SHA-256:B0E77CDBFC1B52CDAE05820B6B6B9CF6FC170C6FECBB08B747AE67387E8388AF
                                                                                                                                                                                              SHA-512:0301CE0DDBB7341A35D54C241E00998718AB81B54F06528421ACF538CD367B1C6C3673069486E25BAB923AC1D36DA17682B9EDC6ED96AFF7C85538F1343232AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/favicon.png?1718418726571
                                                                                                                                                                                              Preview:RIFFP...WEBPVP8X....0...1..1..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                              Entropy (8bit):2.5620714588910247
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                              MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                              SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                              SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                              SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                                                              Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13481
                                                                                                                                                                                              Entropy (8bit):7.9449266267127285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:LKIBXfUMKm9P2naL5I+TZ4NPyUelVlVD6UBjkRdCerBGJDvrMSyicQOh2vDboO:+/e9P24nliiRV5j8GJDvALiJ
                                                                                                                                                                                              MD5:0C580B97497710956E3FBEF3319AB912
                                                                                                                                                                                              SHA1:2B27E22E0D196BACDF7932ADA870A5B4BB2817BD
                                                                                                                                                                                              SHA-256:A2841DBC1CD65683B3959BFAF574D50BCC0C10E52BF71E706608F449A2B7906E
                                                                                                                                                                                              SHA-512:16B0A761BD6329A54ACA2ADAE3A9B96DB052A31EAF2EFC62E1D08FEEA171B5D03D6847B38EB960729DE466A24D62CFFA81E1A2719649AD30CEF63F12594BD4C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i6487!3i3867!4i256!2m1!1e1!3m12!2sen!3sUS!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=114582
                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...".....'*..{.b=}..wg'.,L..._.1?.#..*...0F....`.}.......7.\..,.'.z.:.1....j.S.%.V^.?J..../..8...v`}....-Rk..5.. .y....?Z#2.l.;....?...|..i-..kp..B.]..oL...+:=.........kBcV.;k}...S..........]v..}....:..R+r.Zm..b}..!.>....<.;.....r..."..A;..;g..2C.8....@..G...9.5^".#.J.*8.U##........a..Cz../%..#"6...>.;)s...F=.s...<.zsT>..$.."....x.1.\.q............1.q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):30864
                                                                                                                                                                                              Entropy (8bit):5.484725023735489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7sh6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByfOQHr:7xFRUfL9FmuyWQHr
                                                                                                                                                                                              MD5:652185512A0BA697E71BDE78546EEBCA
                                                                                                                                                                                              SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                                                                                                                                                                              SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                                                                                                                                                                              SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYBVRQn4U51uC0ZHeaAPKrQ1HZILGUbGldfDY6f2dWOP5w&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3839
                                                                                                                                                                                              Entropy (8bit):7.900667234304243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:a6vG8bpWaj1ZDLeYby6+gQ+RrPTvxII7XFbuzrbyBBMep:a6+obLeYby6+9QrP7xIYXFbwrbyzMep
                                                                                                                                                                                              MD5:F10C877585617B839BAB13E171AD9C63
                                                                                                                                                                                              SHA1:0E169E58C4CE955896393EA8F81FED1C191F6670
                                                                                                                                                                                              SHA-256:5B10CAB6D62C571F2211DDDCFB41FC95DE44ACC57CD9966C3AD468727E98683B
                                                                                                                                                                                              SHA-512:FA66C3DF47A58AB14E8A5E2CE0C59495FF46C5562A053CF00E1BA3CCBCB6AB3B02E2CCE4508ACC22D991CD68C918DCD4053D3C116340C73E9BF340A2E6674441
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....#.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....tIME.....4&d..x....IDATh..Yi\.g..N...<P..G...(..&....Nw<^...h.U.U...(........0..s.CE$F.(.Q.."*...4.."3......)...e.KO.S...w=.T......?x.....%Ri.P.2..8..f....7.b6"...0*#.b....>....*....j...~.....P..)....$.....%I.GDt...b.. a.....l...<IO..hzF)99.L.....!T.'......Kx.f.v..<...j.......(l.~....;(...`...I>....F'..W...y.&%!.)...l.JK........@.iffV.....Wk..E.YY$..]b7~<J....N.}m..[...9s..Z.t...bm.e@...^..X............pom-~K%...........&..>.wr.0..j..L. p....m.BB...U.....,c.d......|.....sS..?..".4....V..L%..q.!2.`-I$...5;...4*..v....Y-;p...i.v!..6MS.|.8}.&...cv.....8!.e....?e..+V.....q.D..KK..%..1c....$......8..]]....^....zp.TW.:.T.R....-.h...... u.0>G.U|..........>PJ...y]..D.....I...P.b..Y....Ld.UW7...3.98...>~k......9..vwm-o.x(r..5..7...$.~k.b...N.(...oe.,..:....5k^.]..,...R3..e.^mjrv^....?.x..Y3...[..x9.#F..7.d...G.l.,......ex/.wr......c..Lq....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11682
                                                                                                                                                                                              Entropy (8bit):5.06688632551872
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gP30ptGGHsjPJaljr49nM4bBP/LR5+vIdQR:gf0jdMjPJYr49nM4bBP/LR5+vic
                                                                                                                                                                                              MD5:ED5F8FA87702BAD32C35B8D0D8477716
                                                                                                                                                                                              SHA1:D5FDFBE4EF568541A00633C5B34AC369D3D2B0C8
                                                                                                                                                                                              SHA-256:6AC22B5F56A4E97D8E8D9A04BB45FA1578B059D6C55C3E41818E4FF1A0E334FF
                                                                                                                                                                                              SHA-512:35659E6D97445AC49676033597E3C406457C09D0678E59D4E7D44E710273F7DB78035E58F5D5A32389661E4FA1AC921D3BCB1031E5048BB8AC290ABBF985C4AD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:$(".not-dqtab2").each( function(e){../*khai b.o kh.i t.o ban ..u cho 2 ki.u tab*/..var $this1 = $(this);..var $this2 = $(this);..var datasection = $this1.closest('.not-dqtab2').attr('data-section');..$this1.find('.tabs-title .item:first-child').addClass('current');..$this1.find('.tab-content').first().addClass('current');.../*khai b.o cho ch.c n.ng d.nh cho mobile tab*/..var _this = $(this).find('.wrap_tab_index .title_module_main');..var droptab = $(this).find('.link_tab_check_click_2');....$this1.find('.tabtitle2.ajax .item').click(function(){...var $this2 = $(this),....tab_id = $this2.attr('data-tab'),....url = $this2.attr('data-url');...var etabs = $this2.closest('.e-tabs');...etabs.find('.tab-viewall').attr('href',url);...etabs.find('.tabs-title .item').removeClass('current');...etabs.find('.tab-content').removeClass('current');...$this2.addClass('current');....etabs.find("."+tab_id).addClass('current');...//N.u .. load r.i th. kh.ng load n.a...if(!$this2.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                              Entropy (8bit):5.327876597633243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                              MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                              SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                              SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                              SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3353)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3354
                                                                                                                                                                                              Entropy (8bit):4.906111101628763
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:KHjsG8jRtfAj8LO5j3ejGIZejGrjGkOOGmPPbQ6DVRAyGVoGGVIH2IjGCuGhGfj4:bDrCNeZPjbZvIWqf3WlvCsRV2db410nj
                                                                                                                                                                                              MD5:02F69C65B93AB963676FCDE653106DAF
                                                                                                                                                                                              SHA1:FF873F27887094BD3B840AF767303945F15774B8
                                                                                                                                                                                              SHA-256:2646A9B391E4DF3A1049E0E81FE8F3D368F84F1881F889685BD5A21E8FC2F7B3
                                                                                                                                                                                              SHA-512:6B2C13F32EC71D7B7823F79B56960ACF4F958A377D37DBD6EBC97EF8D55BD63673EEA07E35EA67E7B782FDFA15D45229E578A17FD3CF51D6DDCF82C0B73C6047
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/contact_style.scss.css?1718418726571
                                                                                                                                                                                              Preview:.layout-contact{margin-bottom:30px}.layout-contact .contact{margin-bottom:20px;border:2px solid #00a859;border-radius:10px;padding:5px}.layout-contact .contact h4{font-size:14px;font-weight:bold;color:#fff;display:block;position:relative;padding-left:10px;padding-right:10px;text-transform:uppercase;background:#00a859;border-radius:10px;text-align:center;line-height:45px}.layout-contact .contact .info-contact{padding:5px;border-radius:0 0 10px 10px}.layout-contact .contact .info-contact .description{margin-top:10px}.layout-contact .contact .info-contact .group-address{margin-top:10px}.layout-contact .contact .info-contact .group-address .title{font-size:17px;font-weight:700;margin-bottom:10px}.layout-contact .contact .info-contact .group-address ul{list-style:none;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap}.layout-contact .contact .info-contact .group-address ul li{margin-bottom:15px;display:inline-block;position:relative;width:100%;-ms-flex:0 0 50%;flex:0 0 50%;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):302
                                                                                                                                                                                              Entropy (8bit):5.4357451956521
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:U+4OUr940FFpFM+56ZRWHTizlpdUDUfPtxVk1mq:UJO6940FFMO6ZRoT6pSunqwq
                                                                                                                                                                                              MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                                                                                                                                                                                              SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                                                                                                                                                                                              SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                                                                                                                                                                                              SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18562
                                                                                                                                                                                              Entropy (8bit):7.980856181645402
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:X+rFTVYEWejSk0Jm+ewsppLLxNbI3i/zu3MjG/cLhnXTQ3rErHNmCMj:X+r1VYEvGk0Jbsjo3i/6cS/cLhX8AHDO
                                                                                                                                                                                              MD5:F704287D7A99E240439A06B19F94A4E9
                                                                                                                                                                                              SHA1:E3CB4E60128F0F4AAD366B56230AC9D0B7CA0D47
                                                                                                                                                                                              SHA-256:A66EB066DE8A15169E98B7F4E532EC5B5E029028A21A3B2271DE34830B475A19
                                                                                                                                                                                              SHA-512:988595EDE22A2C7D282A9DEA02E63D0E85577B6B08939E95FDD911DA27BA6F88ADD6A9FBEB2E2A554797105C62A4E5C86CF0DE1AAF03F456EF330B225E63CEE8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=65835
                                                                                                                                                                                              Preview:RIFFzH..WEBPVP8LmH../..?...*.m%../.A......rN....NM.e7...w".......;O..B..G .s9..T..p.W@#PA.....+.........D....@@#....!..A.6...B.......}.|.~.v...s.TO9O.H9oIV.B,..H.H.}....$..a.s...Y.y.7.#.".FJ..._..1x..=K.m.H... (."...V...n[_...g.5.i.............B\.Rc... ...x,..(E.D.%.p0.-...sT......EN$(I....5rW...V2,...iIy\..Dngu.lA5.2..,.,.../..../.uDt...{D..IQf..$....^f...9...8...!P"..7...4.e2.p.A<..N_%(B.Q.S.C8)).....:...D$4%.e.N.9(u...d.....,Djp`.E.._W.....EN..k..t....q...p.h5#.'.p..W.'(...@.d..Q'..".i]2.O....k....l&....W....#...E$..........;.y.~O.Os.^..%.N2.f..!~.(..j....j....f.:^Z._.Z..tO.SMG......5...Y....h..{.,..@/..9..8...7M........,b]......vW. .X.....w.M2....`s.....$.&.{2Zt@.G...K5xbw....XRt...'...k.$\..m.oinx.qf.1).F.4\.^........$Vu.t..O..V....e8I.N...9.....O.........J....a^/..$.'zi...Bd.\.......... ...q.e...{..y]8.t~.DY.;N...?[.l.o[.w..x.T....D......-.zU.a<...NgG......t.xy|...Y;G4Q.....0d....6+.4..m%3=%4.O@...4....$n..]...u..F..0..."I....Dq..&sc.TH%..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):632
                                                                                                                                                                                              Entropy (8bit):7.639332383440947
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:wcagTPlyndjX9s4Hq2kXSjMbi5ZHGSf3LX5S4wHw3H9JUd:XP03HqsuiDrf3b5S4wSHsd
                                                                                                                                                                                              MD5:D9E1196B5DF77A19E301EE345EF79FC3
                                                                                                                                                                                              SHA1:54911F354B4E979ED045262625941F162EA9119A
                                                                                                                                                                                              SHA-256:BD07C18D5C6BFDD5160AE092AC70636CE2638E050C31F2A9DF6093537AD01CCD
                                                                                                                                                                                              SHA-512:9C30D75A5739748FFA50004FAFCA2DCE3C2482EDCC603141FBB1D1E4EFD5C4DE768C7573AA02707C811178F073C5526CE65C36A2BF8AC1716A42A9FC347A42D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/km_product3.png?1718418726571
                                                                                                                                                                                              Preview:RIFFp...WEBPVP8Ld.../......8.mU.....?.. .ww....H.......#...Bl$I..5s.w.......j.......,3F.....C..*w.l|..+..,...x.&.o,._c-..r...............Y0."*f.....B .....u..".j.....6.....}.....Y.....'.@....*....!B..#....J..3F.+u....._..Y.......6...o...P|_3..D4.....Y....r._d..[..=Z......~.~;.....=..}.O@....1S.,....i.k.J.U.i....j...@..z.`.v.0Z.eci..9nM....J....... .r.......L...&..m....!.v.Xn.zZ6.m..~...9....~ty..4.o.H)*Kj..e.W.2.B.......U1./.n..h4>..j...yuF......B.......#..Y .}T...^..M....m..Hk&.e./..w....&...zm..V...9...H..;;...Vu..u..xc...%6.....M......bd.{+...Y..P...@..v.h...h..am..h........{L..%........!.W<.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3487
                                                                                                                                                                                              Entropy (8bit):5.358056728872383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                              MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                              SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                              SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                              SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/overlay.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):296253
                                                                                                                                                                                              Entropy (8bit):5.4774649651626675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                              MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                              SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                              SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                              SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (16712)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16713
                                                                                                                                                                                              Entropy (8bit):5.0106211148961535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:AUzwjuRLnwv6Ub7iY7WFsIKd/+OYY+PtrrJjmr+C1Oj1v/vqIqASU/:rzw6RLnwSeiY5yPtrrJjmpUxv/vPRSU/
                                                                                                                                                                                              MD5:D6C1D9D66C1EF5E41E541E0B9DA7A1FE
                                                                                                                                                                                              SHA1:5E9A4C8424218D71FD2FD3F3591B588DCD597F6C
                                                                                                                                                                                              SHA-256:11D6CFE6E24A760ACFFD55CCDB220C78E9501C83B3173349C19572E97A991773
                                                                                                                                                                                              SHA-512:50175E08E6BC84E11EF3D33FF4088C46D0B154EC9557F8D960EBC458BABF861A7C292E7D345471654623EC70DFF9BF23A340202C54A27382FE3D58C2CC2129EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/index.scss.css?1718418726571
                                                                                                                                                                                              Preview:.alert-warning{color:#856404;background-color:#fff3cd;border-color:#ffeeba}.section_slider .home-slider{border-radius:10px}.section_slider .home-slider .swiper-slide{text-align:center}.section_slider .home-slider .swiper-slide img{display:block;margin:0 auto}.section_slider .home-slider .swiper-button-next:after,.section_slider .home-slider .swiper-button-prev:after{font-size:20px;color:#000}section{margin-bottom:50px}@media (max-width: 991px){section{margin-bottom:20px}}.section_chinhsach .swiper-wrapper{align-items:center}.section_chinhsach a{display:flex;align-items:center;border:2px solid #00a859;border-radius:10px;padding:10px}.section_chinhsach a img{max-height:40px;width:auto}.section_chinhsach a .text{color:#000;padding-left:10px}.section_chinhsach a .text .title{display:block;color:#00a859;font-size:16px;font-weight:600}.section_chinhsach a:hover{border:2px solid #ec268f}.section_chinhsach a:hover .text .title{color:#ec268f}.section_flash_sale .product-action{border:2px solid
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                              Entropy (8bit):7.114970104574064
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:gk5ZVl5Oye/hK3Wa0yXCizAx2CQUE1vuRfsjF3VG6YHVvgX1zUyqDszBpSMCkOF:gnJsL0yX7Mx2CF4uRqF3Vc3yqDszOPkK
                                                                                                                                                                                              MD5:5F9DE7CD5144B4D45983187D62F8C211
                                                                                                                                                                                              SHA1:92250E855C556494CBB1659E970EF8800E844EE7
                                                                                                                                                                                              SHA-256:AB4E58F971732DB8CD44B243E0F27772072C9E6F45E7C726AA473DA59B578FF2
                                                                                                                                                                                              SHA-512:5EADE744B24A8BFE918FF9B8D6DC5B255CCC5BF2E588DFCBD39F370EB8DA4715A79FBEFF9BF971099E918346CFFB6C46C4F319DC59FFB554B77FD6B2B361F3A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.......$).F...{. ...1.l.vLz.m...m+.3.k+....m._..1..Q....hSvK.g..p..g..j.|.qGJb._iR..].Hs..S...q`.T..+N^ip.MG=1.^.....<u.M.4...^s.......^.{4.Q.\.#^...i....>m.G.....D...=...x.L.......O..XoI^1q....f.E....3....9...Elm4....MQ.sB.9...`A\....}.n..o...e.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):336405
                                                                                                                                                                                              Entropy (8bit):5.718299476003958
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:v2Azj+kIvbZJg39Xy0S4+LiCNz6FDVi7pzu7k/mHw9Gew9ej4H9HFwd2JW/X5:v2AEQ3iiCh7aHw7wc/
                                                                                                                                                                                              MD5:9A72CA2B20F60188E1DF6BFCEC9DC6C3
                                                                                                                                                                                              SHA1:EA119B30645DCF0F8722E30766342AAFEDB50B73
                                                                                                                                                                                              SHA-256:B4BB4636ACDE8821B00896E3F12105126FDEB396A7605B53BC11887C70D5CA41
                                                                                                                                                                                              SHA-512:9FCFBCA0D96A01697602CA578E0AB7E0EF7CB030D4121725AC6578F923F7C6AE41B596EAA050D5121357B3A68CD7B72404C6E82A6B5A6073A44EAF1202E080FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="Qu.ng c.o Sen Th.y chuy.n cung c.p c.c d.ch v.: Gia c.ng in UV ph.ng, C.t Laser, C.t CNC, Qu. t.ng, Decor, In .n">...<title>Qu.ng c.o Sen Th.y..</title>...<meta name="keywords" content="C.p nh.t sau"/>........<meta property="og:type" content="website">..<meta property="og:title" content="Qu.ng c.o Sen Th.y">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:image:secure_url" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYCRkwSoX-PhXrW1nKWoi7K-u1VqLvANVeB05X1irf6sTA&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                              Entropy (8bit):7.125581939507216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:2k5ZZEF7PVSNjbJuE57QHDUV8eMrwaAD5s74rzZRCneWw:DyJN0jbg076aJ5fRCneWw
                                                                                                                                                                                              MD5:EFB73F6BD474BC997E5359D939E2DAF3
                                                                                                                                                                                              SHA1:9AA2533F52E2989D108E68C1B42D7556DE168725
                                                                                                                                                                                              SHA-256:C9E9DA710056C1EE02B0D4F1CD9312D25630CE56E6667BDC351C7270C5796FEE
                                                                                                                                                                                              SHA-512:E7B2D3CC2CA61C4175DBCEDE65AFB2042DC1AA9A954018702D0FEFB35D4840FE27E8D30606F1265F52EE3B53BFE78B7F9BDABAA3455D256D271A478768EA38C2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../1@.....$I.........hH.vC.T...Fo.m..........].m~....w...P#..y...m.A.;^..<.2y....m./...O.'...r. ...(.5f_Fv........g.. .|s".\....I........i.s.{..N.<c...N..0..k.Q.....G..c...A.D2o[...Qi.......[.......W...?O.q..g.q...|./.'.d.'..D.~..+6\....&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23466
                                                                                                                                                                                              Entropy (8bit):7.986035816792574
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:JIXjkOM3Q01uro7mZtSi1kWKYYvAmwyqbX/xvotcWil6PVaGYjNkGFSmV0A3Mx:JGjkOVSQGJ5wyYXqWWijGYSGFSmV0A8
                                                                                                                                                                                              MD5:495C9F876DB778FE1E9CC10E6E655CB7
                                                                                                                                                                                              SHA1:C91854A316554628C832E87D0CFC1CC37CD3CB1F
                                                                                                                                                                                              SHA-256:7CBB824BFE5731FD99A0D425B9F1282E794ED34C4EA6BD0D1ADCD5FAF9D8BE19
                                                                                                                                                                                              SHA-512:83CAD8246910E058BD5CFA7FBBED660F4BC80C83AC8C37188A4CCF3880805220E64BAE96E155DF14AA1796BD3B8FBF242B291538719751D3C68511181CC983F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF.[..WEBPVP8L.[../..?...8.l%..C....]..4.G...r%Sr >...l#Ir...=.I.DE>.z.v..T.........0.!...@......?.)......@.B@...h.<'.?.O..9..2...5v.....,...C.MV4y9I.J..KSm.....N.J.h..anZEZ'Z%ZE......s..|..\..m[.1.K c@v...Z.i.a..[sZ...P. ...."........s.L./.?..#iT.6.R.w....f.....N'!3.....E+.h..U.....].....f.uYn...;...#............/<h...=_b.X..R..........*.~U.R..E.Q..(.m.....Z72....\........t..1..T.3E..C.z.m}.`..?..t8=.%.....O........,.%FR.G.....U...Y.y.....p.+..|.-.4...6KT.$....q$....p:S.|.....6W2..n.X.)..W......E..p.d..O..4.ec8.V.......|9..4.W......1=...'x&....|.D..^.. .)..D.[...t5.....m.8.O...t...R.2].p.....b>.x7..|X...@.......BV....Dl...b.H..dk..q.H.......[.......a&.K.....:......H..c....h....s.D..\..?X.$.3~.Y.s.OS/..+..e.:.0aS............T.i..6..GG..FvQ....H.0...:A?.4..unI._..-...M.>c.]..H.e.4]]...`".D.g..g.....yp<.*.....-B..B...}.l.>x...m..0..7SS...y.~..4k-..m9mZ]..[.p%.5.......K....3...Q3..=#..N._..(Q.Tf...U+m......h...v1.v.C...J....>.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3308
                                                                                                                                                                                              Entropy (8bit):5.511149663596525
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                              MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                              SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                              SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                              SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20468
                                                                                                                                                                                              Entropy (8bit):7.980685532702384
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:MVIJ/J24BDA9mmvyoffg3ptXSLbDB5ZlkIfo7G7+oAs:MVItr8eofY2B5/PtZ
                                                                                                                                                                                              MD5:030622D039225B506DBEA0135B03E898
                                                                                                                                                                                              SHA1:EE54205595D7C047966832A58BF110341B97CA81
                                                                                                                                                                                              SHA-256:4366AEEF65B4BB2C58501F409E4A238D263071002C2626F2AFDB514373B5DE44
                                                                                                                                                                                              SHA-512:39F91648ED099AFF89D492575004AB733B7DBB75EFF566A198D3DEB9106A5A301A8C863D76E1A2056F73657326F0213CFF0FA1EFB95E8FCEB328D54334261D94
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo-ft.png?1718418726571
                                                                                                                                                                                              Preview:RIFF.O..WEBPVP8L.O../.I...Q.6...m..gD(p.F...}.....Cf...;f.ma-%./<.......F........?.y...>.?.W.k..............,.a...u....6..H.......G.'......>...B.}J.b'...U.[..`..I.....!.>...;.>. .........Z[.N.VaR......e......G..X.A...X[..uX..:.N..B..5.u.@H...E.a!.L!..m.Z;X.......R.r..>..|....6...S..A......A..E.g`..`...I.$...d`^...{d..T]...j.....:ww..-..i.>....g8.@...aP.R(............G..iSt..q....~..........~.U....|.J.10.D...2.7p...3(......3.vlTh*.p&iz..5.6R.P t...dv......d ....` 4T....A...P........z.VT.....p.B?..`....?.A.5mh....z.M..'.....n..[\..a..Qa.a.v&....ES.g.{..P }.wCc.L... C..p.B....*.\...AA..HA.5g......@rd.r. t..$...^M.....s~...H.$..\...2l|.p3.Y......w.....g........?[W4..vw.........}['..9..~.....P.$..#....tF.*......Z..m>..&.....-:.6..k.....&ze.L....,...X.c....:t..;.....k.{c.RTLkY.';..g...L..&..0Z....l.,_..c.N..le2e.A.4.B}.-a.AGW.Z.G...0..%...E...1.).../.Is...[r..e.'.).f...f.,M....U...v..C.......=.~..7..u....n6f..j.5....q.?.........d;.o...|.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10080)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10081
                                                                                                                                                                                              Entropy (8bit):5.011671159800161
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:06SURCCxecrmK5fZQXdTr4CzhWbjzhHbjxx0QWq+iqXqyvq0pSqLfdx3oaZ37ZGW:nSUTkXsl0Ljdx3oaZ37ZXgmyvo5
                                                                                                                                                                                              MD5:C50A50360012E54AAF3B60EE481CF606
                                                                                                                                                                                              SHA1:09737F287EBAB53CFBF8A4E7EE285176F68269EA
                                                                                                                                                                                              SHA-256:B2EA752D7FD054DDB03726C3C5C57711D00EF244DA80531154CC207E4F7006BB
                                                                                                                                                                                              SHA-512:81FFA505B2DFE5F99D93B71CECDB25EDF359F2EE5D9936BC80885FA71B68CA32267FD1305A54EAE27D5EBAC7196860DEC15A7690EE7159B582FECEAE7F0471AD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/blog_article_style.scss.css?1718418726571
                                                                                                                                                                                              Preview:.alert-warning{color:#856404;background-color:#fff3cd;border-color:#ffeeba}.layout-blog{padding-bottom:30px}.title-page{margin-bottom:20px;text-align:center}.title-page img{display:block;margin:auto}.title-page span,.title-page a{position:relative;padding-bottom:10px;display:inline-block;font-weight:600;font-size:24px;text-transform:uppercase;font-weight:700;color:#00a859}@media (max-width: 767px){.title-page span,.title-page a{font-size:20px}}.title-page a:hover{color:#ec268f}.item-blog{margin-bottom:20px}.aside-content-blog{margin-top:50px;border:2px solid #00a859;border-radius:10px;padding:5px}.aside-content-blog .title-head{font-size:14px;font-weight:bold;color:#fff;display:block;position:relative;padding-left:10px;padding-right:10px;text-transform:uppercase;background:#00a859;border-radius:10px;text-align:center;line-height:45px}.aside-content-blog .nav-category{padding:5px;border-radius:0 0 10px 10px}.aside-content-blog .nav-category ul{padding:0;margin:0;list-style:none}.aside-c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                                              Entropy (8bit):7.683934008322463
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:jWj60zIxnwzlqr6n0Zt41aUWp98YgHNiiz4W9ef1:jY66Fnq41VtHNiilUf1
                                                                                                                                                                                              MD5:D02EEB878F32E8058C22A0B56A4206FF
                                                                                                                                                                                              SHA1:9A8C5A19595A28399162F911D62457B100FCFB10
                                                                                                                                                                                              SHA-256:9080F4C52273E86506251B4DAE9CFD7D61CA83635FF10283261BC78418C439C3
                                                                                                                                                                                              SHA-512:7CBE241D56D83E77CBE66B5DAAFF62481B218BB728458F7D17D26ADB6B77A4255E69780DC4A74B3AA26507052B5E785D77E4B76B9BDDEE083CC5B4FBA14986AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_5.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L{.../....'.$G.Z.Z8......$E.Z.;.../w.m.I.X=.o.k.{o.#.vT..|..F....."X E..L..p....U.....C....e.E.I8(L..v..PuK....,.=f..lA...."(Z"..;..BT.. .B..`. .F!.$...W...(Z.Y6.WMc.....H.IJ.LZ.5.X....Z4#..f.6...........I...ns!..?2~...p.........P...............".......X....A*0BH...F.B...(..4..p".|(#....o.... =..:/.l.L........}......o@.m....../.m.....m.]...}....".?..OE......D#.D..Z..R"'+...P.....~.@..Y.As1hg'..'.Wb....._...............p:.I.^...f.D^...62O..'Q[.....q...?...W..Q=..]...aP:..|0.......`.......#y......K.vu6X'..k.8.n.)....7.(...=f.!.../......>.Q2%..%.... ..c.p..R.R.....2...Y..cV.........k."{...a...m*.....YvO<.Ul...zx..yQ."1..'....^^2.P2h...Z.vF..8.msy.b...w...-....#......!.M;.l..................??....I.y.H...;;;;{..rG........K...tu..p....od...$..|..y.."..Uy1....p..R&D9..[...W..?.......J...[{.`...NA.w..<./X.....;.....-.EX@.L.O.I..2.0..0...62.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8984
                                                                                                                                                                                              Entropy (8bit):5.147977873616551
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:3r78l4AcD8y85ykj1ctUt2cqBKc7QAdgzD/rtm2csNnVoKmxzcOT75AX7pU3T59Z:30jcD81yoca2cqBJGzDwRwFQD236fV
                                                                                                                                                                                              MD5:C52597FBF46AA854C3261DF25B53A106
                                                                                                                                                                                              SHA1:96F2FF2CE8C5E72A7457946BA7B85023C55D0CFE
                                                                                                                                                                                              SHA-256:810372D1130B5F42FB9E8F8F0C992FEB29EE33B31EC6D0E1EC2BE7FE83FD4BAA
                                                                                                                                                                                              SHA-512:AE5C04F1A0A0251AB0CAE0EAD51E5A817557A83C35EC015AF887C0AC800871B26315D4D7B8D7976C7D7620EC28E097AAF5EE4F82ADF07F70556F6DE838D1B36B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/dist/js/stats.min.js?v=96f2ff2
                                                                                                                                                                                              Preview:(function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[],n.metadata.num_items=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.num_items:0,n.contents=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.contents:[]),i==="product_view"||i==="product_view_from_search"){n.value=BizwebAnalytics.meta.product.price;n.content_ids=[BizwebAnalytics.meta.product.id];n.metadata.content_name=BizwebAnalytics.meta.product.name;var f=BizwebAnalytics.meta.product;n.contents=[Object.assign({},f,{item_price:f.price},{price:null})]}t.postData(c,n,u,r)}function g(){d();n.action="view";t.postData(f,n,null,r)}function at(){g();n.action="search";t.postData(f,n,null,r)}function vt(){n.value=Bizweb.checkout.line_items_subtotal_price;n.content_ids=Bizweb.checkout.line_items.map(function(n){return n.variant_id});n.email=Bi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):185628
                                                                                                                                                                                              Entropy (8bit):5.632192221270752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                              MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                              SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                              SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                              SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                                              Entropy (8bit):7.194181709023091
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPZs+CAYfvlqYQgH0NMg9j8SPaXVGAkby6wfr8OlEEn/N4tkDdQtjip3HZy2:6v/7C+HgEhSShEA1U/NjDqQtKy17
                                                                                                                                                                                              MD5:1CA8E507E4182AEF20AE82DDDE4E8BCC
                                                                                                                                                                                              SHA1:3E9897D3557C9B96459ECC3EBCFC0B78866771A1
                                                                                                                                                                                              SHA-256:34E0DFFC1AAA250B8565A74AB2FFFB8741A81D394430EBCB2FA4FC150EE7A3C7
                                                                                                                                                                                              SHA-512:D0C4C1A02C343D020EBD7D5D8E73AB2BFD9F05394ED759C49273323A5EACFC4732FD694599FC1D8CEC00228E4EA0D9082068F55F27271046EC73D574545FB6B4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....pHYs..........-I.... cHRM..z%..............u0...`..:....o._.F...aIDATx...1H.Q....z..^.".1.\ek.*I.e..*M*...J.BR..b.&..2].U...i.(.....k...<...m......{.y;...aC.oX1..w..j>.>..'.+.o.%....Q... ..4Y....)k..kQ.....Bu.d...M.?.%...+.m....!.D.q..!>.....q...Lg../a....W....a....Vg...yn...x....\...q.>..,.:x...x3....,.X.yU@tDC.,...Ox....U..c|.....-...p..o.%.....9...k....|.w.z.h.F.]`?..D.6k.~w......)R..Q.....e|..%N...F.F.q.0.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23064
                                                                                                                                                                                              Entropy (8bit):7.987753108798875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:OcbOFt/XXT2hOgnQd9XpiHUKmW12gwsKvsWlnGVcoAWaoC2dAzS5NtEbcHSLMsC9:1c/H+Qd6HUKL1s3cxNA0NocHX+6kA
                                                                                                                                                                                              MD5:3693CBA19AEE9FE7C9990CFE48BB3AE2
                                                                                                                                                                                              SHA1:EC6D832DAD5533AB15CDE43CF8FB93C33689D704
                                                                                                                                                                                              SHA-256:034F6F05098A49D3CD16D4E14AAB76E04FB20EFCBDC2F79B2F85D54DC97561C4
                                                                                                                                                                                              SHA-512:8422A9A4674DD49CDAE6C5BEF5DBB9F239D92E15C2965EA352ECB05CD30EA8A8EC73DDD5D98D7F54ED4A1208E7A6280711C8F6B66323518D088544585DA6482A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=105484
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8L.Z../..?...6.mU.O..BLC.MF..............._r....|y.$E..{ff......a............I..`(."..(.... ...c...(@.@...0... ..@.5(.O&...C..}....<..38..'q......Op....-[K"%u3.43u9..3M......-..2OU.._.L.<..."9..O....g?..c.t.l...)..\Oy|..$.qk.d.f+..VaG.<...........8.?DB.Y...$dF.wgQ..,.c..gk....o......9.!~..pND.!..6z..M.k...q?`.~..v...d.y..f.....b.h....j.p....l..z.I.....VI...^..DM.yU'....r.4>.....w>}.x.9[...k....V:L..H.$.S$.. ...d{..;U.D.Q.0..&...c....t~.=..+b9n.q..8..'...._#W..`..&..]6.4/^3v..HR....5.<...M....7mG...5p.,]..,W.R..Y...H......Gy...E..+.8Y.....~.~........f....`..O.b...y.`w.._.T......3Pl...q.{I.p.,.uM..3.C."..\-...T9..sSz..@...&.M.,.}\... ..@W%......X..?...:...z..............p.<...R.5e.&..4Of...m.."P.....[.N.R.H......4."G~|....\.m.l..W#.....{...f!z._I.n..U.zd;.YS6.......8..&]~I....!d~U....0-Bp;q.g.Q.6...s...m....=..kW.6...2.Q.-F..O%..`*.....f..b..CNrF....k.....WgO...n4.v.".....[.......0....6._.jj...=.r..s........:..n-8.....q.\.eM
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 2315 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):71129
                                                                                                                                                                                              Entropy (8bit):7.859083958164768
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:IrWQ5RaDiSc2ebSjrhp4Cbtq68Lg20bnpjGOcW/G2d3bytN5:IrZJSuwrtx38820DRGzWOo3G1
                                                                                                                                                                                              MD5:F92ACA6EF16EF9BFBE5BD4CC155B1E9E
                                                                                                                                                                                              SHA1:3365C5B73635FF0C187939352760EF8BC370A4C1
                                                                                                                                                                                              SHA-256:1BF7AEA5303080CFD1147ED8DEC7FBA5800F834979D382FF007CC8B93B76C7CF
                                                                                                                                                                                              SHA-512:B20672F970461508FB9A69F29A04507822E9412C1F24CBAF7EC1C6102D40C7856177BFEAAB309AE8476374915094EDD74505213CD04574CD75A780A008AA3FCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......&......LNb...7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):78
                                                                                                                                                                                              Entropy (8bit):4.521714636614853
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:YWR4xzfAVJHvAXxQAfB4xCxKRTiAMY:YWydfAVJPUH6qKReE
                                                                                                                                                                                              MD5:870869CDDA417ECD08DC2456C2E77DDE
                                                                                                                                                                                              SHA1:E40351A15DE03DF93513DCEDD22A7DD00B268857
                                                                                                                                                                                              SHA-256:3E02C8D68CF5F68A5E46D4FFA62A3A8A9DF30794C404F8DE4E8DB54D5F761D60
                                                                                                                                                                                              SHA-512:063067BE70F15DC2D07A6305C3ACFD10CBBD6D80824E05BD9E2FBBD9280E66372C102FF4A06E69A2CBB58E4148A82365C9A45C0ABCEF96B6802E6118715F6D64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"status_code":500,"message":"Request method 'GET' not supported","data":null}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23064
                                                                                                                                                                                              Entropy (8bit):7.987753108798875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:OcbOFt/XXT2hOgnQd9XpiHUKmW12gwsKvsWlnGVcoAWaoC2dAzS5NtEbcHSLMsC9:1c/H+Qd6HUKL1s3cxNA0NocHX+6kA
                                                                                                                                                                                              MD5:3693CBA19AEE9FE7C9990CFE48BB3AE2
                                                                                                                                                                                              SHA1:EC6D832DAD5533AB15CDE43CF8FB93C33689D704
                                                                                                                                                                                              SHA-256:034F6F05098A49D3CD16D4E14AAB76E04FB20EFCBDC2F79B2F85D54DC97561C4
                                                                                                                                                                                              SHA-512:8422A9A4674DD49CDAE6C5BEF5DBB9F239D92E15C2965EA352ECB05CD30EA8A8EC73DDD5D98D7F54ED4A1208E7A6280711C8F6B66323518D088544585DA6482A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8L.Z../..?...6.mU.O..BLC.MF..............._r....|y.$E..{ff......a............I..`(."..(.... ...c...(@.@...0... ..@.5(.O&...C..}....<..38..'q......Op....-[K"%u3.43u9..3M......-..2OU.._.L.<..."9..O....g?..c.t.l...)..\Oy|..$.qk.d.f+..VaG.<...........8.?DB.Y...$dF.wgQ..,.c..gk....o......9.!~..pND.!..6z..M.k...q?`.~..v...d.y..f.....b.h....j.p....l..z.I.....VI...^..DM.yU'....r.4>.....w>}.x.9[...k....V:L..H.$.S$.. ...d{..;U.D.Q.0..&...c....t~.=..+b9n.q..8..'...._#W..`..&..]6.4/^3v..HR....5.<...M....7mG...5p.,]..,W.R..Y...H......Gy...E..+.8Y.....~.~........f....`..O.b...y.`w.._.T......3Pl...q.{I.p.,.uM..3.C."..\-...T9..sSz..@...&.M.,.}\... ..@W%......X..?...:...z..............p.<...R.5e.&..4Of...m.."P.....[.N.R.H......4."G~|....\.m.l..W#.....{...f!z._I.n..U.zd;.YS6.......8..&]~I....!d~U....0-Bp;q.g.Q.6...s...m....=..kW.6...2.Q.-F..O%..`*.....f..b..CNrF....k.....WgO...n4.v.".....[.......0....6._.jj...=.r..s........:..n-8.....q.\.eM
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):243143
                                                                                                                                                                                              Entropy (8bit):5.694738813725303
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                              MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                              SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                              SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                              SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                              Entropy (8bit):5.35758988661724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                              MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15228
                                                                                                                                                                                              Entropy (8bit):7.9645559977049905
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:TP0f0ZE7XyvZHiP4GhegFJCqGzh8toGd97AWsSPC9A:rlZRZHs4OhFJCqGqb7JPC+
                                                                                                                                                                                              MD5:D66F9EBA666C310D52F4B5CF6CE38F37
                                                                                                                                                                                              SHA1:326583A040578600151323939D0261A604624FB8
                                                                                                                                                                                              SHA-256:2DEFB9D674AA88301AD4D168E8C0264C883E5A21D55530970CD69C6BC94D8CC4
                                                                                                                                                                                              SHA-512:76353A8248B045490BDB02E2467041FA651D8AD5B3189BB4F1A6E6BE8B746A155ECC2FC969650093FC32176615DEA4952FE0FFA4F51FB272AF80F70BBAB18C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/footer_background.png?1709699595645
                                                                                                                                                                                              Preview:RIFFt;..WEBPVP8Lh;../.Gd....m.x........m.?.Sh7.m..;....nl#.V....ANmtD3.N..f.......B...........Z.pP.G....1.@ ..p.. .8A.A.q......3.b....~w..f..$9.:$.m.0..............#..T...r.<T....h.[..T.F..?.D_...Q.......w.......m;..m[....&..("89....]>..K.....e../}O.1..}2..1.....O....>.F.?..]...b{.H.7@}1....?Z.k.....h8.o.4;.. .h.M.._>.].$...NU.#....M>J....Oo...........oM...8..Kq+....E.Q...(...L{.t..3....c....gNa1=H4,.y...]4?X.....{.<...Z...m.Q....\D...y.e.g7...d.w.V_.h{.u"4....8.;D.a.1...1.H....G.B...........A.'.6+.fL...j..|.T.]q.,}<.....^g...5 ..d.....9...u.l.............y.=m.D'LR....-u...?j.=Z...-4O<...Y..^..k.JT....5......v(zo4.w.....k.....7...De..tK9.;X.....I..g..k..5su.zs.J..P,.w.c|..R...).=..9d.Q..)....9z.u....I.t.x.t.)..q..l.':....#.`..Sr.(Z&..../.......Oj.G.\...&.O.oD...Ka._..>..+..L......`x.....5".......E..k.../a.I..Wd.e#..R.....D._.>I4...h6.1S.Y.'..-_`F..;.":.f.RM.y.'.........6..._.)..v....~..\.....e..N........0..'..=.....f.e.f.|;{.K...?!.E.v..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11766
                                                                                                                                                                                              Entropy (8bit):5.979340082649455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXEqbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNXdNFa22upS4Uv8bQW
                                                                                                                                                                                              MD5:E953BE932AE541279DE5B8915B484991
                                                                                                                                                                                              SHA1:506CC063716E0CC53F43E99ABB78D7CB7100515D
                                                                                                                                                                                              SHA-256:0C01633F22023CDB35ABED5063F94D2588384B98398567C54EDB9EBABBEA8257
                                                                                                                                                                                              SHA-512:E223153112DC946D88198791FD600EF902137BBA8D839D93A2360D5C4DEF8A3B46365488A79937F575A7457A4B6F7CD158327EEA3682272822FBE7FD21CF8B20
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):224391
                                                                                                                                                                                              Entropy (8bit):5.570989608144472
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                              MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                              SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                              SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                              SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 540 x 649, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):125776
                                                                                                                                                                                              Entropy (8bit):7.992899744802024
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:otglxWuE/G6YDd02JN6SB/AtslLvNxmu7ORYCcar+Re:QvBYa2r664KlfZa9cJRe
                                                                                                                                                                                              MD5:0BA8F6E106F488CADF2BCAD8BC7B811C
                                                                                                                                                                                              SHA1:F8D8C30295F904C6E2B473BB9D94E69D606C0AA5
                                                                                                                                                                                              SHA-256:1042FE00A588D4429F999AD614A6A7DBD0DDC83ED3CAAC616D8000B757B0B53F
                                                                                                                                                                                              SHA-512:B267407BF32446F2CA684846FCA1422DB9F115695BE0281B6B58192521304FE7E976FC8C321E3B5A82726D6ABCCDE7914FC4685C41BE5C53908147B21529398F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i26571280&2i15838630&2e1&3u17&4m2&1u540&2u649&5m6&1e0&5sen&6sus&10b1&12b1&14i47083502&client=google-maps-embed&token=75598
                                                                                                                                                                                              Preview:.PNG........IHDR...................JPLTEM]oTnzXgx.s.]p._w.n{.\k.iz....7..y..x.....E..S..u..Y..d..n .H...=..&.O.~........................................................................................................................................................................................................................................................S.....bKGDm...... .IDATx.}.W....]m]..N.....v.Y]NoE...\....E..$ .(.bH.......>..._.~.b..r....}...9....;.cKz...d..QS..j.9=.?uI../.q&R72..V..l(.....O;..>.[c.....+Z..s...1.k.R..UO...i.I...vt....o}.../Y.'p..g...;....?....8.A..zp.w<<.n.....u:..S.=..d._[/f..n6...g....^.?...=....`....a....?.r...%)G_.6.q{b......U...=......v.Z..~.w...k.xB."n.v...-../....C....w.6..&M-.....=.dW....Ri..T97.5...)p..`.,..@...G...{..b...]~.;m.[iE...sp.xM_.iU.....E1.j...f........o.=....y~f+.........5k}.3...W;...M.G.f=..n..[....f..1|R...}1...k.:k.S....k.k..l]w.f..../..G....A...[..=.....#..\N...s.8T:.;t^b+.%k...km.g+t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                                              Entropy (8bit):6.022413301778022
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                              MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                              SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                              SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                              SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (22304)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):156911
                                                                                                                                                                                              Entropy (8bit):5.481837979222587
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:g4hJDXiagv0DLTlh5Ld+Iim0sKymy8W2Cu20u6gCuvw4Im+gSUmC/:g4T5JTlh5Ld8Y
                                                                                                                                                                                              MD5:283FB59D8BDDBE28B63C95517EB61265
                                                                                                                                                                                              SHA1:9E973D2A6F406BB26AB7C69237C296421072B7E5
                                                                                                                                                                                              SHA-256:1B3D2C8BEDC1C260DE1506CF037C8544327F213018717B6CF256C809554596B1
                                                                                                                                                                                              SHA-512:5251B0C3B9F46BCE990F434B9E09A79C0250B6B58348955422C8F8709705038862AC77982488AE286E2945EFB985ABEE707DDC5FF1FB8C5C37B4A7BDF7DFCCB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8984
                                                                                                                                                                                              Entropy (8bit):5.147977873616551
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:3r78l4AcD8y85ykj1ctUt2cqBKc7QAdgzD/rtm2csNnVoKmxzcOT75AX7pU3T59Z:30jcD81yoca2cqBJGzDwRwFQD236fV
                                                                                                                                                                                              MD5:C52597FBF46AA854C3261DF25B53A106
                                                                                                                                                                                              SHA1:96F2FF2CE8C5E72A7457946BA7B85023C55D0CFE
                                                                                                                                                                                              SHA-256:810372D1130B5F42FB9E8F8F0C992FEB29EE33B31EC6D0E1EC2BE7FE83FD4BAA
                                                                                                                                                                                              SHA-512:AE5C04F1A0A0251AB0CAE0EAD51E5A817557A83C35EC015AF887C0AC800871B26315D4D7B8D7976C7D7620EC28E097AAF5EE4F82ADF07F70556F6DE838D1B36B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[],n.metadata.num_items=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.num_items:0,n.contents=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.contents:[]),i==="product_view"||i==="product_view_from_search"){n.value=BizwebAnalytics.meta.product.price;n.content_ids=[BizwebAnalytics.meta.product.id];n.metadata.content_name=BizwebAnalytics.meta.product.name;var f=BizwebAnalytics.meta.product;n.contents=[Object.assign({},f,{item_price:f.price},{price:null})]}t.postData(c,n,u,r)}function g(){d();n.action="view";t.postData(f,n,null,r)}function at(){g();n.action="search";t.postData(f,n,null,r)}function vt(){n.value=Bizweb.checkout.line_items_subtotal_price;n.content_ids=Bizweb.checkout.line_items.map(function(n){return n.variant_id});n.email=Bi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x416, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):72753
                                                                                                                                                                                              Entropy (8bit):7.976431015710257
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:n81R40C+mZ0aFcr4uD0uIWifQTatjfXGcB7q4R8VNMiqRPAUZt:8z40jmZNkdDSVSalJ7q4DPRoUX
                                                                                                                                                                                              MD5:1F1EA0ADC48D2C8DE8B3E324A6E8F830
                                                                                                                                                                                              SHA1:97452AF9DA6D3DD0AAB0821A203EF26B8DC33E66
                                                                                                                                                                                              SHA-256:33D9569688E6DF479139CD2C8F73ACBD061E943E25C812F9C20B76BB96DB782A
                                                                                                                                                                                              SHA-512:8118A08406E2D4FBEDAD786CE1BBED851FF057EA58D6108AD6576019280C60CDBE2D19D1E8C5DFEE87B4D8350AAB28D07B147ADC8E57D3C107AD293CE841E930
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD7878B9276311EDA643A744CC940AED" xmpMM:InstanceID="xmp.iid:CD7878B8276311EDA643A744CC940AED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:900D46B96327ED1194878A64E005F47A" stRef:documentID="xmp.did:900D46B96327ED1194878A64E005F47A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):31007
                                                                                                                                                                                              Entropy (8bit):5.539816411105646
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                              MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                              SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                              SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                              SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23686
                                                                                                                                                                                              Entropy (8bit):7.985935732392789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:3nEbbVXuYXjHfBAgf3OQSkYH3ovvP09Q8NRtom7X3QsqMB65//j72nAQFRlnDvzj:3nWbVXZj/6gPUXovvcXtLQszB65Xjg1j
                                                                                                                                                                                              MD5:FB315BC2CC21F2D30F66E937B7766B0D
                                                                                                                                                                                              SHA1:187016852316759E05A151CD36BAB99DECC7A7B8
                                                                                                                                                                                              SHA-256:FD003938901FC8061069EB6631BB1D648FA0E5BD692478A0FB54CDE81EF15A4D
                                                                                                                                                                                              SHA-512:BD14EDC9562D8CE14426B998FE51C28DEC6BA530B074419B38E81996AC665CCA6B0760E259D6E9EF05371F394EDB144FC9F2C2F6F4DD3D44E60BA2B534AE72EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF~\..WEBPVP8Lr\../..?.g..m%....T$...py.J..l[..V...'TAH.....^..$)...w....1....2.9./}h2(.~,.x...>N......e.(.b...J(.*e@&.B.. ...\..f..v..PU.........O..l.p}.../+.I.......w<.}U......2..t..yV.Y..'...Jk..u..uW..HvG..u........@yi$k.T..lDD.)u..1_..1.M$=...{..?.:.0.....?D.V.J...2."..@.Q.DM......%s8V.".Oj..QID\..5......r.%.%.....,..=..............8h.._.z5..YG...5...-.1..q.....j.H...rP.r.J..u.D4#G..n&"Jg..L.A4....*.OMD.J"V..(..YDT.DS... N....uQQN..QC.3.....(....r..d..o.SV.uW...Bei.../)J.@.u.......2.k@...y.ir.&..6ffg..zN....]..v.+.r.(UED..P$..iDM.....PC...X...@W..g.4.Gr.5.G.m./........_..r6.(.]n.K(.@2..Z8KD....YadQ....A..^..X7.d.V...&......o.&C.y...(]3.(.hPD.@4..{J..0*..T.J..CL.,BGq.#Ps.....X...4....u./Vw.%.^G...\.f..P....4..*$Y.-p.....%s>).>...q.....".Y=.....$...Q...P>.e3M.*;J.?.r.I.1....[(6...w.+i..8.>.......Q7..@{.<Wj(.o.7:m.<.:.tX.).d@i@%./fSG.[G.Am.M.J........S...^..qV.QYg....I...*.@...D..n.-.(..^...[D].....C...1...<.@.n.km..v..H.je.I.... S...<.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4279)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21231
                                                                                                                                                                                              Entropy (8bit):5.287982958504399
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ipHRPJETkBuLiUHkixlTss/A0S8H07+hFveG/7:i5RPSTkBZ7qNss4aHRv/7
                                                                                                                                                                                              MD5:6D7EC5B0BD7D853D3C23B8221F9B7EC6
                                                                                                                                                                                              SHA1:119CA417C1E544753D0E63D462225E35C46B9CED
                                                                                                                                                                                              SHA-256:24EC2DD109F8B93E322FCEBAB4FCEF4B130057737045214C5B90E6E6EC734A11
                                                                                                                                                                                              SHA-512:3D3273E7DEBB77BE03C004E921BCCA60807FE97BFABD336E89A1FA3C0A724993577DFA5D26816C6F9E51D56CE999295411A47C72CE4E6A367E2D622034F6064D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css"
                                                                                                                                                                                              Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0;padding:0;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0;padding:0}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):154132
                                                                                                                                                                                              Entropy (8bit):7.998424728801629
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:dQ45ZvVkHvD9tHBzAeFm0L9WksbS7g87yf0OWRz:7ZtkHbWe04WjSU87yf0OWR
                                                                                                                                                                                              MD5:55E28DBE20689AF9BC584906732819D7
                                                                                                                                                                                              SHA1:3AFCBAE4787A7034BB4B2E31BACDD027CD7C59E2
                                                                                                                                                                                              SHA-256:A8D761AA92E2A4C9FD033981A9897A45535C59558E28953435C3810E1672AB88
                                                                                                                                                                                              SHA-512:1F977C6C418A761F30FC4F2EF37AC9A21E0E736336779A7FFB712D62A73888AAAF6A8442ED5B22BC471D643C09ECF3B0BF8954FF80DDC8345C6EF7EC726CFFDB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_1.jpg?1718418726571
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8X..............VP8 .Y.......*....>..6....6....?K....;S.....!7+.x.n....R.#..............h...|.._.......'.......|......%=.|.............?..................._.....A.........W...?...~ .....'.?.?......1.3........j.}?..O...1.................?..G..odO...{..6.....S...'.....?.~....K...k.'.....?...~..+...1...........>...?....B...w.................g.......~............S.;.'._..G..._....{..........Y......?....A........o.<.a._......G......j...?......].{.C.....?.<.7_.....{.................w......I...O.?.?....9.....o.....?..}.3.....O.?......._........>...........?....x...o.............?._......1.....7.O...?....i...../......l...w}.~...........|q...._e../..:.>[.,.{~.}....-.|..A.&... ... r........u..7....K..FM.AT.vgV.MrF....\..Nk..Wj..@......]...I..k%....;.......+.b..O;g.q.........j.3X.Vy.......{o..n.E...o...f.r....A....0..\...&=...Wz^?.....[Et...V..%.......J...a..cG..FR...%..Z]..R.e|r.s.I....;-..J.i..zA;...)u.A.Q..A^=.......c..^..m........@.J$..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):85604
                                                                                                                                                                                              Entropy (8bit):5.365749111307893
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:7YE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOi79xfWBZ+Bjda4w9W3qG9a98Q:a4J+OlfOM9xrCW6G9a98HrU
                                                                                                                                                                                              MD5:58367E0134F6BC852D18AD5DAF2C8A6F
                                                                                                                                                                                              SHA1:7481B4BCD7E574B3C31CEEB0D599A687AB649010
                                                                                                                                                                                              SHA-256:5D799601B904E43341EB8D2B9FB0B14575291E74C261523AB26BC6B1DCF8AF17
                                                                                                                                                                                              SHA-512:6E6FADFC4DCF5E1DD169D385C28FC0252A44370BFB1DF1F651F016A1D580B0F763B3F09A4E1812299D03FDB69653768FBAE8FC6E6EAF5E2E79616C82B3D81125
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* jquey */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.a
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23686
                                                                                                                                                                                              Entropy (8bit):7.985757648874633
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:q4+5WALGYVFy25PQs23J1+Iv4faPpctlluzobRXLr0NvLtjLRWKeDCrUZJvRWB:n+BLyCIl3JoIvsSpsllIoVXP0Vhj9ICj
                                                                                                                                                                                              MD5:429D7C3709466E8583DC10EEE950F0AF
                                                                                                                                                                                              SHA1:BCF7E7FCC273077957B5B708E73FAE8B49A45CA6
                                                                                                                                                                                              SHA-256:BBBBA060A5F736A27CAB1F6B58AA644A6895D4070D00406DCBB4D9B9B822C4C3
                                                                                                                                                                                              SHA-512:10AD5C0BE1E6ED10D8B57C2F22AEDBEB0958CB531E671A7EB48069C5AE05306505DA78365CEA8A671EFF8F9C61BB5521F5F44518928E239A9F58DBC00F85EA70
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61870!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=83259
                                                                                                                                                                                              Preview:RIFF~\..WEBPVP8Lq\../..?...8..T87R%g...e. XG.....(.O.....L$IR..G.......2...A"'..C.. ...@....@RD5..M..E........t.L!f._..7.m..x.l.?.."O.1........c.q&.t.5..-Oq..y&...l...m....I.@..$R$ .c..m.n..1.....]....C.$7n.9YZ.%. .B..|{..TD....$..D.W.q......g.n..L.H1...... fm.q(R8...v...56.........?S...4....;.I.l../.p.w.#..8G...tW...:q.9.........=h.G-s...A.i.`.u6.2....u..[w.?.O..H.1*.3....r{....$.d...8w...~.[....h.....6u.&q*......w..&".y...'&.VF.......y.vQ.....S.$";....w.mwH.....c#..+..f.L.P.....zEI......q.).....R .gx|a. .9...'.Uln...a..)&VU..}....y.......Y1j..??..0b.B.AqnY.W...O/.Y*..H.N.h......}.....4..5&......Q..>$...6gH....]*8.6y`.....a.m.I...\..2YSz..;..h....J3....+...w.F.....?......u.=...4.bj9.......2j.+q...'Y.N.ND.f......`.z..M..x)f.T.c...77....>OFd.....{........=P.KO..>l...^.7~..~}.n.....7q4@....F.5..%...TgH.n..._...M..a.....~V.i`eEz.d..U.c..}.9.....x....v...Qi6..G....#......j..>O..|..mW.#..=..(......r..T..|.m..q.T?.~.w..vGe.Ap.L.z.....Q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (31370)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31706
                                                                                                                                                                                              Entropy (8bit):5.489573405852874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:AC3/RztfLOCbXM6Mi9vKEdQMu9S8ANdRk1K0KkLWI6tHlXfPSBGCRNnRumuOG66r:33LLF5ZwSd+JqtHlPqBF/266yEB
                                                                                                                                                                                              MD5:CC9C5B0862E4E039957BBC0F6C08A3C9
                                                                                                                                                                                              SHA1:E9EDCA8399E0B760271972BB37BF573FB224BBDD
                                                                                                                                                                                              SHA-256:561DF1B2A900C7564A7C7CE397C38D145D1FD19E9DACE210902125BD5B5A8DF4
                                                                                                                                                                                              SHA-512:0519D71867AE74B3E3CB2F4F5E312FA8857AB4C05AD0AC8A219B588EB7C16EB79E0B89597C35047AE043CB4228D6B48B1476CB1EDFA93994D66FD8B4F9ACE72D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/web/assets/lib/js/fp.v3.3.0.min.js
                                                                                                                                                                                              Preview:/**. * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";var t=function(){return(t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e}).apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(t){o(t)}}function c(e){try{u(r.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,a,o,i={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:c(0),
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 600 x 227, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40074
                                                                                                                                                                                              Entropy (8bit):7.983805093474052
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:EU4BQMylpPddfjmJb39kJv9HCCrwW8kXwoJdwZD0uUeUraG4rVFxFZy:xMurjmJWJvyuJd4D/UeG4rDxHy
                                                                                                                                                                                              MD5:F3D3B02C52D6144889EA6A5CBC6F0F19
                                                                                                                                                                                              SHA1:E0943C89AE88EE72AC7D607B24881A01D4EF2545
                                                                                                                                                                                              SHA-256:3CE767D3C8938A12C7FD8AE92B0A3D861D350773E2B99E1BBB0D76550E96CD3F
                                                                                                                                                                                              SHA-512:AB99A78393050492EAA5BA26FAD02253764EF1F0BFDD37EB758B87B1FD598F2F3D888A57E3C5167AA2375012B4430D183A931E414B2CEBDA3A91DA1D3F56F878
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...X.........Y.jC...QIDATx..].|[......@ ...V.a.=[(..QJ[Z.P(...e.$.G..."{.I.^.;q..x..{[.....eI.l=I...w.....=.;.t.$E..:g.......E.6X........:.....p..G.coC......q.lh...Z.52.B.o.VA.............K.........X{.]...=.7...^."E..)R..]....d.2...^:..u3.N]3...7..3..0..6@c...r.^.....o..3...:=..3.NY3...........H."E..)n.m.vt......{.....e+4....v...-.5bt.z..9.yw.W...8...x...^.d.J."E..)R."....#%3...y..<.sa*..)h.w...=.$......B...3....w/..R.H."E.........WN1X......y...k..H...6..\.....;..W.Y.4...m.P{Q...#E..)R.Hi$.A.^.p..$,.i....-~>.0g...!....P9..........]&.}..v....h."E..)R..d.....b..H.......9.e)...h...n.~r.I."E..)R:}6.K.....*.*......P..D..~....=oE.v..K..)R.H..2i.T..j..=.._...C..F...T....7...?..m.|.J.>."E..)R...;x.........:..OO....c...{..yb.er.I."E..).L.F..[..>....H,.V...@....._.F)R.H."...e ._/..Fl..22...y.a<.K..-..K..)R.H..e2k.\.F.`.kjk....i...k.../.O.....)R.H.".d..]3...i......V..._..r.J."E..)^&.M..klJ.o+...I0....v.....Q.-)R.H.".S........G.w.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (45534)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):225285
                                                                                                                                                                                              Entropy (8bit):5.389013737767993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:pyEMF3S1d3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udD:xMFW3wIvLvLwDXYn6L9C/3dY357bM68
                                                                                                                                                                                              MD5:93ED91C82FE393973DD63EAE0F849E73
                                                                                                                                                                                              SHA1:3424F4D44A8FB55266F9F02DB4FAC958FBD69E4F
                                                                                                                                                                                              SHA-256:9596AFA1D6A63C08B54AFCCD1B4BBE312135C4ACE39C0689BA3BCC6B9D6C7FAD
                                                                                                                                                                                              SHA-512:01A9D0065AB54DF0066DE9ADA72C17B4CE332C846C92DC1727BA2A2BBEFA1B28F352A773C95FF7499A6279619A2DD73BB736DA5FBC3C594DC58A91F69DB8F8FC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/PNStWZQ9T-1.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7219
                                                                                                                                                                                              Entropy (8bit):5.325367555808435
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabR6O:4RFN3dbSY0A6LxxPWlJ
                                                                                                                                                                                              MD5:93885FDA9BA0C276CF15BAF4380C0987
                                                                                                                                                                                              SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                                                                                                                                                                              SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                                                                                                                                                                              SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23686
                                                                                                                                                                                              Entropy (8bit):7.985757648874633
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:q4+5WALGYVFy25PQs23J1+Iv4faPpctlluzobRXLr0NvLtjLRWKeDCrUZJvRWB:n+BLyCIl3JoIvsSpsllIoVXP0Vhj9ICj
                                                                                                                                                                                              MD5:429D7C3709466E8583DC10EEE950F0AF
                                                                                                                                                                                              SHA1:BCF7E7FCC273077957B5B708E73FAE8B49A45CA6
                                                                                                                                                                                              SHA-256:BBBBA060A5F736A27CAB1F6B58AA644A6895D4070D00406DCBB4D9B9B822C4C3
                                                                                                                                                                                              SHA-512:10AD5C0BE1E6ED10D8B57C2F22AEDBEB0958CB531E671A7EB48069C5AE05306505DA78365CEA8A671EFF8F9C61BB5521F5F44518928E239A9F58DBC00F85EA70
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF~\..WEBPVP8Lq\../..?...8..T87R%g...e. XG.....(.O.....L$IR..G.......2...A"'..C.. ...@....@RD5..M..E........t.L!f._..7.m..x.l.?.."O.1........c.q&.t.5..-Oq..y&...l...m....I.@..$R$ .c..m.n..1.....]....C.$7n.9YZ.%. .B..|{..TD....$..D.W.q......g.n..L.H1...... fm.q(R8...v...56.........?S...4....;.I.l../.p.w.#..8G...tW...:q.9.........=h.G-s...A.i.`.u6.2....u..[w.?.O..H.1*.3....r{....$.d...8w...~.[....h.....6u.&q*......w..&".y...'&.VF.......y.vQ.....S.$";....w.mwH.....c#..+..f.L.P.....zEI......q.).....R .gx|a. .9...'.Uln...a..)&VU..}....y.......Y1j..??..0b.B.AqnY.W...O/.Y*..H.N.h......}.....4..5&......Q..>$...6gH....]*8.6y`.....a.m.I...\..2YSz..;..h....J3....+...w.F.....?......u.=...4.bj9.......2j.+q...'Y.N.ND.f......`.z..M..x)f.T.c...77....>OFd.....{........=P.KO..>l...^.7~..~}.n.....7q4@....F.5..%...TgH.n..._...M..a.....~V.i`eEz.d..U.c..}.9.....x....v...Qi6..G....#......j..>O..|..mW.#..=..(......r..T..|.m..q.T?.~.w..vGe.Ap.L.z.....Q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20066
                                                                                                                                                                                              Entropy (8bit):7.986243167548977
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CZYDWCm5OK3KmNEh/E+A8/5lWGzYIEL+KVXqRzC2625ZT:ikWCm5OK3JNEND/50GzYIEL+K0zC2pt
                                                                                                                                                                                              MD5:3999C8F864460F23A1159F007ACFB8F2
                                                                                                                                                                                              SHA1:42D5AABA7234D0DBED41EF01A939AB338559CB41
                                                                                                                                                                                              SHA-256:12C42EDB8603010279FAA2CDCE34568FBBFEE497FAF72FB5F90836B712D8DA29
                                                                                                                                                                                              SHA-512:8BAE4EF98575A8536DE9D33F06405FCEE627AE9F71F3353D8FC14F81A14666E0DD5F19E71BD799CC1E49BC70B98DF40127B43311658E8F58BBBCF82311C05E7A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFFZN..WEBPVP8LMN../..?...:.m5.....@......s...m..'....R......I.L...m...b.b.......B .s..@.....f..@\..... P(P....\P...?.G..w.u..@. .i..B.q.J."a..LH..:UB.....P<...z...........e....d.F....Z.....'......0^Z.[.....{...w..E.3"....}..aD.c8<....;.........d..z..4..y.6.W.......n...K.4..?E........D.v.V.u..<..nn.|@T.....c..<...Yam6............lM....<f.?.7.{....3....l..k......q...G..g.7?~.5~.9q..._s.g.4O..M...5<...{M....._.+..v..h...)G-...62v..99.t...l!..p1.....\.g....{......7....../....Z.~.....#.uu{~y....../.....x.d....c........1f.y...82"l.Q....L.s.....U..AV.9o....b...7...s..C........./?{...s.n....._.....ft_s..Z..w?..,....2f7{..(7q>.b1>VQP...1.e.2......q?./.7...3.......b\P..u~.k.G...~fvR<.{......T..aQ......%.Fi^...s...W-...^.f.AJ...=..g.Qg.t_.,.[K.[......2R..W...c....AU...&.E...T.^.(#.j..&...\x........)Zzu...mi...u@d3.kcf .y'.{...G]x.^....j.....n..Xtqw.Cy..~FVu...?...._.....c.=...O..............t....Au.........+|.....&...>,P.Z.u.....>NQ(.Ty....Z..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):355778
                                                                                                                                                                                              Entropy (8bit):5.402352668799986
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Wco7Fh5yDAd2yjEKLPGMZMg9bV4LG77jzfwWEf8/:Wrv8DAd0KLPGMZZ9bVF7wWEf8/
                                                                                                                                                                                              MD5:23C0231883F88AFAB8766EF00EB2E094
                                                                                                                                                                                              SHA1:FB6EF1B83E8CD32C8496AB1D780F7430DD13CE4B
                                                                                                                                                                                              SHA-256:3E5BAC53C673ADAEAB229EDA76A568444F7FF37466FF10B1DBDA2C28710D5CA6
                                                                                                                                                                                              SHA-512:CD2DD91D544DA30BFEE47CCAE45A3F3F5247481E9CFB83EFF177C5D0B00076F8955167484BF66CCF66A89D983204146B186D2107DF421846A8E2BCBB8934C0E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3674
                                                                                                                                                                                              Entropy (8bit):7.173017759147963
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:p+MflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWj10SJ+:pbN26MT0D5MdtbZPAVwzV3Q9
                                                                                                                                                                                              MD5:A9A6E74E9C95994240A18A3CE86FA58C
                                                                                                                                                                                              SHA1:D8BB11D06E9DBA15BDBBE11CCD4D91C113F10FE3
                                                                                                                                                                                              SHA-256:F6183070D9EF49A8B3AAE12B8E86D28C5A32C73A1796A933972818D05E34CC0C
                                                                                                                                                                                              SHA-512:130E92A2062CACB88363C9E6C81F8045D501B39D310ED41CB4F1AF4BE9A7A448223A9636A1E29F0E3A6DC56BEAEB4B559DA8CB91909CA2FD7E991D79F3613F7E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_1.png?1718418726571
                                                                                                                                                                                              Preview:RIFFR...WEBPVP8X....0...?..?..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):85604
                                                                                                                                                                                              Entropy (8bit):5.365749111307893
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:7YE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOi79xfWBZ+Bjda4w9W3qG9a98Q:a4J+OlfOM9xrCW6G9a98HrU
                                                                                                                                                                                              MD5:58367E0134F6BC852D18AD5DAF2C8A6F
                                                                                                                                                                                              SHA1:7481B4BCD7E574B3C31CEEB0D599A687AB649010
                                                                                                                                                                                              SHA-256:5D799601B904E43341EB8D2B9FB0B14575291E74C261523AB26BC6B1DCF8AF17
                                                                                                                                                                                              SHA-512:6E6FADFC4DCF5E1DD169D385C28FC0252A44370BFB1DF1F651F016A1D580B0F763B3F09A4E1812299D03FDB69653768FBAE8FC6E6EAF5E2E79616C82B3D81125
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/jquery.js?1718418726571
                                                                                                                                                                                              Preview:/* jquey */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.a
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23196
                                                                                                                                                                                              Entropy (8bit):7.988114275482857
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:JcwoJC21L+mSbzU5PkmL5UoHJDFklFhQMnHNemEqwdPbaiaYtiDRB2Yk:JcuA+9bIZkHypSlFyGHNerziWYk
                                                                                                                                                                                              MD5:968E01568470BA51CDA65662AB055075
                                                                                                                                                                                              SHA1:2AD320BF9A33865E09A85ACC4CA8B21FA4D163DE
                                                                                                                                                                                              SHA-256:F558EBA3ED928B32D04453799DA897E690CBC3B7E5B1534C37C7BF6C96BF63DA
                                                                                                                                                                                              SHA-512:12297192FD097DCC1C4672588AB018ADB8023D478D8547E47948CA1C54294C587D72C9EC13C8F6AE7208FCF83FC8F51CE4DFD207385D99B24BBE993B75F367B1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8L.Z../..?....T.K.C..@.4....q\.H..#Ir...;4.....q.?...r.....H5~^..x....X.]W............h...F....C....@........@.....XH........!.$,.....".@..'..........s....Mx.$n..1^+........mY....Y.uOBI..c.9.7.d.8..`...to....T.S.oiY..qR'.....KPl%k....,..Q....;I....y.....z..VL.>.?._.........F....@...`.cp.m@...t.v......Lw...o:uJ......?D..6....E...?...l.L...e.8..].D..V7./b..5..f..N0..(..T..H[F.#.T.(.F<....}GO&.L..\|N.N*...S.|.Ki...`))#...i...V.RS..........7.X{.....g..q.:%.......T...xnhi....m.t2.z..j.ii...."...fl..#.k...G...R.G.......f4.....hik.4|.e...V*.a.*..2.J..$.\.y2V.u.c...\.}...[^i....k.h....~.s:.....v..o.TQ..p?.w.o..77o.......E..@......v{..F3..._EM.Z..IK.}....n..u4....l..1..[."Ch.9PZv.TR..a2..G>.G ....s...qy..]-?hWK.....o.H.....1./tz.e..n......G3v..q....]..\...;o..}.4..\_E.....}.......H.M....:...#.....(_....d."f...jI..9.t..yC.....%...?..B....ms]..(..'b...MG..K.G$*...{..YvO..7.'.W....=...;.'D..s.Z.tk.B......\X.(..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                              Entropy (8bit):7.349070544521216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7C+HTLHJsUF0gRVXsSUFB9BDU7QuQh2lY0UXFu8VjOZKBhZl7:QTLHJjRVXsdBDA6Ju4OMb
                                                                                                                                                                                              MD5:3D504B5A7C3678CEB4BB1B6BB40128E9
                                                                                                                                                                                              SHA1:E92D086A58075D495336F52EFBEECC2CD50EA53F
                                                                                                                                                                                              SHA-256:FA7DADD5A079F45A5155005957D51BF29168256DE4C7D43080F3E1CB30A18B63
                                                                                                                                                                                              SHA-512:4A245451528C02D8AC1FF797B3C4FA8745E2E46D0D18B8A6EEDB1AEEE5FCFDB6C08AB5FE99F929A2E9C61F5020F38743D92A2D07C3EFCD45CD70D04AD82860EC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....pHYs..........-I.... cHRM..z%..............u0...`..:....o._.F....IDATx....Na....3na.v6...b..LM.RbaX..d3.h..g. .k..H6.4...X(.,dbJ.$..L.M....<S..}{G.p.....=.|...sCJ.\J.9....,.r..Y...>...c.^...f..,.6..5...<...r.....3.J.vp.;c.>.|Y.}8.5Hx..X..A\.p.3x..X.+8..8.SS.Y.sL}.."l. ....p.O3.`.z.....1.%X...W..a,.@.R.n....a>..m.}BW.R?.r.p=.F...e../?.h.U.U.@k.../.v...C.Uz......0......&..=....4.in...*M.Ex.M..../.y...uw.|V.mZ....PY..Y.;.`..M.!...o.....Oc.:..wp.7.E,...8....b....k..-e....7.%..EO...r.|.A/..46f.m..f\..X.../....#.Z........^|.../..:S9.hL...*~..#!.!R.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):96484
                                                                                                                                                                                              Entropy (8bit):7.997638359507054
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:/w1f6NP+suUgvC1VXbk4kAjgeI7ebnimhhHdjyJQ9LYQuPYhaNXQBp/OhS1FffN1:bNPZgvcVXA4kAjijOHdjyJ3QyYhadQn3
                                                                                                                                                                                              MD5:BCBFF60A311FC0414907E46E1DA32E9C
                                                                                                                                                                                              SHA1:F37ED23009B7211EFFD49736FAD1E804416FBDED
                                                                                                                                                                                              SHA-256:04C61397AD96A580248A6637D58911F5BD38B870FA09FA8A089D9C86F3CB2855
                                                                                                                                                                                              SHA-512:C154F094554467B5228F1DC1391C170947F4B79EBA206412B39ADAB7042424457D769E08600111B3C8A6DD270473422F2E630A1056C79680B0B689DEB31B2DB4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_3.jpg?1718418726571
                                                                                                                                                                                              Preview:RIFF.x..WEBPVP8X..............VP8 .x.......*....>.."....6.?...,]._...E....Z.2G.[..<}k....2?j..OP.;l..u.....X..?.~d.{..C.....?.?........=<.o......z...............?............?..........W._._.......................?....3...W./..._.?........O.............u.E...g.....?.....].S.......O............m.s....W...............c........~........g.....g...ok......{...............%...........?....3.?..............?...........G.w...~.7.s...o..v..........._............O.......a...K.......~.?;....oL........?...}'............].?....).{.z.....o.O..`........A...w.o.......7......`?......a.S.w.o........s....................?......W......?...q.)........y?.}.~......5.[.........B.d.......>hO.TB4.3.#..T..T.-.!;C.d.Z.$O.(..T.U......00..].1..e...*z...1^DF..Hu..QI..xy.%._.&+.......E...A.{...B..Rwkj..@....c.u...}.2....0i...*H..wb...Rs...._f.K(h....iaW....T?3.)..X%3p+^....[}H.]..zK.V.Lu[....O7...u..y......O..2...s ..g..m.."..^..I6o..D...P.....XxYD.....~#....c..m..}H.}.9'Y.M?..9g.f;.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4106
                                                                                                                                                                                              Entropy (8bit):5.0579182648094845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:wwMZfImeMZfIOsU09gXJ+yVd3+Qi++8TiWrifQbYiCfJq3cu:wwYfImeYfIOE9gj1y5Q8fMZ
                                                                                                                                                                                              MD5:24A76454D7B7E19F8E2DCED826EA1C7C
                                                                                                                                                                                              SHA1:28405540E9DE91333E71F98F92CA68175278FF6F
                                                                                                                                                                                              SHA-256:AC9A3534BB9D6C995B163B0D42E035A2C7C957E293DD677495FDC18C5D698510
                                                                                                                                                                                              SHA-512:A745FF631E5B11666F53A9034DBE874172CC954A00F19C06137C1EB8C9979011A1E4467DBC9F8687FC11B63D0035CD15ED449ED30FE45C0754B1EAF8C665C7DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/search_filter.js?1718418726571
                                                                                                                                                                                              Preview:window.Bizweb || (window.Bizweb = {}). .Bizweb.SearchOperators = {..OR: "OR",..AND: "AND",..NOT: "NOT".}..Bizweb.SearchField = function () {..function SearchField (name) {...this.name = name;...this.values = [];..}...SearchField.prototype.addValue = function (value, operator) {...this.values.push({ value: value, operator: operator });..}..SearchField.prototype.deleteValue = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}.....this.values.splice(index, 1);...........}...SearchField.prototype.deleteValuedqdt = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}...console.log(index);...if(index > -1){....this.values.splice(index, 1);....console.log(this);....alert('ok');...}...}...SearchField.prototype.buil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20066
                                                                                                                                                                                              Entropy (8bit):7.986243167548977
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CZYDWCm5OK3KmNEh/E+A8/5lWGzYIEL+KVXqRzC2625ZT:ikWCm5OK3JNEND/50GzYIEL+K0zC2pt
                                                                                                                                                                                              MD5:3999C8F864460F23A1159F007ACFB8F2
                                                                                                                                                                                              SHA1:42D5AABA7234D0DBED41EF01A939AB338559CB41
                                                                                                                                                                                              SHA-256:12C42EDB8603010279FAA2CDCE34568FBBFEE497FAF72FB5F90836B712D8DA29
                                                                                                                                                                                              SHA-512:8BAE4EF98575A8536DE9D33F06405FCEE627AE9F71F3353D8FC14F81A14666E0DD5F19E71BD799CC1E49BC70B98DF40127B43311658E8F58BBBCF82311C05E7A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103794!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=86902
                                                                                                                                                                                              Preview:RIFFZN..WEBPVP8LMN../..?...:.m5.....@......s...m..'....R......I.L...m...b.b.......B .s..@.....f..@\..... P(P....\P...?.G..w.u..@. .i..B.q.J."a..LH..:UB.....P<...z...........e....d.F....Z.....'......0^Z.[.....{...w..E.3"....}..aD.c8<....;.........d..z..4..y.6.W.......n...K.4..?E........D.v.V.u..<..nn.|@T.....c..<...Yam6............lM....<f.?.7.{....3....l..k......q...G..g.7?~.5~.9q..._s.g.4O..M...5<...{M....._.+..v..h...)G-...62v..99.t...l!..p1.....\.g....{......7....../....Z.~.....#.uu{~y....../.....x.d....c........1f.y...82"l.Q....L.s.....U..AV.9o....b...7...s..C........./?{...s.n....._.....ft_s..Z..w?..,....2f7{..(7q>.b1>VQP...1.e.2......q?./.7...3.......b\P..u~.k.G...~fvR<.{......T..aQ......%.Fi^...s...W-...^.f.AJ...=..g.Qg.t_.,.[K.[......2R..W...c....AU...&.E...T.^.(#.j..&...\x........)Zzu...mi...u@d3.kcf .y'.{...G]x.^....j.....n..Xtqw.Cy..~FVu...?...._.....c.=...O..............t....Au.........+|.....&...>,P.Z.u.....>NQ(.Ty....Z..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):355778
                                                                                                                                                                                              Entropy (8bit):5.402352668799986
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Wco7Fh5yDAd2yjEKLPGMZMg9bV4LG77jzfwWEf8/:Wrv8DAd0KLPGMZZ9bVF7wWEf8/
                                                                                                                                                                                              MD5:23C0231883F88AFAB8766EF00EB2E094
                                                                                                                                                                                              SHA1:FB6EF1B83E8CD32C8496AB1D780F7430DD13CE4B
                                                                                                                                                                                              SHA-256:3E5BAC53C673ADAEAB229EDA76A568444F7FF37466FF10B1DBDA2C28710D5CA6
                                                                                                                                                                                              SHA-512:CD2DD91D544DA30BFEE47CCAE45A3F3F5247481E9CFB83EFF177C5D0B00076F8955167484BF66CCF66A89D983204146B186D2107DF421846A8E2BCBB8934C0E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/AZFJiZJq294.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                              Entropy (8bit):5.35758988661724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                              MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3482
                                                                                                                                                                                              Entropy (8bit):5.27912143196166
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                              MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                              SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                              SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                              SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search_impl.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):378
                                                                                                                                                                                              Entropy (8bit):7.40771532512648
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:5ZHXmH3o5yhDfl8oGxs7t57Zaih31lFw37FN3WuqLX7mdxjOIxlEz+RZCAgkVCRX:n2H3GyhD/JhFQ7FNmuuXkjdykCAgkkRX
                                                                                                                                                                                              MD5:E26B02920C0D41B3E891543DFB48F975
                                                                                                                                                                                              SHA1:479022109CE0E8557ECA889B042EE8459F90F26E
                                                                                                                                                                                              SHA-256:E87854F89D0D34EC9FE32C670ABDC43575B1CBFC3DB34D536B2D1BCCBF3E66E4
                                                                                                                                                                                              SHA-512:68ECBF206A47CFBB6C1110C3C1847D5146DC6BA99F17BA710BA6E5E543AC62FDD41E477AE27485847084CB33FF3861F10C7BC78CD471934AE1932428DDBAB4B8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_1.png?1718418726571
                                                                                                                                                                                              Preview:RIFFr...WEBPVP8Le.../......m.H.......g2..g...'.....]mMv.Lv..ms....Z.n.6b.n.~...9.kp... f.qi..I.+..1;.,k...T..?.-......~...^B=....Ms<.0iY[.$...f.....MW....U......-..P..Fb..0@..\.f...9.........W..?.'...kC.b........p...%.L.#"mHDw....'.D.k.&....$.n.W.Cy4...g.j;.Z}.+5.n..~T..$...B....S'I...C.?.}...YlH.3K...S<..j...Q....Hq.FS..R.V........6*.d]..>.......C...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                              Entropy (8bit):7.8717101803945235
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:gqfnkDV2ftYj2eop+2hkPb/Qpgvb9VxZq4UWC:gWkzjKMCaQab9VxZBC
                                                                                                                                                                                              MD5:A76FEE53DCC2CF6F3AAD860D8057BEEA
                                                                                                                                                                                              SHA1:AE211A15085D18805FA77E4AE11D91CE6200B8DF
                                                                                                                                                                                              SHA-256:F6278281021695A99866FE210A9F3270DFCC5C0608323AEA810C466CC9C79C17
                                                                                                                                                                                              SHA-512:54456D2656C682BEAA13B8DDC7AFCD698D58217CC526B545BD9B09A8C86043B907D1E1902289C01705AA6905B0B389DDDEE2F9108AEDC2372E02D338C30EE653
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/giftbox.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../?.........j.f&.v[....c].m.\.|....Vk......o.g.k7._5..DI.M..c.k..|.m.m...Y..$K.m.V}...}.m..9..P.m[..k..X..o.d[ .....@#9.W*...r.$Q.S....?.......{.g.+.-.Q..*..........=.. .". H..5...j.EP%./.N....l.j.U..........u....]u."..!8F.2.+....$.D.h.@pK0@.3f......af.f...<...OX]..........AA..x.p`...5. .#.C.`A..KD....|...4.&A....A.n.4...>qh...-.B. Np..'...I.|......u"vR.m/.?.3...... .%X#......-.f.moe.&....f.Vb>y...*|.C."..h.g.2[.Pe.....7..?.y.k..jV..I.).O9.f......;>...%.....#.y7...R.`.s...b'XW...8Y..Z..na..HYf;..s.n#.].....GP...$.1[..G......e8.j.......Z.`.9..g....U../.......S..o%q.aI..KH.m..K.Lk%@..3O.=9Q....R...."...|.XX...3>.*...w..a.iIxfa..,zZX...".5..N..........,..m{',.f..5...A^. .$.;9v|+.S...[.b.5Q...N...n.U.$8.&[....a......(...(2....I....TE._X...%....'...b......U.h........O.>..nr|.`.....Am...K..u.4....X.'f..`.E...{..o.vm....g.%!..G.9di;m...75.9dK.....~..)#.............>%..[Mk.C..P....6R.>.rX.H........p..@.`h..0.d..Y.p.._v..D.F..R....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 28 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2616
                                                                                                                                                                                              Entropy (8bit):7.668646051562348
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:AEpMcK/axFa+iTWklQgsIoKN/nhoArzfcCQq0naMMy4OpJMMrwzpR0nY0:zLzDi1liM/nTrzfcCQq0nark6MCYnY0
                                                                                                                                                                                              MD5:88DDF575284302B46DF598A4AC36F5DF
                                                                                                                                                                                              SHA1:2640BC906B329F62E01B14E42D306870E97004B8
                                                                                                                                                                                              SHA-256:66EFEAACBD90EBA053BDA6C0F17599873A6D2023A9408BD9AD2D414CF9813444
                                                                                                                                                                                              SHA-512:89A9423E665A8A168A3F61D0CCA14C9C1ED0490AC4DDEAB0669C24954F6A6148DEE5C453812A42DA832E917FB3E44CB5D63329513DA7B6536E0FF0E0EFFD55CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............~.....PLTELiq.................................W..............X.....U..X..X..X...u..v.5x.5x.5x.5x.........................Y...w.X......w..........X..R..............W..[..W..V~..v.5x..f..v....................................................Y..}}}5x..............111..........w.X...v.......................................................................FFF......;;;..........KKK5x.5x.5x.............}}}hhh........................T..X..?....................5x.5x.)..L..5x.5x.5x.5x.5x.5x.5x.5x.5x.5x.5x.................|||...wwwX.....5x..w.\.....`..Y........l..y..v..b.....^.....Y..}...........[.....o........{.............._......x....x..............}....................d...............{.h..........................h...........n....................r..Y.....j..i.........h.%....tRNS..' ..$.....l.....1....1..d..-.h..,.......V..*..x.n.~....v.f...C.....fWmlVP.Q...nRB....Z...@LV...7..=.R.86.2.......PT.......,6............Xp.\...:... ...N0......H.|...1...<
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AlARwvI_rWU8V6c-517F7Ku&oh=00_AYB-ghgNBXoOjqOSwMRkqOL5HkRS-DhlAzsJ5zttVDZt0Q&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):224391
                                                                                                                                                                                              Entropy (8bit):5.570989608144472
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                              MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                              SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                              SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                              SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
                                                                                                                                                                                              Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13207
                                                                                                                                                                                              Entropy (8bit):5.0995732506090725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:WIkLgdbLEnUMSta3yesD/oUHDKAweZeiEMJCrhO5POZ+4YELTVUqzTUw3ou3jK:NdbwjSU1sroUjKATATQMZWELtzTUw93W
                                                                                                                                                                                              MD5:A243AE493FB04929CB5B44C1FC810FCF
                                                                                                                                                                                              SHA1:A7D862254307A48A45A3F31AB730882886168DCE
                                                                                                                                                                                              SHA-256:9C029AAFFFD77ED4AD869DDFB3FC2BE14A41B3D68EC9D44BD1BEB389817B56C1
                                                                                                                                                                                              SHA-512:685E1441B1A3E29BF0464C89B3DA8CFC15FB32A77A74F5E5162897CD07CBBD4A0A8294CBE05F22F61677795244B7BEDA119E10DED9E93DB0C5FE38EAC621EBC7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:[{"id":"vwuuwtvtwuvwvuuvu","zrange":[17,17],"layer":"spotlit"},{"id":"vwuuwtvtwuvwvuuvu","base":[1700572160,1013664256],"zrange":[17,17],"layer":"m@708458685","features":[{"id":"4139136840174296405","a":[0,0,1700572160,1013664256,1700572160,1013664256],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-62,-46,25,-28],"c":"{\"1\":{\"title\":\"Ch. R.ch Gi.\"}}","io":[0,-13]},{"id":"16204030916059554479","a":[1920,12032,1700574080,1013676288,1700574080,1013676288],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-105,2,25,20],"c":"{\"1\":{\"title\":\"Khu .n v.t Ch. 30/4\"}}","io":[0,-13]},{"id":"1582420901193768279","a":[3328,9536,1700575488,1013673792,1700575488,1013673792],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-29,133,-11,10,-15,95,3],"c":"{\"1\":{\"title\":\"Trung T.m Th..ng M.i R.ch Gi.\"}}","io":[0,-13]}]},{"id":"vwuuwtvtwuvwvuuvw","zrange":[17,17],"layer":"spotlit"},{"id":"vwuuwtvtwuvwvuuvw","base":[1700588800,1013675072],"zrange":[17,17],"layer":"m@708458685","fe
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):109270
                                                                                                                                                                                              Entropy (8bit):7.995232602877161
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:QdnhMAAQW1U8j78oMuNr2QxiSH48ptR1jYumG:0nhm5Qo2Mid8pD1PmG
                                                                                                                                                                                              MD5:0C8EA0FA13E94BAC9506B78FD118AD10
                                                                                                                                                                                              SHA1:1328DBB62759A40AF0E707985FFC343579F61B67
                                                                                                                                                                                              SHA-256:E4A1C2BEA4D4A89C3861080F2C8BA5FD67724C08440A9C6D565093E0BCC43F79
                                                                                                                                                                                              SHA-512:06010E90BBB587759DF29465182ADA057D57333E30D74FF1180EBD39D10F82929FC278F36E05ACD6E862F6E4D2D8C1187C8846EF090288482568319713962C57
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803
                                                                                                                                                                                              Preview:RIFF...WEBPVP8X..............VP8 r........* ...>..?....$.g4..3..Ei.......{......G..6F.x....f..._.~2.w.Q...S.........h.........?..d...c.?........S.?......'.w.....~......_.....?._.?/.}.....1......./....u?....Q.K.....O._.?..............7._v.......9.......O..^_v..............................e.{.........?....G.s.....7..?..g?.~........[......^...?u.8>m.......y.5.....8...s./.....>N...+.?.................[.w._......A...[.o.......o......G.....t..........l...k.'..}.k./...}.......?.?........W....h...[.....e.7...........;...........E.......?..?....................../........M...'..........h...;.../._.~.?......g.Q...{.'...br...x.A...@.\K...`.|..q.>....EL.Q$.|.{..{...Z...#....8{8..qG..+.I.|{......O.e.-0.........pm.J.a.>...........W.2A..a......t.!.k.o.h.E.....1....M...qG...L.Q.c)[,x..#.4....f...\Lj..hO....r.bf..i...=Y._|x......... .b7.h..8..$.l&Um|.hf..o>|AK'.+;.._.`5...."...!..`...P.. D#.2..B....je.(\....P.@aD4....hU.$...Uq0.(..U9.......V.x"N.1.*F..!Qq..........nb.&
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):37822
                                                                                                                                                                                              Entropy (8bit):5.561956885982681
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:byayLmTGUHNiScmD4EFFwOYHBCijJtyiVbu:byayLmf
                                                                                                                                                                                              MD5:77A4AE1900D85D0E42BD19C629AB94BF
                                                                                                                                                                                              SHA1:C3E5F3BDEE8A357EA892593B634BD5863961DDEF
                                                                                                                                                                                              SHA-256:DAC6AAB1EAB597A0ECCB552DF2040D9ACF6838755165E5C06BCD9327F683EF11
                                                                                                                                                                                              SHA-512:950A6B2B6A91942085A15A92D736C8B31BE6D66FAB56F153F4F1B71A37B8181EF6F99BFAA9C8560F59809755AFF84DBB9D30B58F75D5A07672D45343A8C4EB24
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=en"
                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20530
                                                                                                                                                                                              Entropy (8bit):7.9827510014017555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6ctTtzk48WO28lKxQYjzQlVKcNMWHeZfD3K6FaTne1bNd02+3AXipxQikDJgX4TR:6QWdABzQlVrNa2xqj22+3km+ZpSBO
                                                                                                                                                                                              MD5:7A1BF82FF9B5073EA3CCE4A76729BD1F
                                                                                                                                                                                              SHA1:0A851558DD511FC31BFC593C24A57A459DAD0F7F
                                                                                                                                                                                              SHA-256:B3C07282CE930874CEA10D68D4A4AB5CB04342F906FC916F920143C7AAC5A4E9
                                                                                                                                                                                              SHA-512:57D8654B0B511C2DA02BB47669754150535A85287B7C4D8B12D1434813C9B1A9D92FC924C998F6B4CBCC493B0B8FE424DCF6E1936FA96ED12CD73D6B27B4D349
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61871!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84417
                                                                                                                                                                                              Preview:RIFF*P..WEBPVP8L.P../..?...8.mU.....`.A..+...$.G..T.p....t....{.G..D....Z\.!~.n.......(.:..crh,....+9..8..r.0..$..$...%.1.h.=p:.?X..!.+.Pt.$.f...I....".._.6.>..1.4l...$...?..v..8.....W.....LlL.j..D ...x.(09....@Y.]...A.(S.\..5.dO.........m.....O...`...E.2../..c.;3{g.....8..mg...E... ....oU... Ir.f...|:B .%|...q...(.J..S.|z...../....}..'?o.<....._R...+y.<..I..O..?es.D$....\]....3.pa9#.. *.v.R"A.....~..,....2..9/{..W.....}eHn<.$..,.s..8.u..e.....U.s...{...._.>>......GW.G.Hw.b.'..w.+a.3Y......'.}qs........^.p.;J$.?'...~..D.........UNPJ...4.N.1.9..(#Ntm...40..]..Q..w.+...>.(..zyX.1..p9.|y`.l.c.,.w....i..#...._..zW..-......^.....~-%n......4>.e..E...q....../. .\...+.!.X.?-_......X.;.v....dG....{_.B|_.+.."...W.5...p....|p..0..b..w.........FW..?.....S..H.....a.N.b.p......6,..,|u.~..b.).Y5...d`....wU._...A..X...y'...x.....=...`...+.P.nV/.~w.I............H7.L.0-:..~{P.JZE.Q........f...H.RR.A.]......^\.3.L]...o..&...u0*. O..~.K._^F.3.._.m.7.....C.'...=..m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                              Entropy (8bit):4.09306920777189
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:n0GtYn:n0Gq
                                                                                                                                                                                              MD5:5CC5AF5C25FA59DF6BDD7FF7B84ED5D5
                                                                                                                                                                                              SHA1:77DDEBD3146FF1424B1DFC9A0494EE1CAC775A16
                                                                                                                                                                                              SHA-256:6524A334D026D2F9C1219B3BE49C890187639D05559C32A4D5AFDC2E53CA5398
                                                                                                                                                                                              SHA-512:C483E694B8F9BA4236F6478BA09DBF5864AA0DB2D2E47ADF2DE47C6AA281E03D4E0DBCF0DB54509FA82961690A9E529F26F0F1EB3A3FF4F9A1EF54A47B76175F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlNhxeVtmnZGRIFDaagmFQSBQ3yF2yJ?alt=proto
                                                                                                                                                                                              Preview:ChIKBw2moJhUGgAKBw3yF2yJGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                              Entropy (8bit):5.0574117659849875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:1Jyq5SX/4t3bsA+3b4BCY+sTjvFniH04x:7yo2/4B92oCY+Anc
                                                                                                                                                                                              MD5:63ACC946D6EFE0AFC893DC63000D3D87
                                                                                                                                                                                              SHA1:B813D513ED034E58E2F8AD3E567DECCE322B4820
                                                                                                                                                                                              SHA-256:F209ED9E546566284EF2DD8DC9C814372985CD92F765C5F906B216EA786D0289
                                                                                                                                                                                              SHA-512:F14DB95F22469B91908591228088DCFE21CFD08528F58A6CA83179E1B1C160CB18DEC5BA1BDB28C728F38B771B40DCAB4543B4D8CBAB2EC7127A8EA214BF9489
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/san-pham-noi-bat?view=ajaxload2
                                                                                                                                                                                              Preview:..<div>....<div style="margin-top: 20px" class="alert alert-warning alert-warning2 alert-dismissible margin-top-15 section" role="alert">......S.n ph.m .ang ...c c.p nh.t......</div>.....</div>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4106
                                                                                                                                                                                              Entropy (8bit):5.0579182648094845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:wwMZfImeMZfIOsU09gXJ+yVd3+Qi++8TiWrifQbYiCfJq3cu:wwYfImeYfIOE9gj1y5Q8fMZ
                                                                                                                                                                                              MD5:24A76454D7B7E19F8E2DCED826EA1C7C
                                                                                                                                                                                              SHA1:28405540E9DE91333E71F98F92CA68175278FF6F
                                                                                                                                                                                              SHA-256:AC9A3534BB9D6C995B163B0D42E035A2C7C957E293DD677495FDC18C5D698510
                                                                                                                                                                                              SHA-512:A745FF631E5B11666F53A9034DBE874172CC954A00F19C06137C1EB8C9979011A1E4467DBC9F8687FC11B63D0035CD15ED449ED30FE45C0754B1EAF8C665C7DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:window.Bizweb || (window.Bizweb = {}). .Bizweb.SearchOperators = {..OR: "OR",..AND: "AND",..NOT: "NOT".}..Bizweb.SearchField = function () {..function SearchField (name) {...this.name = name;...this.values = [];..}...SearchField.prototype.addValue = function (value, operator) {...this.values.push({ value: value, operator: operator });..}..SearchField.prototype.deleteValue = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}.....this.values.splice(index, 1);...........}...SearchField.prototype.deleteValuedqdt = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}...console.log(index);...if(index > -1){....this.values.splice(index, 1);....console.log(this);....alert('ok');...}...}...SearchField.prototype.buil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8743)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8744
                                                                                                                                                                                              Entropy (8bit):5.067301578784511
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:SPKxfPXiD6/hDZhHtEDtTCxfPLupubKmLq7Z9cWy4hpNeN5iERZZF:SP6XiDqDZhKD5SyfVy4/NeN5bDZF
                                                                                                                                                                                              MD5:75B6599334BF4EAFBF5CA94B155195AA
                                                                                                                                                                                              SHA1:7778351DC3DA57F73AF533413B232DA0CEF480C6
                                                                                                                                                                                              SHA-256:5696C30B48CDD55BA8D05980075E99559DCE8F6B5069BE485A3A6BE9A44AD2FB
                                                                                                                                                                                              SHA-512:B62BD6311B04C6FC506C728ACB774C7B3AA19345358EBC0391B13E9EEA744758DB8DE08F4CE0EF96FD85AA2B01649C4788BF3960074D7279D5D45FC446C816E3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/ajaxcart.scss.css?1718418726571
                                                                                                                                                                                              Preview:.backdrop__body-backdrop___1rvky{position:fixed;opacity:0;width:100%;left:0;top:0 !important;right:0;bottom:0;background-color:#363636;z-index:9999;visibility:hidden;opacity:0;transition:opacity 0.3s ease-in-out, visibility 0.3s ease-in-out}@media (max-width: 480px){.backdrop__body-backdrop___1rvky{z-index:999}}.backdrop__body-backdrop___1rvky.active{visibility:visible;opacity:0.5}.block-cart .top-cart-content{right:0px;top:100%;position:absolute;background:#fff;padding:0;line-height:normal;text-align:left;box-shadow:0px 3px 25px 0px rgba(31,38,67,0.1);-o-box-shadow:0px 3px 25px 0px rgba(31,38,67,0.1);-moz-box-shadow:0px 3px 25px 0px rgba(31,38,67,0.1);-webkit-box-shadow:0px 3px 25px 0px rgba(31,38,67,0.1);z-index:10000;display:none;color:#000;border-radius:8px;overflow:hidden;padding:5px}@media (min-width: 1199px){.block-cart:hover .top-cart-content{display:block}}.cartpcstyle{min-height:300px}.CartSideContainer .cart--empty-message{text-align:center}.CartSideContainer .cart--empty-me
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 420 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1798
                                                                                                                                                                                              Entropy (8bit):7.831212188690173
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:PZKFTV3edk9mpeLUDQAFdnPC+c/FXx+I0j/wbSBZWL:RKf3edjlDQ2dQ9hwo2BZM
                                                                                                                                                                                              MD5:D7EF8126839143D4303859C8EEEA2A6A
                                                                                                                                                                                              SHA1:213E23387A3E684E6CC22050F47CA628A49648F2
                                                                                                                                                                                              SHA-256:687C73206BCDED0ED4B12A876AEDA0DA5FE41D33A6C2D91B3EA8141F612E31BA
                                                                                                                                                                                              SHA-512:91C5DCCB3F571109F6C8EC1554D23B90B229FE4D16CC08BF75087551A244A8576BBB2EDE2C15A71BB288A242C14E949668FF5E7B4EDF12C1DB26C2F838880ED1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...................sRGB.........IDATx^.\OlTE..f..l.+4[..&.H#.5j.@<.....4!&^<...Lj.v-.p...Qn.7.z.Wb.BL.......n......v)...vw......f..o...Bk..C.!..p.8.z...,.).W.....E...^.P. ..6.k..&+..b...oc...C.!..p.t............N...p.R.i.+.gf6.6?.5.9>.<..@..1l..q<.!^.0b..C.*..........6.O.:[....bs.?.......#..(.q+..g..2...b.z.......]....U..d}..!.'.K...M.0. o....7.5h....a.L.{.........xa.~.N.C`..x....}.>...Q....^cg$.V..Ri7..5U.:@...T....!R.g.|>@...T.Q.m5.<y.....o....}k=.0.!....b... .&.....|.;.^?..[!.....G...F..63.9.<9........F.Df@....H@.8...]B.......={.K}=Z.LH...u...........C..!.!CN...=eq#....I....SGj.~...lA.t...G KH..\..~Q..t..!.C..d...4_...r....!....W>.........Y...S.j&L..ir...._;squ..}.@JHJ......R.``..k2:~<.Y...A.".....XZ..YP..&......^.HI....<..o.X|.4)@.....g....u.'.b.!...9.d..@..+...C %.r.:.{;.GH....z.5!...k..vj..A......o..D....^....{.HHwP........k0(#.6BZ+.q.,!MO.LN]B....B.#fy.)..{>d..:.?...L..{.II..D.$|.F..V.-.D.f....k.u...gC.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (591)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10884
                                                                                                                                                                                              Entropy (8bit):5.4640311467536575
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:sDVW1UuugWU9NpY2nmIWoa54oa5Gl8IUQ9+HqEseL+f2AYzkeyvmhqg1aKi:6V2UuoUVY2nmNoa54oa5GoQ8HqHZ1Yzu
                                                                                                                                                                                              MD5:70901A1983750342A74C5D0B76B53003
                                                                                                                                                                                              SHA1:13C225F761F77CE9C647A85A8AE1F161A0FC4C73
                                                                                                                                                                                              SHA-256:74C0E8C09849FF0205AB42EF64C9C25FC897081464AF7F3674DE2A462DD4F683
                                                                                                                                                                                              SHA-512:A2C2A38C11651BD194D9BED5C6CDCCE8C05F6A4B0EE3384B5F9395E0027B65E717AE3372828336301CBAA777CF6872B63DAD5EA66A866FA6E6AD8B3B630C7332
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.js?1718418726571
                                                                                                                                                                                              Preview:window.awe = window.awe || {};.awe.init = function () {..awe.showPopup();..awe.hidePopup();..};.awe_lazyloadImage();.function awe_lazyloadImage() {..var ll = new LazyLoad({...elements_selector: ".lazyload",...load_delay: 100,...threshold: 0..});.} window.awe_lazyloadImage=awe_lazyloadImage;.let isload = 0;.$(window).on('scroll mousemove touchstart',function(){..try{...if(!isload){....isload = 1........var wDWs = $(window).width();....$(document).ready(function(){.....function getItemSearch(name, smartjson){......return fetch(`https://${window.location.hostname}/search?q=name:(*${name}*)&view=${smartjson}&type=product`)........then(res => res.json())........catch(err => console.error(err)).....}.....function getItemSearch2(title, smartjsonarticle){......return fetch(`https://${window.location.hostname}/search?q=${title}&view=${smartjsonarticle}&type=article`)........then(res => res.json())........catch(err => console.error(err)).....}.....$('.search-smart input[type="text"]').bind('key
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AeUqyej6_1ds7VEIGbp3tvp&oh=00_AYBL3b-hVjzmgBd-NpHFVCS1thbyF13D1N6wcTqL0nr27Q&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=600], progressive, precision 8, 600x456, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):137364
                                                                                                                                                                                              Entropy (8bit):7.9276086119505695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Hyjztyj06I0T0xZXVC9gjIvELqqStJkfMAoivbXKk:G6I0gZXQ9eIJ14fMAnak
                                                                                                                                                                                              MD5:EF337044C0D7DFA719323426E0B442F4
                                                                                                                                                                                              SHA1:695AC93172A9F32458A69CC8BACB1BAB0AAAC9CA
                                                                                                                                                                                              SHA-256:0695F0F11D27CF6764C19F9530559C37CFAA9E0E1BDD2C837669CCE26C5343F4
                                                                                                                                                                                              SHA-512:3E7D916429067E77DB8D228A96A5B8B2252708E8ABD969F8050021E99F3AB8C2E0B6CB9B1EBB12ADBE2129CA8077139653275A60CD6CC2243658178894BD4203
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..MM.*...............X...........X...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2023:10:02 13:57:48.............0221.......................X...........................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11596
                                                                                                                                                                                              Entropy (8bit):5.198819052128545
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:guGKlTvdP5cfUah0dhjjyUPaEyUi+Z7FMJ5M8fHziFlyUMpjMgdOchPcxYNC3o47:guFrdP5BVBPaE5i+Z72JqCOFly5pIL84
                                                                                                                                                                                              MD5:426CA4AEB989E537F5F6C3B7AF270A8C
                                                                                                                                                                                              SHA1:201C87B2ED51AFDFF18933CA56D4243CEFD3464D
                                                                                                                                                                                              SHA-256:47DC7FD780385DCB56B89D20DA1EEF08F8BF6E12E2DA3D22EA2765BB84533A05
                                                                                                                                                                                              SHA-512:7AC3A2E0D14B1891F00720A79531A54720D8605205EC8275190F5A58BF0B7FF5552406FC786C97897E6BBEEFB0BB8B390A6A1BD7741D93CA4A815119B2D635CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/col.js?1718418726571
                                                                                                                                                                                              Preview:var selectedSortby;.var tt = 'Th. t.';.var filter = new Bizweb.SearchFilter()..if(colId > 0){..filter.addValue("collection", "collections", colId, "AND");.}.function toggleFilter(e) {.._toggleFilter(e);..renderFilterdItems();..doSearch(1);.}.function _toggleFilterdqdt(e) {...var $element = $(e);..var group = 'Kho.ng gi.';..var field = 'price_min';..var operator = 'OR';. ..var value = $element.attr("data-value");....filter.deleteValuedqdt(group, field, value, operator);..filter.addValue(group, field, value, operator);..renderFilterdItems();..doSearch(1);.}..function _toggleFilter(e){..var $element = $(e);..var group = $element.attr("data-group");..var field = $element.attr("data-field");..var text = $element.attr("data-text");..var value = $element.attr("value");..var operator = $element.attr("data-operator");..var filterItemId = $element.attr("id");.....if (!$element.is(':checked')) {...filter.deleteValue(group, field, value, operator);..}..else{...filter.addValue(group, field,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5543)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5554
                                                                                                                                                                                              Entropy (8bit):5.0760330774156195
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YncwFK9HqOq0tioPJUjBx7Pwuyrzhgrk7MeS1h3osSTqDgeK6gY/Zl511QDSHRVq:89YH9qEJ+x7Pw3hmkVSPfuQRP1GDsP9k
                                                                                                                                                                                              MD5:1380E283FC255429E39E228D2CF2C8F4
                                                                                                                                                                                              SHA1:14742A3C3FC1A957A7289CDC7E6790A6F3049E0E
                                                                                                                                                                                              SHA-256:F4FB9ECA17347D4DCA9216E7DD08025C591636875E972FCF19716E59508F2546
                                                                                                                                                                                              SHA-512:CE7E31CDDAD9450438BF3E79BD520E0C17135BADD855C1C99AD3C9A073AEC84CDA0813F1EFD6E4BA6385FCA2252C1C254A76812C7885C2EB69A172E2A8DF9703
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* lazy */.function _extends(){return(_extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t,e){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.LazyLoad=e()}(this,function(){"use strict";var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),n=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),r={elements_selector:"img",container:e||t?document:null,threshold:3
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31007
                                                                                                                                                                                              Entropy (8bit):5.539816411105646
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                              MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                              SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                              SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                              SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/onion.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):48872
                                                                                                                                                                                              Entropy (8bit):7.99405205771825
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:W7L3Qi43yRQSdV9WRpKYZDKHK7HhbQlA9aaEP2mFt7K+eOnNYcZbr3InvR4HJiBs:Pi/R7dr4kSOHaIA9nEPxt7K+eMNYcJrr
                                                                                                                                                                                              MD5:59927DE34EA46AF233AC42ABABB19CDA
                                                                                                                                                                                              SHA1:0D4DE869F5A8DEB498CDA203D1AABEA6EFF42A14
                                                                                                                                                                                              SHA-256:CDB1EEAC12BE97329E862AE158025874A79DB51305276C0B24D2648AAC65E834
                                                                                                                                                                                              SHA-512:54CB40EADE401C40E349C94AE0E790705CEE812B71B0F5D4FAA127DA8CABAF6A9D719E01F258411BDEBB8505D61C861CAE14EECF86331F11ACF04F01F9324DBD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/slider_2.jpg?1718418726571
                                                                                                                                                                                              Preview:RIFF...WEBPVP8X..............VP8 ....p+...*....>..<....t.[g.W..il..9.{.6.ZV...G.^.M..?G....y... ......|...N.G........+.?......o..._..~...#........3.W........5....._..................._.?.............o.... ~.........._._...............3...O...?.|..4................}.?..V.....[.o.../.....?....../.........O...?..................S...d..}.|......?......../......s............+......W....V~....g.......~......]........m....}..'.w.............v#......S.............1.{...~.{../.....?h..}..$.s.{.W./....]...s../...._...z...O...o....$...a...........|..'................................../........6...-bAA....x3...T.?O.or...E@...F.)...T.?O.or...E@...1"F.!p..G...ZU...4.no.w.:..E@...F.)...T.?O.or...E@...F.)..E.]m.N..|H.u..M...J.)..[...(.D(.D(.D(.D(.D(.D(.D(.D(...&t...&..E...qX._#..a..*....@.d.0=Q.P......*....7.L.\".Q...{...*....7.G.HS!.s..8.u.. ....jg%.@....[&...^.c.O...\;......).....t..gRt.S..../R^..m$A.........s\h..D.Q.q..I.qG5.m$A.........s\h..Aw.O..ww.7..'N.%
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 72 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5314
                                                                                                                                                                                              Entropy (8bit):7.963558322782662
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:bLsNMG800QygBc8V2/5x2wfnOyUCsjI9xQx0b23xi1mLS6Vczb:HJyV2/2eOtC1zQx0KBi1mLd6
                                                                                                                                                                                              MD5:A2753F2D25A2618B4C4ED7E77659AC44
                                                                                                                                                                                              SHA1:97C1D6334691D2C86316DDA4DEB7BA2295DB2DED
                                                                                                                                                                                              SHA-256:1B5656F1CC2DB97A6BADB36007E01D05C2FB6643D2B4FD96E84EC8527E61A64D
                                                                                                                                                                                              SHA-512:3CD131A9A2EC08930FE0F3ABCC82F53143FA0427F5714D4412237929CF804781BA752F88393E68418FBC74AA982A6834CA0A2E8D5C8C66FF5BD1312CC5039A39
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...H...+...........sRGB........|IDAThC.y|.E...U.}...7 !.!..*.MD4....t...{.....C:.5d.B..a|:(...S.y..........}.[/U.s....*:.|>...vU.:.{.s..~{nJ....I..b>%...3..[.....M.....:-3J...2r&N.@.H.. =g...........X..g..l.m..s........f'g.Ab.W..7...,...o.Z..Z0.....`.._..g....t.....bp...I.~.t...I....JY:....@3./...EFGM.:......T.9e..pq"...RC...>....Q]......C..Dr.aW...p$wer...?..H..n..2.......5..c....w......R....$...X.:i..M...|~f ...&2..J{.9.Rhf...d...,K9.....~.@...W.v..ECz.p./.9.....|r_vv...*='...K&>}.qJ.b.m}.3N~G...."Um|...nW..[....;.4f..)...AQ...._J.kJk.G..'....7.3'e.s.Lz..I..&.j...g.0..t.n..uig...+..d@...jE.....qN....."...;i..Q..i.V...=..#o...>..c.;L.[.0+..;.w..N......fM0V-^..|.S..z.........JO^.)#g..nd.W ...\Q..}.k.-....u.T.t!....S..).n....)N'.8oe..WN.$f..D|tN^..[M...3...e..'o.7}Z.[....!.3._2D.5..>..a...JK.y...M.b...4....-[..B.Y..R...Y.l..Y%;E....<..a.?F(.N..j...-}7#;.*.s.|q.......-....RA..s...p..E.v.i)w.....!7................'..3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (9961)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33855
                                                                                                                                                                                              Entropy (8bit):5.420679069639287
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:3A3SoJzYSuflLT8RinZnSegg600C2dPY+:wzElYRapSz00/VV
                                                                                                                                                                                              MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                                                                                                                                                                              SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                                                                                                                                                                              SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                                                                                                                                                                              SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):612
                                                                                                                                                                                              Entropy (8bit):7.340868389699567
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7C+ZxexzTToNzl0e0w+J99GZF0RrI4Do6L/NusC6NVjnWBcjec:M8allH+JjgF0xIUNok2Dc
                                                                                                                                                                                              MD5:2400822ABC03D5F4504205F65668F38E
                                                                                                                                                                                              SHA1:EE9F1544886CB66D7B55F6473D0E5B57B8B44965
                                                                                                                                                                                              SHA-256:88E28EE1B64D96FCF3723160ECE66BFCA43EA9E6A154E2E0E53336809DF63D83
                                                                                                                                                                                              SHA-512:D2F5188C68361D53284602CCA905949EDB12875E0748AEF8A33E1DA681D458EB8D0BB6967EDCB1DCC39960E1782EA2EBA8133951EAAEDC0D0BEAE5088F965C5D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....pHYs..........-I.... cHRM..z%..............u0...`..:....o._.F....IDATx..;h.Q...o6c.H">0.q}. i...i..A...b.FADX......"....BT.W...B*.K.X.P,4.D..]...0..3.U...3.5....7....{.R5|o4.7..qA.=<FoI....v.ZA.;."*Y...r;./8.....b).3S..Vq....\.x...Z8.:.a=vc....@/.a.>.0......F........[C...|....6b(.Y....-.vS.[.`....e......fZh.2R...........:Z0..\h4.|..x.g.l...G.D..A.G.p...,.Y...9/....b8K.>\..na....Q=....I.h2......}..UL...HB..8S..y.f;.U.Q`..L...4...nG.~....._aE8..O.G-.b.-=...j#dY...Y....<..E.:.d!...t...t0....Px..0'.[Z`....j..%q4....UX..ep?.ZO.....E.........M.q.l;......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):305269
                                                                                                                                                                                              Entropy (8bit):5.474946792050239
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:Kau1VPCQYGPHpcVj/yBNtWHAgli3YhhpR4JXcQ:Kau1PK/yBNtC/3Q
                                                                                                                                                                                              MD5:E7E7F8504D0FA5FB4ABE2EE13E359BD2
                                                                                                                                                                                              SHA1:AC36D66227902BDFA0BA5AFCF367A95300BBC053
                                                                                                                                                                                              SHA-256:31926FCD010A8268535D4DB2D16C48688306B7C54CC240AF34BC27AA0F48651D
                                                                                                                                                                                              SHA-512:1BAE1E6BCD33AB7077F8CAD223518AC62B21F36F40E8D815027BE23F52FF03B339481506D25A6D310FBC707A3038469301765063ACEE892FE52BE0D78EEE8A72
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://connect.facebook.net/vi_VN/sdk/xfbml.customerchat.js
                                                                                                                                                                                              Preview:/*1728047728,,JIT Construction: v1017059969,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18536
                                                                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12456, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12456
                                                                                                                                                                                              Entropy (8bit):7.981712465219897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:f20mLze+DYjb4GDbrLxEHJ+8mkylnwpPpR:cBDevlEHJNRCwpPL
                                                                                                                                                                                              MD5:0DF72E634B7FEF39E756CC3E9708582B
                                                                                                                                                                                              SHA1:FCEAC945949BADBABD7F3378843FD08A11C02AFE
                                                                                                                                                                                              SHA-256:685DD0A4DBEDE9C486DEB28ACFBD6A2337F8D796445757029B828C7221E4CED1
                                                                                                                                                                                              SHA-512:F0F64BFFEDA82FDA7EBF6DEA07FE2B8CAA6DEF9BD5E3781E991891A2F1BEE4216F3FE7A9418210F347AB49290C94BEE943651FE040109C39EC5137A25F270325
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2
                                                                                                                                                                                              Preview:wOF2......0.......y...0B.........................d.....F.`..X.T..<..... ..x...... .6.$..X. ..t. ..I.^m%l.6...B...IGQ9..HD.q......J.r.I.E.f(.V...W.L'.F..&vr.....j.EY(.........%L...n..r.7.sO.=Q.u?.cK;...o..]`x...-.?E...m.-K.....}.K....o.....!iB..2.Y}.(.....[... .....=r.R5.2.D.$.7@F..z.0......yH..?....,.$.l....o^.J@Sy.....F0.o....4l.....a..f..O...[.P{.(._q...!...wIW)..$..h.J...3....Uc'.~...=.....|:....~...c4!WN....6...T..6...)..V.ilf.nb.W..H.E...@.7.R.{`: ...k............_..... .\.V.....M.X.g.I=....<....@).Ij..+.Jv...S.UL..+...(.rk..rQV./.....?pri2..f..a..t...-.I.#..+.....`...e...q.e...c..,...i...|.=......x..!...g.....ZR...B....g...l>......m.[3..... W.g.A.U..`*H.\.p.1<..r.AN....D".s..}......''....c.#..s...@...H.<;8..8...i`..........r .T..............74h......M..@...%...^..}....}4..k.U|.v&.L..m^.Q.....>..~.MLx'....bk..t.yk.y.z6h......+6......V<....R.........<.X.w.0vw....d"....ji.......I..>.^..|.?..YF"..E.qN,.8..$J.,E.4.2d9/....$W....@U.F.z...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):185628
                                                                                                                                                                                              Entropy (8bit):5.632192221270752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                              MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                              SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                              SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                              SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):26182
                                                                                                                                                                                              Entropy (8bit):7.983712474441724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:OiXcZx7pfe75MZtfZKBndQ3BCFGOPhdR9l:Gfe75WtfwNdovOP99l
                                                                                                                                                                                              MD5:3D8B472FA4F9A3F4AE5057E99678AEC3
                                                                                                                                                                                              SHA1:87AA94F52FD913EFE25F8C392D8DFBEE389ACE9B
                                                                                                                                                                                              SHA-256:6866B612066C8F956D4EDB62E326FD8A78A289696C350F4E616DFF52474E913F
                                                                                                                                                                                              SHA-512:97F57C9F8843426515A3F573C3686FC7AE75755746E484EA819F5BA1E06649F9F68E4537D39D804126557C86BC44913D9EBB2962228920B63CE7FE04D7E4F8DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF>f..WEBPVP8L2f../..?./.mUY.p..........{..$E.g..(....1......Ue....)......B.{.;.2.....$..y.AG.....@....d...(@.@...H...:...-.|.....>..5N..!U=.`\a\...... .0.wK.\.W.K..4..u..\...5.h.[.k..h.[..4W..5Z....7.d.pP...Cd.".......9......u.w.......wf....3..g.....I....u..Q..qdk.l.T..2E..X$..Tg.L.I.s..[6W*........y.w........K..........D^.....u8M.....N.tux.kK..o.....G...,.=".1...y._.R&|.3...f...W..rB).!1.A..)%../..^..5.]..#.-...k......iF..l..9.wu.1\q..!....../N.[.7_>~.:5'q..#}.N......7....Q1...zx......y...I7..{.8}..M:.W._......y......U..=..v........r2..q..b..0i./&Nu...9I..2.M.Q.!I....4Y........D.}..Z...Y..0...7..x..../...~~.2}.?..(.4......=.t......u.S.j..h .@.......H@.....+g..."0...~...r@x@GM.....z.Q}{...s.E..?.7?...?....'...$..7.N.....t.....Q...p..'2.TY%.|...(..e....Zj...........s...,\.\....w..'D....).................lF.^..a....r..&.....@.(...........c.P....^..l.&.n....bkB...&..e....`..b.4'.(.}..'..G.....\..!I.o.~......Ac.............g....g....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13207
                                                                                                                                                                                              Entropy (8bit):5.0995732506090725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:WIkLgdbLEnUMSta3yesD/oUHDKAweZeiEMJCrhO5POZ+4YELTVUqzTUw3ou3jK:NdbwjSU1sroUjKATATQMZWELtzTUw93W
                                                                                                                                                                                              MD5:A243AE493FB04929CB5B44C1FC810FCF
                                                                                                                                                                                              SHA1:A7D862254307A48A45A3F31AB730882886168DCE
                                                                                                                                                                                              SHA-256:9C029AAFFFD77ED4AD869DDFB3FC2BE14A41B3D68EC9D44BD1BEB389817B56C1
                                                                                                                                                                                              SHA-512:685E1441B1A3E29BF0464C89B3DA8CFC15FB32A77A74F5E5162897CD07CBBD4A0A8294CBE05F22F61677795244B7BEDA119E10DED9E93DB0C5FE38EAC621EBC7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i17!2i103794!3i61869!1m4!1m3!1i17!2i103795!3i61869!1m4!1m3!1i17!2i103794!3i61870!1m4!1m3!1i17!2i103794!3i61871!1m4!1m3!1i17!2i103795!3i61870!1m4!1m3!1i17!2i103795!3i61871!1m4!1m3!1i17!2i103796!3i61869!1m4!1m3!1i17!2i103796!3i61870!1m4!1m3!1i17!2i103796!3i61871!1m4!1m3!1i17!2i103794!3i61872!1m4!1m3!1i17!2i103795!3i61872!1m4!1m3!1i17!2i103796!3i61872!2m3!1e0!2sm!3i708458685!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=84753
                                                                                                                                                                                              Preview:[{"id":"vwuuwtvtwuvwvuuvu","zrange":[17,17],"layer":"spotlit"},{"id":"vwuuwtvtwuvwvuuvu","base":[1700572160,1013664256],"zrange":[17,17],"layer":"m@708458685","features":[{"id":"4139136840174296405","a":[0,0,1700572160,1013664256,1700572160,1013664256],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-62,-46,25,-28],"c":"{\"1\":{\"title\":\"Ch. R.ch Gi.\"}}","io":[0,-13]},{"id":"16204030916059554479","a":[1920,12032,1700574080,1013676288,1700574080,1013676288],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-105,2,25,20],"c":"{\"1\":{\"title\":\"Khu .n v.t Ch. 30/4\"}}","io":[0,-13]},{"id":"1582420901193768279","a":[3328,9536,1700575488,1013673792,1700575488,1013673792],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-29,133,-11,10,-15,95,3],"c":"{\"1\":{\"title\":\"Trung T.m Th..ng M.i R.ch Gi.\"}}","io":[0,-13]}]},{"id":"vwuuwtvtwuvwvuuvw","zrange":[17,17],"layer":"spotlit"},{"id":"vwuuwtvtwuvwvuuvw","base":[1700588800,1013675072],"zrange":[17,17],"layer":"m@708458685","fe
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):30864
                                                                                                                                                                                              Entropy (8bit):5.484725023735489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7sh6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByfOQHr:7xFRUfL9FmuyWQHr
                                                                                                                                                                                              MD5:652185512A0BA697E71BDE78546EEBCA
                                                                                                                                                                                              SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                                                                                                                                                                              SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                                                                                                                                                                              SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/fZu5tZNIUeX.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3719
                                                                                                                                                                                              Entropy (8bit):7.891492317564997
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTDiNVf+03ic6K:DSDS0tKg9E05TuNVGcic6K
                                                                                                                                                                                              MD5:F2EB16567A6DAD32E468A4EF8B547A2C
                                                                                                                                                                                              SHA1:F16BF8708A5375556E9DACC4B1FCE157D7EE978C
                                                                                                                                                                                              SHA-256:8765708EEF452ADEB8DD92BDA5567C8F7DDFB35F8A5B6E1A2F8AF56EC3FEF459
                                                                                                                                                                                              SHA-512:6D0AF98E1C80C9518D9D00728D53A323A8EB769BE1AFDB9CB650828EEF6E833D7DFD78D7F31B374029041B0D75A8E58B8ACB42BBCE1685C417C4F8350E0D3396
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3740
                                                                                                                                                                                              Entropy (8bit):7.203930480706241
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:T+MflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWj38WWv:TbN26MT0D5MdtbZPAVwzVdWJlUq7bt
                                                                                                                                                                                              MD5:11689640BEB4BD5E8E72E7A3D39A5B66
                                                                                                                                                                                              SHA1:BC8888162F273A0A60BAF0AD505587BF4245E405
                                                                                                                                                                                              SHA-256:61E8D2F0B1297C558157A94BC36458854E52A7848AD1BFD51123E692B8249452
                                                                                                                                                                                              SHA-512:A042F17FDD7DEB38CE7748D783066D954294848A05B6E2E2E8AE206387533EC6C8A9575B0A71D88D5FEF3202C02A2CF94C367D73B67F8A20CE0A8CA72AD3EA00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X....0...?..?..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                              Entropy (8bit):3.75748398981288
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:qlT1Zr4K/lo0iGn:qd1ZUKto0iG
                                                                                                                                                                                              MD5:CDA661FAF5E60E281E5F56067E7909DB
                                                                                                                                                                                              SHA1:324A0323AF79F3142387D4761198F9ACE2D78B3D
                                                                                                                                                                                              SHA-256:86BE52BDB7547413CAFB3ED175A806A798C65DE98B40849E0B974C47D187DE65
                                                                                                                                                                                              SHA-512:0AAFB51004529F0C0BCE5EDF61235BA8DA9EDDC9BE7E7395647BC307049FE820F20848BBB9B4E4370440EADFC70BF6D0412AF95DB230D4C54999C22D5B85E8C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/lazy.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20988
                                                                                                                                                                                              Entropy (8bit):7.987073170355543
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:kp52dDWvejc5gGOawnD9Z8SqW8tye98vg2D3E88XIII5GAs5r1Zq2n:kp5HUzqho4S088XTyGPt1Zq2n
                                                                                                                                                                                              MD5:856F7C1BA28A74972878C29D5ABA7DF0
                                                                                                                                                                                              SHA1:BE6817D48EDB16EB96F9930CCBE5E5614CEF16D6
                                                                                                                                                                                              SHA-256:FE8857B44B9F102661925B432FB5D049F45763CBEDEF681CA518CEAFBF3A7A42
                                                                                                                                                                                              SHA-512:35A42317027513A1F2299C2B476433159AEDC64F9CA09EEFE67818E14F0DA31D7CBCB17D71F382D30B0E66DB1456489F51BBE006F47A8D442F9DDC46F68D1ABC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:RIFF.Q..WEBPVP8L.Q../..?...*.$.9f|...u.x^...m8.m7.$...........Y.%}.l..y..._......`....B.`..YF_.~ ..?..T.....D......8C...eP......g.#2#....A....q.DJ..3E.. ..".4.A8>(...7x.~J...8.8...._..4.....|k....._.5/_..1._......v..5.~0.b....`....}n.m...$.k.H1...id......:...........O.$"..(.FE..>&..9..+k.6m.W.6M...'<3.f....6...........1F..|....Jn............C......../.O..............Z......K..?i..Q.....t...37.7...[p..".\..1.9.Uo$.M....."...\C.$....[....]....%.1.s..3..k..j...R.6..N.\".A....9NxS....s..c....F...ED.w9..?...5.....?@.c..\_8....[u..L@wB..?J.^.^..O*%SJ.B...`.<.NTW.l.....J.)..[.Si.....d....N......T&,..../....D.r.f...p.......x........-.U..(..Y....f.Dr.A...<'.\...2...2Y.W./..0<...,(.S$..|s...|w+..l:...._.H{.......&...i.k..@Z......R.,B.tq...u...4,v@?.7.(gS.\].nb...[.@.TLD..f9s.cKY.Q..zE6.K......<..]1.W...X.0..6f1sox.uM.e=[*. L....x...V..Wl.........-rs=.r...j.....Iy.;....=.j.f.R.t.k-..Dm.W?.....S@.sS....b2P..37.K.,.......b..k....."....g1....=........."2?
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23206
                                                                                                                                                                                              Entropy (8bit):7.928728325309812
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:JYNg7cIjDUXRTYqHex6TEn3kUHzT1Wxd0XIX08tNocZ:JYywxTrto0UTT1Wzaa0i
                                                                                                                                                                                              MD5:B59D4F1DE9306D123A393FBA473F9176
                                                                                                                                                                                              SHA1:287A2054480C332EA8532008ECD1BC0C19E263AA
                                                                                                                                                                                              SHA-256:3FD38033FEADBEB6076751991D35D8124B3EBF8CEC27E930793517690295FB58
                                                                                                                                                                                              SHA-512:28AB9BC69D5ADC8A25DC3069C8526E82C60A0CE4AD66FF684B55D93C028BA657F4102A48CDF4C21B98B670C79DB5076381512E5D10EECB03409118C493621B65
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8X....0......%..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3487
                                                                                                                                                                                              Entropy (8bit):5.358056728872383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                              MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                              SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                              SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                              SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                              Entropy (8bit):4.708755189906019
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YYlugGTURIzT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YAzGTURiRbo3SwOirtMw64
                                                                                                                                                                                              MD5:9439EB9C61F6272D9BC2EA4A8D68C774
                                                                                                                                                                                              SHA1:BB0B77F48449C774759D8C88C1E8F251F9A85066
                                                                                                                                                                                              SHA-256:1085EDA2B9DB138ED789F40E4C0F9ADA15B22FB70CF3AAA2C4CF0C5691932A87
                                                                                                                                                                                              SHA-512:9B6748AD3A3ED40900DE5DE04D90A96588CD88804C8CE2D1BB85D4F387F1C12BD383F124C2A45771616D601526A1E5444AB39D395E55962C340A586A503BE545
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/cart.js
                                                                                                                                                                                              Preview:{"token":"6f8ac31d6ca35f1462ac23a14b2ca656","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                              Entropy (8bit):5.327876597633243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                              MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                              SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                              SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                              SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24840
                                                                                                                                                                                              Entropy (8bit):7.983806753905961
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pRyNhn4TA/+HSVO6WHklO8s5Seull1J+cep7wtcGbxQt04BjeNea3iyF:pYj6pHx6RHHeull3+z7wOoxQt0uWJJ
                                                                                                                                                                                              MD5:ED65B8F028A7FD6DFF1B6DEE5FE00F68
                                                                                                                                                                                              SHA1:7FF0FED167D6D198DB9E6E0DF61B827CED194730
                                                                                                                                                                                              SHA-256:5A8F48F0A38B6B78B9139A6E655A7A988FA467ADD6AEAC2222A8AC6C956613DA
                                                                                                                                                                                              SHA-512:73C239EB8B5F03AA4276BBD96877F4538F23A16040F1FA206EC96E0397A1BCE5BAF0E412E191B98BBA2BAF05155FC2459A1C6326E3DD3D0F80A05199E46D7BB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61869!4i256!2m3!1e0!2sm!3i708458481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=124066
                                                                                                                                                                                              Preview:RIFF.a..WEBPVP8L.`../..?./.6.$'..tp......n..b..d'.5.b7{...m$I....s.....3.!.D..... >...Q$.D.I.Q..@..$..~.Q.".$HE.@$.$.H..........W6..l..r..f.N.......@.}.....k+..*.QY.DRY...F...@.......F.].3......<....m..l.>..U.c.)W.s....s.......R.l`&...m[.[.}.iScP.......!<R..b..!>.z.x.98..~.R1s..F..!...A.pZ.r.s.R|C.,(.gu6.2.M..G..5...V*'un:.e..U.g.P.3.C....i.FC.3].j..}.`...R.H.M6..>.=.TQ.z5.y.T.......g..t+... ..bI...n-.Y.3.A..T.h.r<.&.....3....*.jE*PU./i.d...Gb.&.yP.S5jk....tE...@K..ER..|.Aa.1.;jF...5p.z.R..C..Z-c].......#RE&...#..r.c...R.4&x...9j.9.........&...T..hf.xo....f\...ru.GB.VTw.Z+U&Z9.T.?....W[qFu..@;.*.S<|..j.5.Iq..3.5....2%......XqVVSp;l *.....(k.H4..&%js.~.Q0.@GL....K.M..7..\V4...RE-...p...R..X6.L.0k...q^.:...C}u7..5.R....&cm8P..U..7....c\.d....^..)...Y.;..u.U.5#.y.gy...6..`:.Pii...L.....He..>...u6.|....-2...{EmRO.....`/..4D..\+..*...}....FjZ.Z...k..C......YRb...<..r..d.......).B.).c..b.%...y.F..2...&`m..e.f..S....P'2.-@..d..E*%.mJ.....T.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                              Entropy (8bit):4.651641733102591
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:OvfnuWi2ncyoJhnhKbj0NkGIHvQn:OvfuWFcyeGbINH
                                                                                                                                                                                              MD5:B23FBB901CB89CE67D7C19F41C806864
                                                                                                                                                                                              SHA1:3F891DEE4BBB57128F0D7D000BB1E17FAAD23CB3
                                                                                                                                                                                              SHA-256:85CBEABB2F685B7EE0C897DD586227CAA53F5F4A5F887C727ECED816937CF317
                                                                                                                                                                                              SHA-512:5E2C6FEAC0FD2671747CA325E058F14E324D1A8C5218E726C49F67A4AC205DC0FE5DDF4753B7BE18B52B4651C549BE466D1FF5A43B8FE2E0E44F94AC29C3AC1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlrZrxN2ruw1RIFDZlp7h4SBQ0D8IHaEgUNtFjAHhIFDSwDNtgSFwlNhxeVtmnZGRIFDaagmFQSBQ3yF2yJ?alt=proto
                                                                                                                                                                                              Preview:CiQKBw2Zae4eGgAKBw0D8IHaGgAKBw20WMAeGgAKBw0sAzbYGgAKEgoHDaagmFQaAAoHDfIXbIkaAA==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20988
                                                                                                                                                                                              Entropy (8bit):7.987073170355543
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:kp52dDWvejc5gGOawnD9Z8SqW8tye98vg2D3E88XIII5GAs5r1Zq2n:kp5HUzqho4S088XTyGPt1Zq2n
                                                                                                                                                                                              MD5:856F7C1BA28A74972878C29D5ABA7DF0
                                                                                                                                                                                              SHA1:BE6817D48EDB16EB96F9930CCBE5E5614CEF16D6
                                                                                                                                                                                              SHA-256:FE8857B44B9F102661925B432FB5D049F45763CBEDEF681CA518CEAFBF3A7A42
                                                                                                                                                                                              SHA-512:35A42317027513A1F2299C2B476433159AEDC64F9CA09EEFE67818E14F0DA31D7CBCB17D71F382D30B0E66DB1456489F51BBE006F47A8D442F9DDC46F68D1ABC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103795!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=15581
                                                                                                                                                                                              Preview:RIFF.Q..WEBPVP8L.Q../..?...*.$.9f|...u.x^...m8.m7.$...........Y.%}.l..y..._......`....B.`..YF_.~ ..?..T.....D......8C...eP......g.#2#....A....q.DJ..3E.. ..".4.A8>(...7x.~J...8.8...._..4.....|k....._.5/_..1._......v..5.~0.b....`....}n.m...$.k.H1...id......:...........O.$"..(.FE..>&..9..+k.6m.W.6M...'<3.f....6...........1F..|....Jn............C......../.O..............Z......K..?i..Q.....t...37.7...[p..".\..1.9.Uo$.M....."...\C.$....[....]....%.1.s..3..k..j...R.6..N.\".A....9NxS....s..c....F...ED.w9..?...5.....?@.c..\_8....[u..L@wB..?J.^.^..O*%SJ.B...`.<.NTW.l.....J.)..[.Si.....d....N......T&,..../....D.r.f...p.......x........-.U..(..Y....f.Dr.A...<'.\...2...2Y.W./..0<...,(.S$..|s...|w+..l:...._.H{.......&...i.k..@Z......R.,B.tq...u...4,v@?.7.(gS.\].nb...[.@.TLD..f9s.cKY.Q..zE6.K......<..]1.W...X.0..6f1sox.uM.e=[*. L....x...V..Wl.........-rs=.r...j.....Iy.;....=.j.f.R.t.k-..Dm.W?.....S@.sS....b2P..37.K.,.......b..k....."....g1....=........."2?
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                              Entropy (8bit):6.857307829461195
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:2lygn1ZrMllll14fW5/p+i8hnBNX7hwPHxaqX9ogcmO39R3qVac12i13uWAQ0nOj:2oi1ZYljl1thp+i8FBxmP8qXKgE3TuMI
                                                                                                                                                                                              MD5:B419F112D2A06F2B556D6007EB1042B9
                                                                                                                                                                                              SHA1:934DBCA8668A15793E6987B6BF3E8BA9D1F7C3E4
                                                                                                                                                                                              SHA-256:CDF3D42F8D87214F35FE1315EC4A4D2508BA258C0EEFEFD6E9A75C742DF1F5DA
                                                                                                                                                                                              SHA-512:A8C1E73037E8868116FF3ACDCB4B0D0D48C33BEB5D5DAAE2F308283924640B5D394DBE0EABA39389587BC76A6BBFF58197A3142CF59F05160E9DAB2A5C4F3F41
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../......m$9.J.O...|..3.....6.^\u.l...0.......U.z.}..h.61..H.....zY.y)U...T?J...NVZ.Y.aN!..Z.i..!r.H...T".......KRdo...o>...........3....Bkm.]Vk..C..$....{..?|.o....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11766
                                                                                                                                                                                              Entropy (8bit):5.979340082649455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXEqbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNXdNFa22upS4Uv8bQm
                                                                                                                                                                                              MD5:2119149948A85C068E15849515BF4D07
                                                                                                                                                                                              SHA1:EE64F5980BC190D18B8AB2D81245C99E9702BCB5
                                                                                                                                                                                              SHA-256:04285C209A08587F4F342F4C0689C393EF2AC343BE3E632D087830A46ACADE28
                                                                                                                                                                                              SHA-512:5AD2FA2A5F2B889AB04B477D6AE88C0AE3AFD5C3FC74BE3F6C9BB392110863D61AB44F7978DC1E7787C197976584CA9D3B0B78333822C96473964D264B35493A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&callback=onApiLoad"
                                                                                                                                                                                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):282
                                                                                                                                                                                              Entropy (8bit):7.243071721236331
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:ik5ZnlERbZMUzAkVUFkBFeYFx8l9SNHuwy6N9ycdG55Zqs:HHe9Jrk+EYpUH6fdG55Zqs
                                                                                                                                                                                              MD5:5B1989F0B896A365466B56DC9F16E174
                                                                                                                                                                                              SHA1:E11BAE495BE2A49F41FC55088F555156DCC816BB
                                                                                                                                                                                              SHA-256:41ECF8EDEBB68CD46F24A6437D9AA9F60949AC91BDC28D7D265F911F3570EAE4
                                                                                                                                                                                              SHA-512:E39CAD0663A18A6C43707AFB8A1077C0877A11FAB924CD25AAB8933275DEB7FFE2605688AB70D9D50A71388D676E39DE5BBCF430F6EA194A74D7E37ECBC2D379
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/icon_megamenu_3.png?1718418726571
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.......d...?h.....;.1.X.....k.D2$....d...............qD..ny..+-..H.......x1..i<..[...z.=...x..%.F..\ .g."....riR.J...rw4.MilXwPt. .'...m.gB....V6!Q.-...*..........$F..fetd.....F."..k..V.i.3N.b.>o..;xe..W?..O..."_..n..w.!....Q...-z4..m.....^...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):78489
                                                                                                                                                                                              Entropy (8bit):5.454292383388265
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                              MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                              SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                              SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                              SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9230)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9231
                                                                                                                                                                                              Entropy (8bit):4.928798024827316
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:/rqBDwzkIIyW3US+7gDRd8OhX4qS1d5fHeNIZ4v0:/2DwZDvSyaRd8OhXz4K3M
                                                                                                                                                                                              MD5:DB85A390605D0A1D80E59D2577D4679F
                                                                                                                                                                                              SHA1:2C0594B79B92F58243201BE4153C3CFCD9CBD1C4
                                                                                                                                                                                              SHA-256:8EFCBB33F713F1AE4CF4B911BAAA9D27395D1C61C415D3D88D6B19FAA1504BDC
                                                                                                                                                                                              SHA-512:42C04329B422CD7CA945FFD5286A1207999D50E19777A8201E08B420002E89407BEB425C1C413226EE6525A916A63B062CD1A8EC400E813E2FF56130063D6AE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/sidebar_style.scss.css?1718418726571
                                                                                                                                                                                              Preview:.aside-item .title-head-filter{font-size:16px;text-transform:uppercase;font-weight:bold;display:inline-block !important;margin-bottom:0;background:#00a859;color:#fff;padding:15px 10px;margin-bottom:20px;border-radius:5px}.aside-item.sidebar-category{margin-bottom:20px}@media (max-width: 991px){.aside-item.sidebar-category{margin-bottom:20px}}.aside-item.sidebar-category .nav-item{position:relative;clear:left;font-size:14px;padding:10px 0px 5px 0px;border-bottom:none}.aside-item.sidebar-category .nav-item a{font-size:14px;font-family:SVN-Gilroy,Verdana,Roboto,Tahoma,sans-serif;font-weight:400;padding-right:15px;padding-left:0;padding-top:0}.aside-item.sidebar-category .nav-item a .count_x{color:#acacac}.aside-item.sidebar-category .nav-item .count_blog{color:#acacac}.aside-item.sidebar-category .nav-item .fa{position:absolute;right:-13px;top:10px}.aside-item.sidebar-category .nav-item .dropdown-menu{width:100%;border:0;padding-left:15px;box-shadow:none;background:none}.aside-item.sideba
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):253403
                                                                                                                                                                                              Entropy (8bit):5.735748220316559
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:+2zci0kcvbZsji7szu7k/mHw9Gew9ej4H9HFwAJW/X5:+2zU1r7dHw7wc3
                                                                                                                                                                                              MD5:63018C67E4B0E5D8717DE212B0FA25F9
                                                                                                                                                                                              SHA1:D22FA645C048791F151EE4666B71105994037A05
                                                                                                                                                                                              SHA-256:DDFB6BA245BBC07A9157B47A3EECF44A1E6550863E95600FB5B640B27147011F
                                                                                                                                                                                              SHA-512:8E9D5ACC823506A34CCDBC32FE91463783E45C4A4FF43076E7237EB4235B002595B6F35BADC365715BB6465F3D4865D963361AD2288FAB4C26CD2679EFF8FD22
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/gioi-thieu
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/gioi-thieu"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="..y l. trang gi.i thi.u.">...<title>Gi.i thi.u..</title>...<meta name="keywords" content="Gi.i thi.u, Qu.ng c.o Sen Th.y, raza.com.vn"/>........<meta property="og:type" content="website">..<meta property="og:title" content="Gi.i thi.u">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:image:secure_url" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:description" content="..y l. trang
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):270072
                                                                                                                                                                                              Entropy (8bit):5.699248838133276
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:M2ZF20k0vbgqKSi7szu7k/mHw9Gew9ej4H9HFwAJW/X5:M2ZJEB7dHw7wc3
                                                                                                                                                                                              MD5:1DB1FE5352C755A998C9E53AB4D2449D
                                                                                                                                                                                              SHA1:C0D7AD4A89129F869BC29EF64A131891DD2CFD84
                                                                                                                                                                                              SHA-256:672D1DC29ECC0922DA9B58FDE186BECF304F6750899738C6A56D427DFDE8D259
                                                                                                                                                                                              SHA-512:357812E307F36D511CED63C94156D2B65DC6DE3025F4E0D30987AE3B21D49060DD0E25C026DCEB805719D1C2763286BDF74486A1FD364C8BC48F52DFADDD533D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/san-pham-khuyen-mai
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/san-pham-khuyen-mai"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="">...<title>S.n ph.m khuy.n m.i..</title>...<meta name="keywords" content="S.n ph.m khuy.n m.i, Qu.ng c.o Sen Th.y, raza.com.vn"/>........<meta property="og:type" content="website">..<meta property="og:title" content="S.n ph.m khuy.n m.i">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:image:secure_url" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:description" content=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1432, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2756], progressive, precision 8, 800x416, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):261196
                                                                                                                                                                                              Entropy (8bit):7.965520738754471
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:nmKmbpZrwe9ezK6d+K9nhU7ClYbY23h9/cb1FIr:nmKmbDz90jnhU7CSl3hlMIr
                                                                                                                                                                                              MD5:574D30B7F576D4690B7EF6F028C138B9
                                                                                                                                                                                              SHA1:166A96F175CA65CDD661EE37F12AD6E3BF26F424
                                                                                                                                                                                              SHA-256:CB2A27E94B0272F65C318F3FB818890A730EEF920EF10DC29E073D9096FA47C0
                                                                                                                                                                                              SHA-512:16BD77CF32234C62E90CA63449E41CB0ECAD38B97294ADED996A2E19DCFAA4AC0CB3D824C39EB94E6C63A488E73E5E06D52FD502099646B860BE855A238B1020
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.....7Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2023:10:02 14:00:07.............0221....................... ...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................S...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..^.N..^...<j..Q....+n..%.]^..p.9...n...G........`.+)..S....w.OS.....C..#
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5403)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32062
                                                                                                                                                                                              Entropy (8bit):5.396946633260204
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:8WBlZp7uBNcQZit/U09ngCoABG4XzcsaMijhU:HlZpeNcQr09gCRBG4XAsaMiVU
                                                                                                                                                                                              MD5:377921B3A769FF267E17A6C0684335FE
                                                                                                                                                                                              SHA1:68F869E986B51C453FC7A18D771E3DA08E2F46D2
                                                                                                                                                                                              SHA-256:20F613587EF205BDAE5AD2219C7007ABE2F1AABBA598350A030213C81A1AEC1B
                                                                                                                                                                                              SHA-512:A5B577666A836C7DEF1A14ED5253CE347A9730C76037C08DBC34E952D71F7F48CBDD3EE76D459D94BB079662D20F22B3149C260D70120743388FC079C44B22D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css"
                                                                                                                                                                                              Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}..fbEmuTracking{position:absolute;visibility:hidden}.._47e3,._4ay8{line-height:0;vertical-align:middle}._4ay8{font-style:normal!important;font-weight:normal!important}._4ay8._3kkw{font-size:16px}._4ay8._366d{font-size:18px}._4ay8._366e{font-size:20px}._4ay8._48cb{font-size:24px}._4ay8._5-0n{font-size:28px}._4ay8._5-0o{font-size:30px}._4ay8._5-0p{font-size:32px}._4ay8._2oah{font-size:36px}._4ay8._4352{font-size:56px}._4ay8._435o{font-size:112px}span._47e3 .img{vertical-align:-3px}i._47e3{display:inline-block;vertical-align:top}i._47e3._3kkw{background-size:16px 16px;heigh
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1867
                                                                                                                                                                                              Entropy (8bit):7.8685361024153675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:VosdD1FL4wuQ7yso5h+SzV6w9xTkkuioM2IFsK4pSnYx6J:WGBOwuQ7ylh+SzV6wfk0oMYKcSx
                                                                                                                                                                                              MD5:B35871A7C9F27FBAB87427BBE651D153
                                                                                                                                                                                              SHA1:FAF10EDEF89F7ACB454B5C0732CF34852C9B9C6C
                                                                                                                                                                                              SHA-256:141D9A899F350179328ED965D5755137DCED0DA00179B4E1697AF342B60D5BD5
                                                                                                                                                                                              SHA-512:08AFB756D30C84B0BC1A73251251A94B9030D9213A331A2A7C9E0211EB57110DEB97B1D1931615A5E781CBFD6DC463BE42CF6BC98D0966AD4B9AF394A7C04A7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=AbtgMCjLkYMNsHeNwya3j3F&oh=00_AYBpSjXQGu8v8GO8-6geFfaJyZ2JxRfKmDHH3-C-yZ3cgg&oe=6705C863
                                                                                                                                                                                              Preview:.PNG........IHDR...2...2......]......sRGB...,.....IDATX..m..........<.3...-......J...".C)i.V.(.1....M...6.4....X............!.Y..,..wdw.yy.y.=.pe.]ff..i.......}.=.{.9C"..O.....a.f4......0V3.@.t....=WD`j4S.....Dh8w....Dc......9.........V........iU.....t...@9.S..1:.I.....f6.y9.....{^..q(,..D..f.$.....O%..........G_...$..kLm.o].+fq.....Z}....=?.}/D8...D..-..^......E...~.K6.........@@....'oR...dC`9.}oC........*.....^.......'7..(...%\...<"P.....rRc.a..T.>..\5...S..7.f#,.....O.l,L`..N}iVJ.?..<..H...K=...g.h.f.A.c.e.n.......C..w.db1..X....".....r.|.'...#...jI..m.....9....=z.X./.a.N.X..dQ......"..L`...v.s.O.\....o.H....;...b.L.z.......]=?...."...EW$7.........v.T.8q4=.X.`,4C3.P1.}&.>..%!..v..n.6..z.u......@&N...b..PLZA3<E.#.N..}.H....8..g..?...h...l.J'.-{...Y&..$...w.AA....~p.&...1E...J....."...%.P..C....-..R."<.iq..X..`...q.F.>&.dVB...Xh....o.3..........**.a...<........2..fl...."..{.YNj.x.e.l...h.....Vn..PAK6...b>..\OO...#.@.9.P{..9}.{..>.....z.xT..)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (9961)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):33855
                                                                                                                                                                                              Entropy (8bit):5.420679069639287
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:3A3SoJzYSuflLT8RinZnSegg600C2dPY+:wzElYRapSz00/VV
                                                                                                                                                                                              MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                                                                                                                                                                              SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                                                                                                                                                                              SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                                                                                                                                                                              SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):305269
                                                                                                                                                                                              Entropy (8bit):5.4749393003745075
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:rau1VPCQYGPHpcVj/yBNtWHAgli3YhhpR4JXcQ:rau1PK/yBNtC/3Q
                                                                                                                                                                                              MD5:6D9D261B9CBF4B941ED294BB5706E339
                                                                                                                                                                                              SHA1:54E4D0BB11195D4E1CB027C19DBE3B1580F95028
                                                                                                                                                                                              SHA-256:73246B6EAE326631F295EA59A5BD8CF1B00B3C0F2C42C3A60C69968EB4669FB6
                                                                                                                                                                                              SHA-512:7A597D3FE4A0B0C7FA61B57A969E4C464F2FFD758A952B278442D3D2217B14D20DA6A6643B8E41C0C924EBB4E1CA41E898694F32FEC743095AAD8E6574E9ADCB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*1728047730,,JIT Construction: v1017059969,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                              Entropy (8bit):4.708755189906019
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YYlugGTURIzT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YAzGTURiRbo3SwOirtMw64
                                                                                                                                                                                              MD5:9439EB9C61F6272D9BC2EA4A8D68C774
                                                                                                                                                                                              SHA1:BB0B77F48449C774759D8C88C1E8F251F9A85066
                                                                                                                                                                                              SHA-256:1085EDA2B9DB138ED789F40E4C0F9ADA15B22FB70CF3AAA2C4CF0C5691932A87
                                                                                                                                                                                              SHA-512:9B6748AD3A3ED40900DE5DE04D90A96588CD88804C8CE2D1BB85D4F387F1C12BD383F124C2A45771616D601526A1E5444AB39D395E55962C340A586A503BE545
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"token":"6f8ac31d6ca35f1462ac23a14b2ca656","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 296 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39177
                                                                                                                                                                                              Entropy (8bit):7.987875511886414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:U2d7LfyiDBS3gkDlCDs6x1blHYg2AyM3mxodBbCpM1qqDUWYKUG1b:U2dffXg3gZ7F5YzAy/xonI6qqDUWYrS
                                                                                                                                                                                              MD5:4748D20C1207AABD0592706873597438
                                                                                                                                                                                              SHA1:F5F4BAB47A22D183732595871F5DC69902CCE8D2
                                                                                                                                                                                              SHA-256:5FF235944F00C2EB33980998F276310A802C34EC6DA0B178E72819CFEC583700
                                                                                                                                                                                              SHA-512:C91F7D2670408DA26A7B1A764F043CDC68C60D12C2296FB793E1E378F14A617955D45ED4C1FB2D8E05B8245B9CCCCAF93A0812BE9E0BFC7233CDB587C6DF5E82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYBqmRqTyDuIoGJzHJJ1yMuQDHwW0pnVEkE-nQiIcuFHpw&oe=6705AC84
                                                                                                                                                                                              Preview:.PNG........IHDR...(.........z..r....sRGB...,... .IDATx..g...u x.{..:...3I...$F..d...(.#.k.>.tV.0^...=.xl...u8...,..X....@..H.$H.Dn4.F.X..K.?..4:V.P..Ou.........0.....7|..R....w\Xl.......yU.>i.O.V..s~...hj.[..../.P.._Cy..k=.-J.qnp.OZ8....8O.8...V...q..Qx...Rm.-..N|...J.M`.>$..[C.......}.....P.e.Z.Gx.M.5?)..6.Rv...a<+..VX..X8.\......&...|.f..........g...kXiZ...ok.....Z#NM..iMZ.i""".+....x.U..7...iw...t..iDl.......xK..e.2.%v.-5.t..."3\N......4.h"..K.....\kR.~h.X..P..^.....q-H.>.e`...2[u......a.t\Dlk........@D..#.^3,.%.0L.5,...0.r`.....@+h.$.A.C.o.-.h6...W..>............|....V..5.Y.....nl.7W."..y..}..g....C.R..y.c.n.q+..223.=.....L.N.p\'..%L.!..`...B.UB..M..:..C...o...F.4gn_....kA.+4p..o........~.j.....u....j.A...z#./y3.z)..W.2M[{....k.X....N8...p..t..0l.L.q.0S.]n:.s.".7..#...h..g..\..KQC#...[.Q.9.+.1....pi.........v..8Q...o.P....A.QK...5.<x....;........0b...Nd.t.elfH.<a....N..5..Q_B.z...X*[.U.......{...^.9.?......s....M....n..hNs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78489
                                                                                                                                                                                              Entropy (8bit):5.454292383388265
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                              MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                              SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                              SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                              SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                              Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3646
                                                                                                                                                                                              Entropy (8bit):7.177338604230693
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:9+MflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjMWZ5B:9bN26MT0D5MdtbZPAVwzVnZl9v
                                                                                                                                                                                              MD5:176331E66237F6C3A1400CE0807CE5A2
                                                                                                                                                                                              SHA1:1C2515DF1EADA00A12232BEBC3AE6B57A14FB93C
                                                                                                                                                                                              SHA-256:0780E2D88B2B9063AADFAB5C2A5B221A1BAA13933F33E7A7FA33FA75E7C057D4
                                                                                                                                                                                              SHA-512:0673906EF6353B563D17431799CD0C03BA5CE017D9661F03E5F89F2E13607CFC7D06070C5090E29F4913DA07CCD300DBE4DC6C54D5B508CAA0632C011419E229
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571
                                                                                                                                                                                              Preview:RIFF6...WEBPVP8X....0...?..?..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 930x488, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):225890
                                                                                                                                                                                              Entropy (8bit):7.981171584056202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:vBpXmXAPpQnM0XdOsWghJV7bxiK0jVDj8Te:pRmQRQnzdOsWghL7bxiKYDj8Te
                                                                                                                                                                                              MD5:1BAFAE46591DAD77957173468F6D947C
                                                                                                                                                                                              SHA1:026E3CB0919CA6A8BACD24A6DB88B31E0F90221E
                                                                                                                                                                                              SHA-256:62392F53B0287DFF9A4D4151C482608CA174BF609AB2543CBA72BC3A9F8DA59A
                                                                                                                                                                                              SHA-512:F7265761BC9BAD5626470139E24412E274A3E767A99344720EAE381AB428DBC2F6AB5B7A2211EEB7CD65EE83764888F48A72744561013DB2207A2B6D91CF1133
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......d......Adobe.d......................................................................................................................................................................................................................................................!a1AQ....q."....2...BRb#..3C$...r....S4D.%....Td..&V.7Wcs....t...Uu..6v..'w.5Eef8...FG(.g.H.......................!..1A.Qaq".......2....BR.#..br...3...Scs.$4T..C..dt...%Uu.7...D..56Ee...&V.Fv.............?.......8.{....}.2.*3...0eFTg...`........Q..w.*2.?>..TeF~}.F......4.^d.B.G..>.d.:.2[G&$Q.).pi..+.Wb...*..i.A..B..Fb.[..3...0..6Tg...`........Q..w.*2.?>..TeF~}.F.....]p.X.......r..2.Hk.i...(-(..lS2U...q*+.".}.@.......@.....et.{}....+.v.hEF.63...1.*.......Q.9....i..h.....................V..i..V.R[5...(k...]W@...{.H.[.0.@........C.......\..*......G.*.ZlKzgR\4|.s...}.q...f....+K.[E..ZT..U9..t.....K'.!.$.b.....-...#Y...a.. .PA.;iQ....\Z..V.)J...R.&......p.y..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4015
                                                                                                                                                                                              Entropy (8bit):7.8833752230884295
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTEEgA/aIK4CcTByft1g8kz:DSDS0tKg9E05TEEBaX4Ccmt1gpz
                                                                                                                                                                                              MD5:E23B4A2E4899A31576AF0AFE05BA32DB
                                                                                                                                                                                              SHA1:6386EEDDD086AA0F563140C8DC696CDF0B4C733F
                                                                                                                                                                                              SHA-256:B0BFA2BC7C1F9DAC5A35C3C81CE20AA456015BD3E3E5DBF0DBD1D5BD85734E8A
                                                                                                                                                                                              SHA-512:1F955651AE52B6D32E2E213A93E91A4BCFE9FE51058D6B12A1C38AC91158AB42DEAE6C2005A0A924D80317A91D8882BD32608131399E0E58348AA292DF4FABFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26971), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26971
                                                                                                                                                                                              Entropy (8bit):4.984104452279667
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:pzBzBkfttXL2LAQSHWBEdEMJJvMgO/iKpJ752S7NTznkGEojRzCy5Z4ZS:niL2LAhdLfIl5HF//l
                                                                                                                                                                                              MD5:F85E1883E20EAF33AEFFEC2B644CA160
                                                                                                                                                                                              SHA1:44B520098598229B84E6690D484307429A57E618
                                                                                                                                                                                              SHA-256:629056366EF22291DD107C1CFADE3DBB86B5749D75068E04281BB5C7C44E1A97
                                                                                                                                                                                              SHA-512:01DECB70B3D348B5A42D4913CFDF0113A937A3ED08E259A252D2DC265FDEBDE17F3A0747060F89CAB12427F3737AF75CCE8702E271DA52DE1B0A381B88CE7987
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/bootstrap-4-3-min.css?1718418726571
                                                                                                                                                                                              Preview:/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */ :root { --blue: #007bff; --indigo: #6610f2; --purple: #6f42c1; --pink: #e83e8c; --red: #dc3545; --orange: #fd7e14; --yellow: #ffc107; --green: #28a745; --teal: #20c997; --cyan: #17a2b8; --white: #fff; --gray: #6c757d; --gray-dark: #343a40; --primary: #007bff; --secondary: #6c757d; --success: #28a745; --info: #17a2b8; --warning: #ffc107; --danger: #dc3545; --light: #f8f9fa; --dark: #343a40; --breakpoint-xs: 0; --breakpoint-sm: 576px; --breakpoint-md: 768px; --breakpoint-lg: 992px; --breakpoint-xl: 1200px; --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji"; --font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Lib
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7219
                                                                                                                                                                                              Entropy (8bit):5.325367555808435
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabR6O:4RFN3dbSY0A6LxxPWlJ
                                                                                                                                                                                              MD5:93885FDA9BA0C276CF15BAF4380C0987
                                                                                                                                                                                              SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                                                                                                                                                                              SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                                                                                                                                                                              SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Vvet8_5H-wT.js
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3634
                                                                                                                                                                                              Entropy (8bit):7.182754793961268
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:h+MflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjNWzG3:hbN26MT0D5MdtbZPAVwzVtWzvcll
                                                                                                                                                                                              MD5:1F30BD9D3E103AB32CEB508F0C5ABAC1
                                                                                                                                                                                              SHA1:03DB1FAD4976984F7C1281E0C6C7165B828D7EE2
                                                                                                                                                                                              SHA-256:11F461A01F6186F7E7DCE8759C917B875D7F7729BF99091842582EF66FF1BA23
                                                                                                                                                                                              SHA-512:139F7B045DBBB8EA5B292BF639BC56E403B7D6E4803B0897D8F2A63829D79272BD03E5EBF1F9881FADE3319E704FD1E387E27BA2C28614FDDD5ACF8E5E825E69
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/chinhsach_3.png?1718418726571
                                                                                                                                                                                              Preview:RIFF*...WEBPVP8X....0...?..?..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27182
                                                                                                                                                                                              Entropy (8bit):7.9881166531763625
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:YZT65l4JMwRaQi9l/WQOdhVQuKiP5PCF2Y7rfrBk:0+6JbJiH/DkVQ4P5K0Erf1k
                                                                                                                                                                                              MD5:4FADC5BBE51F5B1B7ADD961267097B53
                                                                                                                                                                                              SHA1:8B0D39F0741476C2712E4BA03143A8D0345E3213
                                                                                                                                                                                              SHA-256:0E884C7C05E98BFD093BBB937A64656346C63883858DD55282A93DD412680B6C
                                                                                                                                                                                              SHA-512:F48812501D119D83B880459EACC37B2CC9A45E6AB98D62D4157FA3A269967403F6CF56CF60D74CDA277863914449A62CA2164687FBE80DA24D17359CBB0EA75B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i103796!3i61872!4i256!2m3!1e0!2sm!3i708458637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y3576055594027683365!2y3529419088724822611!2s%2Fg%2F11h9xcjjs5!4m2!1x100150618!2x1050818051!8b1!15sgcid%3Aintersection!2b0!3b0!6b0!8b0&client=google-maps-embed&token=34163
                                                                                                                                                                                              Preview:RIFF&j..WEBPVP8L.j../..?...6.mU9.w....PB./......m5...1.@.!._.=..%>.....>}....SE....1.{.`....U.....;...$.J.J..."....D.... ...R..1.M..hR....z1.....I`.L. .c........0.`...db...... .$v..I......._p.B.y..k......g......G...Z'..m%...T&..oO..Y.t.'..`....I.$..)u=...i.N..4t..;u....:vZnk..:.#..~...y.?..g.t.zmV.HY...n...>..D"I$..T.'[M)<l./)..m."P..L"PE...(....yv.....x.=.....u.p.S.o........k..D.@.X"X{.....~...Q~..q.Xe5.._.=..J=....=...N>.<....s.R..*..#.1S.zl..B...\.....M....j..)e<.P.......*......)#.K.d.2....eE$>Rf.q..5.....R.<t...'.X.'...R7Z...i.v!.....Bl5_...m.x{..i#.....Qov......s.F.Z2.L'.B..P[vb.......ak.@).p.Po.{b~.}......X;...9V...L..v,...G].-....@...l...|.....x..Tg....?..($....%...[.....1.VB.TZ....l..3(S.7)........\]:..........3uw.....!NC./.h...... .....=.Btz..!.Rv....`6..TX..f..\..\I%.M!.+..dJ.......j....{.\.=.g.#...<.!....R...#.q.L.n.8vX..q.D..v..%.\B.b.N.RY..\.+iZ5.bgw..l.`...x...!..K......wK.q.j...k..<.g!Rh..b....&~.?d.........@E..a)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3938
                                                                                                                                                                                              Entropy (8bit):7.909770381732255
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ewnwvRRnO5EQEc5yH7xsqYvWZOv7lfUiKh5sll/O:MrnOmsybxzGv7lfUiKEllm
                                                                                                                                                                                              MD5:A3AACE7B3033238CEAB197A7A30BFD61
                                                                                                                                                                                              SHA1:5049623DEF67BA4BAE61326360BCA8497475B265
                                                                                                                                                                                              SHA-256:3076934ED762176ED6CBEB35323ACDA191A679FFEC254B9B49DD09FE6874EBE6
                                                                                                                                                                                              SHA-512:8058A2FA435C285BB0903A4769FB3AB657BDE0DB188243E82E48148C6F8599CC7A61480A4292D2DEC6FE70F961814AFC79A560517365FE74DE1586E142BE8346
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....#.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....tIME......7D.l....-IDATh..YyT..../A..B..P..T[.....*...ULb.z.ZTj..P...:b........E@.V....N....1.@*.&....7....`.s.......}.....}.....'j..f. .....V..............q...G...8t...Q8*...=.YR".-..gO....wr.<..x.k..E.t:'..... ....n..U_.'6.].u..|.S.ml.x*F.......0@\+...C..*..3/.......kI....p....[(:1..e.........[...P..j-.......jU.>.y.wT.......&..=w+....V.)W....x...?.NN..~..P....Wot?.Z..3.....:th.....n......E.a4..O..&n.q.e'.....Zekk....._.b........,;....:C."]...'...O..`...;...oo....+.....78.....<......#:%.#p._..q.4...G)|........9...:.l,...0.....H.@l....J&4..>.{....w.?._..CoE.......psw..+.I.>...Z...kb2..j...:~<..[\.w/.y.`........\N..2....<1..J]...{.....U.:~...C.w.8.(..0..O..Ou..S.qq.}R... .F......P&m,/7.fG..iiN.t..{XY....@S8.P*n..X!.6>>....Kv,/...vZ9.W/1P.F....3...D.i......8..32Rngc..c.H.e.&.........7o.z?...............X..V.}....R....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (52174)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52175
                                                                                                                                                                                              Entropy (8bit):5.063187739157833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:fk836GOXbkeR+8LA6Vi65S7y1h3fY9S8qfwfsfUwbzT9NwlVjHmz4D:fk8aRnt2y1eZHm4
                                                                                                                                                                                              MD5:A27BBB916F3AA7C248196F1960DF66CC
                                                                                                                                                                                              SHA1:4F455C0B3384DCC7FD646CAD4DFA72128DFB55DB
                                                                                                                                                                                              SHA-256:5C4B894EB211EF34F9E8BD8D58A509458AD47462DC1D97B153E1B158FA27A8B8
                                                                                                                                                                                              SHA-512:B6364955E1D3C1781ED9BB149E663E93F863360BE2E32C6E14DD811E991E6BBEC1D0A4FBB1C0A20B4F7100F0EE9B6B4D93A44109B1DAC762ACA1CBFED0A26FB6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571
                                                                                                                                                                                              Preview:body{font-size:14px;font-family:'Quicksand', sans-serif}svg{width:20px;height:20px}a{transition:all .4s ease}a:hover{color:#ec268f}b,strong{font-weight:bold}button,li{transition:all .4s ease}ul{list-style:none;padding-left:0;margin-bottom:0}.no-padding{padding-left:0;padding-right:0}.no-margin{margin-left:0;margin-right:0}.relative{position:relative}.relative{position:relative}.alert{position:relative;padding:.75rem 1.25rem;margin-bottom:1rem;border:1px solid transparent;border-radius:.25rem}.alert-heading{color:inherit}.alert-link{font-weight:700}.alert-dismissible{padding-right:4rem}.alert-dismissible .close{position:absolute;top:0;right:0;padding:.75rem 1.25rem;color:inherit;border:initial;background:initial}.alert-primary{color:#004085;background-color:#cce5ff;border-color:#b8daff}.alert-primary hr{border-top-color:#9fcdff}.alert-primary .alert-link{color:#002752}.alert-secondary{color:#383d41;background-color:#e2e3e5;border-color:#d6d8db}.alert-secondary hr{border-top-color:#c8cbc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3756
                                                                                                                                                                                              Entropy (8bit):7.8819861080417715
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTczqKTwt0VP1Kz:DSDS0tKg9E05T0TwIKz
                                                                                                                                                                                              MD5:9F14F0D9A3FF0DBC5D248960A444D64B
                                                                                                                                                                                              SHA1:5CFA84684859A8499275964B5629E46C1CBDA8F9
                                                                                                                                                                                              SHA-256:3909A52C20DA549E7A23E30EA6BCBE44F019FDF45B4BEF5B7A37702998C1404F
                                                                                                                                                                                              SHA-512:0071F19855A93A0C88155279FED0EE62136096C25A9A5BF00F54770C9D534EAE6952C5F68BAD4BC86AF6A371AF9114F2E809E3C4007EC87CC6B32B9318FCEE12
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1585
                                                                                                                                                                                              Entropy (8bit):4.959664491257919
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Ebxv+DNobxv+DNaQE8XV1yAYgoV7vtINZ7A/zVzPHVtqoVacVpVMNVX:pNdNaGBovISVPH6oEcLqh
                                                                                                                                                                                              MD5:407374CAE449AC458DBFC8ACAE4B4917
                                                                                                                                                                                              SHA1:FA5694C5788C1ADD783B8A8D87BD6AACD050E576
                                                                                                                                                                                              SHA-256:87A08C3C70D4A41750A032A5E7CF26B4A3AF04F46602286637BB7F02F3A3E734
                                                                                                                                                                                              SHA-512:CCDD84B9C809AD76265B68B8F8358550FEB231DDA9532950E7C04E3B85B97147DA2195DBD60C6D23446EAD42F78CAFDF4B1BC23FF27B363F64773B673CD4E4C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/paginate.scss.css?1718418726571
                                                                                                                                                                                              Preview:.pagination>li:first-child>a,.pagination>li:first-child>span{border-top-left-radius:0px;border-bottom-left-radius:0px;border-radius:50%}.pagination>li:last-child>a,.pagination>li:last-child>span{border-top-left-radius:0px;border-bottom-left-radius:0px;border-radius:50%}.pagenav{position:relative;width:100%;margin-top:20px}.pagenav span{display:inline-block;float:left;margin-right:10px;line-height:30px;font-weight:700}.nav_pagi{display:inline-block;padding-left:10px;width:100%}.nav_pagi .pagination{position:relative;z-index:1;padding:0 0px;margin:0 0 30px;display:flex;align-items:center;justify-content:center;list-style:none}@media (max-width: 768px){.nav_pagi .pagination{padding:0 0px}}.nav_pagi .pagination .page-link{font-weight:400;float:left;margin:0 2.5px;width:35px;background:transparent;border:solid 1px #00a859;text-align:center;height:35px;font-size:14px;padding:0;line-height:35px;color:#00a859;text-decoration:none;border-radius:initial;border-radius:8px}@media (max-width: 375px
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8395)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):270772
                                                                                                                                                                                              Entropy (8bit):5.731534899871993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:G2ElK0kwvbqj/bNzji7szu7k/mHw9Gew9ej4H9HFwAJW/X5:G2E5sY7dHw7wc3
                                                                                                                                                                                              MD5:026B902CDD041588B02AD62A2A0795C2
                                                                                                                                                                                              SHA1:89E9CE7F2E19E77AB811506385389A548AACA7D9
                                                                                                                                                                                              SHA-256:0092E22C5CDA14F37AF3FDE435A511000A014F7028FD66CB9EC55306721E7A60
                                                                                                                                                                                              SHA-512:C8BDB3B0C13556D1BDFBFE7C7A9E4B565DB99C5BDCBF405DAC80C29C45F227F57067CF3EA8C302897677CC9E6FD618A4DC49C6F90E2C139ABE8E50125073A8F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://raza.com.vn/tin-tuc
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="theme-color" content="#00a859" />...<link rel="canonical" href="https://raza.com.vn/tin-tuc"/>...<meta name='revisit-after' content='2 days' />...<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">....<meta name="robots" content="noodp,index,follow" />...<meta name="description" content="">...<title>Tin t.c..</title>...<meta name="keywords" content="Tin t.c, Qu.ng c.o Sen Th.y, raza.com.vn"/>........<meta property="og:type" content="website">..<meta property="og:title" content="Tin t.c">..<meta property="og:image" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:image:secure_url" content="https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/logo.png?1718418726571">..<meta property="og:description" content="">.<meta property="og:url" content="https://raza.com.vn/tin-tuc">
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10550)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10558
                                                                                                                                                                                              Entropy (8bit):5.109831131189953
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:hCpHyDPy+g2YZddcRbhZTMZFDjJDJQknU4V8mr:YiPhgNWj2DjJDJJT
                                                                                                                                                                                              MD5:ACA55F3B6E48E3C6D13990179A2D6BFE
                                                                                                                                                                                              SHA1:2E423BACBF182ACEA29437EFBD4C8FD757CAC126
                                                                                                                                                                                              SHA-256:F7EAC618F168B559D642B185A034D1E11837BFC1D82568E14670C28BEAF4B8F4
                                                                                                                                                                                              SHA-512:7FA0E5D3B6D7A751E8006AE224F15B18A6C34684DF1E978F5CD52FE8AB8BCAF9FE16B2B994B25FAF26EEF5EB35374198969D8DA978A4011313EE8F1E56C2E6E3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571
                                                                                                                                                                                              Preview:..category-products{margin-bottom:20px}.block-collection{position:relative}.block-collection .dqdt-sidebar{position:absolute;left:0;right:0;z-index:9;background:#f4f5f7;top:52px;padding:20px}@media (min-width: 991px){.block-collection .dqdt-sidebar{display:none;border:2px solid #00a859;border-radius:10px}.block-collection .dqdt-sidebar.openf{display:block}}.block-collection .dqdt-sidebar .title-head{position:relative;font-size:15px;font-weight:700;color:#00a859;padding:10px 0px;text-transform:uppercase;border-radius:8px 8px 0 0;margin-bottom:0}.block-collection .dqdt-sidebar .nav-category{border:1px solid #00a859;padding:10px 15px;border-radius:0 0 8px 8px;max-height:270px;overflow-y:auto}.block-collection .dqdt-sidebar .nav-category::-webkit-scrollbar{width:3px}.block-collection .dqdt-sidebar .nav-category::-webkit-scrollbar-thumb{background-color:#00a859;outline:1px solid #00a859}.block-collection .dqdt-sidebar .nav-category ul{padding:0;margin:0;list-style:none}.block-collection .
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                              Entropy (8bit):2.5620714588910247
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                              MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                              SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                              SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                              SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                                              Entropy (8bit):7.623512228781481
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:lZ2fAXasJ/GXCzLJ8t3Z5Dha6GpQ0kueTs:lZaymw87VgW0D
                                                                                                                                                                                              MD5:BD8F264FA2EF26BF274BFB7F985235DF
                                                                                                                                                                                              SHA1:4C2A20D9A99220E44AE64B9BAE9A91DEF4DBB0A3
                                                                                                                                                                                              SHA-256:5B8C7D33DE9DC6E1102D27AD69FA7AE3BCBB20D1338E333C3A2E44C858EC3552
                                                                                                                                                                                              SHA-512:8A8DC1615A12EBAE36BF5535549B784A9AFF246EE01CCE3E3BC7B2A6221A4083C17FAA183877E872D6DF6C141754ED9E1586FAB848C4713097BF9A019DAC6438
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..oH]u..?.z....?.l....-e..4".......2...(..b...f..J..4F..&:V..&l.n2Q...ri.;..z....{...M=....|...9.s.^.../.sA.P...@]...f.......1...x..20....".O..NG.I.:.M....R..&.?...k....nK,...L.9....9.....'...|.y)...z ..2<..XW.~..........J....a..[.....2.=C....7...Q...'V.>t..L.A ....V>.y.....@Bj....'..."QN.y.CK.w?!.V...#18...SZ..I...pa.5.....2V`.....6p.P8.g.~h..;.b........We..K.?..2.R..EQ~..CC..n..s.......dlpC....v".....\.>..a./+......CN...w.c..>...aO!^....|...dE.g.er....!l.\....m..m.d..........J..KInv.g..T...D.7..D.V7j_..tw<...Hs..tU.....l.A.X..z.....g..m....!.vu8....!..n..-...U=.I..... .....:..T..vQ.V..G....|2.q=.....?L..x.W...n..~..+....6.H..OR.`e..._.D..\.[.p..(A{.....19...O...../.....O+FP.{..wa...v.....29.H<.K.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 28 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2616
                                                                                                                                                                                              Entropy (8bit):7.668646051562348
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:AEpMcK/axFa+iTWklQgsIoKN/nhoArzfcCQq0naMMy4OpJMMrwzpR0nY0:zLzDi1liM/nTrzfcCQq0nark6MCYnY0
                                                                                                                                                                                              MD5:88DDF575284302B46DF598A4AC36F5DF
                                                                                                                                                                                              SHA1:2640BC906B329F62E01B14E42D306870E97004B8
                                                                                                                                                                                              SHA-256:66EFEAACBD90EBA053BDA6C0F17599873A6D2023A9408BD9AD2D414CF9813444
                                                                                                                                                                                              SHA-512:89A9423E665A8A168A3F61D0CCA14C9C1ED0490AC4DDEAB0669C24954F6A6148DEE5C453812A42DA832E917FB3E44CB5D63329513DA7B6536E0FF0E0EFFD55CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yy/r/qGoWo6gBwwP.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............~.....PLTELiq.................................W..............X.....U..X..X..X...u..v.5x.5x.5x.5x.........................Y...w.X......w..........X..R..............W..[..W..V~..v.5x..f..v....................................................Y..}}}5x..............111..........w.X...v.......................................................................FFF......;;;..........KKK5x.5x.5x.............}}}hhh........................T..X..?....................5x.5x.)..L..5x.5x.5x.5x.5x.5x.5x.5x.5x.5x.5x.................|||...wwwX.....5x..w.\.....`..Y........l..y..v..b.....^.....Y..}...........[.....o........{.............._......x....x..............}....................d...............{.h..........................h...........n....................r..Y.....j..i.........h.%....tRNS..' ..$.....l.....1....1..d..-.h..,.......V..*..x.n.~....v.f...C.....fWmlVP.Q...nRB....Z...@LV...7..=.R.86.2.......PT.......,6............Xp.\...:... ...N0......H.|...1...<
                                                                                                                                                                                              No static file info
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425744057 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425776005 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425858021 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425875902 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425904989 CEST49721443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.425957918 CEST49721443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.426248074 CEST49721443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.426270008 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.426280022 CEST49721443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.426285028 CEST4434972120.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.428998947 CEST4434972220.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429028988 CEST4434972220.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429092884 CEST49722443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429106951 CEST4434972220.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429415941 CEST49722443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429424047 CEST4434972220.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429431915 CEST49722443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.429461956 CEST4434972220.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.461306095 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.461404085 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.461493969 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.461605072 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:55.461625099 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.469307899 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:55.469357967 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:55.469439030 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:55.469969988 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:55.469986916 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.005127907 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:14:56.005141020 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:14:56.237027884 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.237613916 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:56.237694025 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.238234043 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:56.238249063 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.238292933 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:56.238310099 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.267695904 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.267844915 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.270497084 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.270512104 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.270924091 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.272517920 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.272566080 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.272572041 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.272907972 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.319411993 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.446449995 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.446744919 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.446917057 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.447015047 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.447046995 CEST4434972540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:56.447078943 CEST49725443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:14:56.552012920 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726628065 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726684093 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726732969 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726797104 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726810932 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726830006 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726895094 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.726946115 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.727001905 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.727016926 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.727026939 CEST49724443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.727031946 CEST4434972420.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.752793074 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.752836943 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:57.752979994 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.753169060 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:57.753180027 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.564222097 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.564868927 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.564949036 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.566817045 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.566836119 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.566879988 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.566895962 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904731035 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904787064 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904825926 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904946089 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904975891 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.904989958 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.905026913 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:14:58.905072927 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.906680107 CEST49727443192.168.2.520.190.160.17
                                                                                                                                                                                              Oct 4, 2024 15:14:58.906693935 CEST4434972720.190.160.17192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:04.335437059 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:04.335494995 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:04.335602999 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:04.336303949 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:04.336321115 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.224489927 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.224564075 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.228244066 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.228266954 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.228605986 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.333220005 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.365745068 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.365819931 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.365839005 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.366009951 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.411406040 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.544137001 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.544329882 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.544399023 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.544641018 CEST49728443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:05.544667006 CEST4434972840.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:05.708254099 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:05.723875999 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:06.239502907 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:06.570110083 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:06.570168018 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:06.570245028 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:06.570853949 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:06.570868969 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.409329891 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.409396887 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.412152052 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.412163973 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.412431955 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.413552999 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.413711071 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.413722038 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.413975000 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.459410906 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.811860085 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.811996937 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.812041998 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.844321966 CEST4434971623.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:07.844436884 CEST49716443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:07.846368074 CEST49732443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:07.846405983 CEST4434973240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:09.701606989 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:09.701668024 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:09.701733112 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:09.702299118 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:09.702320099 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.390737057 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.390786886 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.390846014 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.391938925 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.391969919 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.403207064 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:10.403245926 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.403410912 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:10.403851032 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:10.403870106 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.939105034 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.940042019 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.940051079 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.941240072 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.941404104 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.943519115 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.943594933 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.944005966 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:10.944024086 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:10.991254091 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.106144905 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.112435102 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:11.112468958 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.113660097 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.113724947 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:11.116920948 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:11.117019892 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.164613008 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:11.164633036 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.211080074 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510351896 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510375977 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510384083 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510410070 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510442972 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510442972 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510457993 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510521889 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.510580063 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.512780905 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.512826920 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.512840986 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.512851954 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.512890100 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.653484106 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.653964043 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.653976917 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.657844067 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.657922029 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.658338070 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.658503056 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.701884031 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.701891899 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.750058889 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782190084 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782270908 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782320976 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782336950 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782392025 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782402992 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.782438993 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.791717052 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.791760921 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.791784048 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.791798115 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.791835070 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.798897982 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.798940897 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.798970938 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.798979998 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.799006939 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.799036026 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.811193943 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.811235905 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.811295986 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.811306953 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.811347008 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.968139887 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.968190908 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.968211889 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.968225956 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.968265057 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.974997044 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.975038052 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.975090981 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.975100994 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.975143909 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.982028008 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.982067108 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.982105970 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.982115984 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.982165098 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.986624956 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.986665010 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.986701965 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:11.986711979 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:11.986783028 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:12.176490068 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:12.223417044 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.147142887 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.147156000 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.147229910 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.147258043 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.147320986 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.150768042 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.150784016 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.150830984 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.150861025 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.150878906 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.151070118 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.155283928 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.155299902 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.155395985 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.155419111 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.155469894 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.157990932 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.158008099 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.158077955 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.158108950 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.158158064 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.191144943 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.191168070 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.191266060 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.191296101 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.191343069 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194130898 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194150925 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194211006 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194242001 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194257975 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.194294930 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.196707010 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.196726084 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.196810007 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.196835995 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.196882010 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.197638988 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198517084 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198534012 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198574066 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198599100 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198628902 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198652983 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.200848103 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.200869083 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.200951099 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.200975895 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.201025963 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206523895 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206546068 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206585884 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206605911 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206639051 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.206659079 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.207571030 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.207633972 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.207652092 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.207663059 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.207710981 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.221203089 CEST49736443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.221240044 CEST44349736210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.410842896 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.410921097 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411108971 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411417007 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411437988 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411501884 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411834002 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411874056 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.411978006 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412390947 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412419081 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412441969 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412484884 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412547112 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412731886 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412873983 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412879944 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.412929058 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.414581060 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.414591074 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.417330027 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.417370081 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.417848110 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.417856932 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.418441057 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.418457985 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.418838024 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.418872118 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.419186115 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:13.419205904 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458631039 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458693027 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458713055 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458730936 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458762884 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458770037 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458813906 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458848000 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458873034 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458884954 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.458966017 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:13.459258080 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.464795113 CEST49738443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:13.464826107 CEST44349738210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.315757036 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:14.315851927 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.315929890 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:14.316761971 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:14.316797972 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.765084028 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.765420914 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.767859936 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.767930031 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.768851995 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.770220041 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771368980 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771388054 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771600962 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771612883 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771785975 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.771801949 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772087097 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772092104 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772217989 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772236109 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772330999 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772337914 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772672892 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772746086 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772815943 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.772869110 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773135900 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773190975 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773338079 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773427010 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773477077 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773539066 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773700953 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.773758888 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.774286032 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.774368048 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.775943041 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776015997 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776243925 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776334047 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776555061 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776643991 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776796103 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776873112 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776894093 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.776900053 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777231932 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777328968 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777415991 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777430058 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777517080 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777525902 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777580023 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777590990 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777621984 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777628899 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777678013 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.777693033 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.826019049 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.826037884 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.826070070 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.830244064 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.830257893 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.830270052 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:14.864965916 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:14.865008116 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:14.865128994 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:14.865454912 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:14.865467072 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372617960 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372649908 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372659922 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372693062 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372705936 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372715950 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372726917 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372740030 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372770071 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372795105 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.372840881 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.378386021 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.378412008 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.378418922 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.378489971 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.378523111 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381829023 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381853104 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381865978 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381880999 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381890059 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381899118 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381910086 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381947994 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.381980896 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.382009029 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.382014990 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.382050037 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.382075071 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385663986 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385684967 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385695934 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385719061 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385723114 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385730982 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385782003 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385804892 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385818958 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.385905981 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392550945 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392577887 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392585993 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392622948 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392652988 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392654896 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392678022 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392704964 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392721891 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392721891 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392721891 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.392836094 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.416589975 CEST49741443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.416642904 CEST44349741123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.416991949 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.417088032 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.417184114 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.417427063 CEST49742443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.417438030 CEST44349742123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.418030024 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.418052912 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.418118954 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.418288946 CEST49745443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.418317080 CEST44349745123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.421912909 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.421912909 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.421957016 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.421988010 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457242012 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457264900 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457271099 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457309961 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457334995 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457349062 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457370996 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457402945 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457415104 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457415104 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457415104 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.457880974 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627501965 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627512932 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627576113 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627583981 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627613068 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627629042 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627635956 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.627680063 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.628169060 CEST49746443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.628180981 CEST44349746123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.639261007 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.639282942 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.639344931 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.639355898 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.639414072 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673273087 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673290014 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673351049 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673381090 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673414946 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673424006 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.673559904 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.697989941 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.698009968 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.698076010 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.698091984 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.698160887 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.709588051 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.709666014 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.709696054 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.709788084 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.710073948 CEST49743443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.710088015 CEST44349743123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734530926 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734563112 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734625101 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734668970 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734688997 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.734770060 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.842545986 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.842619896 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:15.845616102 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:15.845629930 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.845885992 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.864155054 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:15.864269018 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:15.864274025 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.864537954 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892376900 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892431974 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892469883 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892499924 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892525911 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.892553091 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.907423973 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.949575901 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.949599981 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.949656963 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.949666023 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.949723005 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960207939 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960283995 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960298061 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960412025 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960460901 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960916042 CEST49744443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.960933924 CEST44349744123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.972337008 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.972414017 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.972487926 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.972860098 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.972906113 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973035097 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973036051 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973072052 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973207951 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973222017 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973238945 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973404884 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:15.973417044 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.976212978 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:15.976273060 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:15.977319002 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:15.977504969 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:15.977531910 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.026619911 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.026634932 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.035917997 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.035998106 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.036048889 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:16.036252975 CEST49747443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:16.036271095 CEST4434974740.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.070130110 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.254703045 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.254739046 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.254791975 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.255013943 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.255028963 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.503573895 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.503844976 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.503873110 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.504236937 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.504714966 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.504795074 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.504865885 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.520860910 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.521137953 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.521164894 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.521617889 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.522068024 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.522068024 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.522171021 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.551408052 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566284895 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566344023 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566365004 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566385031 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566400051 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566426039 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566451073 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.566601992 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.567451954 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.569092989 CEST49748443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:16.569127083 CEST44349748210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.572767019 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.941709042 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.941994905 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.942014933 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943068027 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943165064 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943523884 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943583965 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943744898 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:16.943751097 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:16.991950035 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.025793076 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.026101112 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.026145935 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.027190924 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.027600050 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.027600050 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.027686119 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.027723074 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.069812059 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.069858074 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112689018 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112746000 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112788916 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112840891 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112865925 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.112907887 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.113044977 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.116755009 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.128531933 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.128557920 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.128696918 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.128743887 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.128925085 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.129395962 CEST49750443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.129411936 CEST44349750123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.132818937 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.132869959 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.133027077 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.133222103 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.133238077 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.314893007 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.315215111 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.315228939 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.316299915 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.316598892 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.316765070 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.316826105 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.316978931 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348196030 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348210096 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348242998 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348412991 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348413944 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.348483086 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.349500895 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351022005 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351047993 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351149082 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351149082 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351166010 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.351337910 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.363400936 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.367419958 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.367432117 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392405987 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392433882 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392537117 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392537117 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392559052 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.392699957 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.394309044 CEST49716443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:17.394495010 CEST49716443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:17.394965887 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:17.394992113 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.395570040 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:17.397578001 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:17.397589922 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.399156094 CEST4434971623.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.399472952 CEST4434971623.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.413244009 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527108908 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527132988 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527139902 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527163029 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527179003 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527200937 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527210951 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527266026 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.527266026 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592278957 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592302084 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592308998 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592338085 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592364073 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592379093 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592408895 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592408895 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592408895 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592454910 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592492104 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.592515945 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619045019 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619219065 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619229078 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619362116 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619518042 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619533062 CEST44349753123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619579077 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.619579077 CEST49753443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620018959 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620054960 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620095968 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620100975 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620126963 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620140076 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620153904 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.620183945 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637242079 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637304068 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637329102 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637345076 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637378931 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637401104 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637464046 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.637522936 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.669650078 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.669667959 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.669724941 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.669976950 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.669989109 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.676151991 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.676188946 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.676279068 CEST49749443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.676295042 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.676306009 CEST44349749123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.677020073 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.677032948 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.687236071 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.687252998 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.687319040 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.687618017 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.687628984 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.777471066 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.777554989 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.777657986 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778430939 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778481960 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778635025 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778667927 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778678894 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778846979 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.778865099 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.779428005 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.779459000 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.779500961 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.779731989 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.779746056 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.780164003 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.780174971 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.780226946 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.780399084 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.780405045 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824192047 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824217081 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824260950 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824270964 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824337006 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824337006 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824377060 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.824434042 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847271919 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847320080 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847363949 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847399950 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847440958 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.847440958 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908590078 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908618927 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908663988 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908689022 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908704996 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.908735991 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909854889 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909877062 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909884930 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909904957 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909914970 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909924984 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909955978 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909955978 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909967899 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:17.909998894 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:17.910161972 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066416025 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066437960 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066483021 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066499949 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066534042 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.066550016 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.076769114 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.076845884 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101155043 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101176023 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101228952 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101238012 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101280928 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.101300955 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.142066956 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.142083883 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.142144918 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.142154932 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.142194986 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146213055 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146229029 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146250963 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146270037 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146276951 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146305084 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.146323919 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148051977 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148072958 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148104906 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148117065 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148142099 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.148158073 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150599003 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150619030 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150652885 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150659084 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150691032 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.150707960 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167431116 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167457104 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167514086 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167522907 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167551994 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167558908 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167572975 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167581081 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167597055 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167628050 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167640924 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167660952 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.167692900 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.194880962 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.194948912 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.194957972 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.194971085 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.195043087 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.225409985 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.225852966 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.225867033 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.226880074 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.226936102 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.231473923 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.231545925 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.231631041 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.231640100 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.235794067 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.238483906 CEST49752443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.238495111 CEST44349752123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.239042997 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.239092112 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.239175081 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.240129948 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.240139961 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.273158073 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.388622046 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:18.388709068 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.388784885 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:18.389688969 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:18.389719963 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404124022 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404134035 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404170036 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404187918 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404205084 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404234886 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.404248953 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.410089970 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.410151958 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.410160065 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.410176992 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.410226107 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.512847900 CEST49754443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.512880087 CEST44349754123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.582556009 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.582593918 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.582715034 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.582998991 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.583012104 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.721766949 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:18.721787930 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.722161055 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.722227097 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:18.723100901 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:18.723134995 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.723542929 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:18.723548889 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.760564089 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.760884047 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.760896921 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.761367083 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.761671066 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.761751890 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.761801958 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.772002935 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.772284031 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.772306919 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.773454905 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.774285078 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.774418116 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.774462938 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.788949013 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.789855957 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.789863110 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.790247917 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.790791988 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.790846109 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.790855885 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.804483891 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.804490089 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.817951918 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.818182945 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.818243027 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.819356918 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.819498062 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.820739031 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.820951939 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.821216106 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.824080944 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.824327946 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.824366093 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.825963974 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.826049089 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.826428890 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.826549053 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.826622009 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.826637983 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.827827930 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.827862978 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.827918053 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.827928066 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.827940941 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828002930 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828075886 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828340054 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828356028 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828809977 CEST49758443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.828823090 CEST44349758123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.829365969 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.829442978 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.830090046 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.830152035 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.830229044 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.830241919 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.836606026 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.837352037 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.837608099 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.837625027 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.841176033 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.841295004 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.841571093 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.841739893 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.841742992 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.863411903 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.866970062 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.867008924 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.882550001 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.882615089 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:18.882626057 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:18.928504944 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021183014 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021266937 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021276951 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021344900 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021353006 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021394014 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021707058 CEST49759443192.168.2.523.1.237.91
                                                                                                                                                                                              Oct 4, 2024 15:15:19.021719933 CEST4434975923.1.237.91192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.173474073 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.173547983 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.175806046 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.175827026 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.176121950 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.177447081 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.177501917 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.177514076 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.177597046 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.223404884 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.321923018 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.322032928 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.322077990 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.322841883 CEST49760443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.322859049 CEST44349760123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.323508024 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.323542118 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.323720932 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.324242115 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.324255943 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.327353001 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.327567101 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.327575922 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.328619957 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.328672886 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.329030037 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.329094887 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.329145908 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.333246946 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.333297968 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.333348989 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.333551884 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.333569050 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.364432096 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.364515066 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.364579916 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.364706039 CEST49772443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:19.364722967 CEST4434977240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.371411085 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.371705055 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.371712923 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387233019 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387320995 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387341022 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387418985 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387485981 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.387546062 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.388210058 CEST49767443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.388231993 CEST44349767123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.388875008 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.388912916 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.389071941 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.390340090 CEST49770443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.390367985 CEST44349770123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.390688896 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.390716076 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.390788078 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391397953 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391416073 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391423941 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391441107 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391460896 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391515017 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391520977 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391566038 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391802073 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.391819000 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.392373085 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.392388105 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401081085 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401156902 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401431084 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401453972 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401464939 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401504040 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401724100 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401787043 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401808977 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401808977 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401823997 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401850939 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401887894 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401895046 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401916981 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401916981 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401916981 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401926994 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401969910 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.401969910 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402393103 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402407885 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402695894 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402705908 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402729034 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402798891 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.402846098 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.403734922 CEST49769443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.403759956 CEST44349769123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.404158115 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.404184103 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.404261112 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405215979 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405226946 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405569077 CEST49768443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405582905 CEST44349768123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405849934 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.405884027 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.406254053 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.406686068 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.406704903 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.417009115 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.547924995 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.548261881 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.548280001 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.548660994 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.549061060 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.549144030 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.549351931 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.595403910 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.605474949 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.605540991 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.605765104 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.605765104 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.605775118 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.606194019 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635592937 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635607004 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635653973 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635696888 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635701895 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635719061 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.635818958 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.676850080 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.676908970 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.676980019 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.676980019 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.677002907 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.677086115 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.701878071 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.701901913 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.702285051 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.702285051 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.702292919 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.702358961 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752192020 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752244949 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752370119 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752370119 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752379894 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.752481937 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.766767025 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.766789913 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.767086029 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.767086029 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.767093897 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.767214060 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.841206074 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.841412067 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.841478109 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.841478109 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.842592955 CEST49761443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.842631102 CEST44349761123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.843007088 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.843056917 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.843215942 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.843908072 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.843921900 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.905288935 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.905379057 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.905456066 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.907089949 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.907119036 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.907406092 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.907406092 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.907416105 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.908149958 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.959955931 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.960045099 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.960057974 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.960067987 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.960216999 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.967659950 CEST49762443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.967678070 CEST44349762123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.967994928 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:19.968024015 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:19.968099117 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.033118010 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.033138990 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.057075977 CEST49771443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.057097912 CEST44349771123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.057802916 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.057816029 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.057929993 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.059369087 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.059381008 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.340518951 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.357188940 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.357215881 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.358375072 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.358457088 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.358859062 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.359002113 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.359008074 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.359081984 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.364365101 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.364578962 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.364607096 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.365441084 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.365801096 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.365906954 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.365910053 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.369486094 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.369724989 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.369749069 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.370129108 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.370456934 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.370531082 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.370573044 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.371921062 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.372227907 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.372246027 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.373440027 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.373780966 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.373938084 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.373943090 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.373975039 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.401902914 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.401922941 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.411401033 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.415409088 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.417100906 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.417102098 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.417385101 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.447731018 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.448076963 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.448107958 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.448266029 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.448462963 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.448944092 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.449043989 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.449065924 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.451561928 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.451841116 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.451853991 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.452203035 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.452554941 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.452619076 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.452721119 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.456513882 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.456698895 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.456722021 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.456870079 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.457302094 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.457309008 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.457770109 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.457844973 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458220005 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458282948 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458319902 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458364964 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458415985 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458426952 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458798885 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458857059 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.458946943 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.491419077 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.494813919 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.495444059 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.503402948 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.510094881 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.510096073 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.510102987 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.556036949 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746612072 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746634007 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746649027 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746699095 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746727943 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.746781111 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.883120060 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.883559942 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.883569002 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.883915901 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.884344101 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.884409904 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.884514093 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.931402922 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.937906027 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.937980890 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.938036919 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.938065052 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.938113928 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.938268900 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.938388109 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.939297915 CEST49776443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.939313889 CEST44349776123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.939817905 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.939901114 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943038940 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943103075 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943149090 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943169117 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943180084 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943226099 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943257093 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943377972 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943397045 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.943423033 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.944871902 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.944896936 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.944964886 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.944967031 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.945004940 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.952584028 CEST49781443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.952593088 CEST44349781123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.952955008 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.952970982 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953088999 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953160048 CEST49774443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953174114 CEST44349774123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953408957 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953427076 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.953507900 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.954093933 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.954106092 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.954406023 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.954418898 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.968446970 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.968466043 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.968523979 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.968533039 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.968616009 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.982264996 CEST49775443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.982294083 CEST44349775123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.982640982 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.982675076 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.982896090 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.983339071 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.983354092 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989206076 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989217043 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989252090 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989285946 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989293098 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989334106 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.989352942 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.991199017 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.991218090 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.991290092 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:20.991297007 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:20.991343021 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.019155979 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.019175053 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.019226074 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.019233942 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.019283056 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021625042 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021699905 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021756887 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021778107 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021827936 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021867990 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.021965981 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.023946047 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.024128914 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.024291992 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.025341034 CEST49777443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.025355101 CEST44349777123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.025919914 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.025955915 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.026290894 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.027491093 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.027508020 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.028839111 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.028925896 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029099941 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029218912 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029287100 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029330969 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029396057 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029416084 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029464006 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029498100 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029515028 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029557943 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.029616117 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:21.036118984 CEST49739443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:15:21.036134958 CEST44349739172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.036274910 CEST49780443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.036290884 CEST44349780123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.038894892 CEST49778443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.038902998 CEST44349778123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.039242029 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.039254904 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.039489031 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.040497065 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.040512085 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.040916920 CEST49779443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.040934086 CEST44349779123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.041188955 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.041258097 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.041326046 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.041949034 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.041984081 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.097677946 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.097898960 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.097910881 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099337101 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099397898 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099735975 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099812031 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099891901 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.099898100 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.108104944 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.108306885 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.108319998 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.109366894 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.109441042 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.109810114 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.109873056 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.110039949 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.110048056 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.150640965 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.150644064 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255021095 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255032063 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255073071 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255103111 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255120039 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255142927 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.255162954 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288096905 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288116932 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288165092 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288176060 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288211107 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.288229942 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319696903 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319717884 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319766045 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319788933 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319818020 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.319849014 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.348824978 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.348846912 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.348922014 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.348939896 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.348983049 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.387917995 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.387936115 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.388000011 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.388019085 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.388304949 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.463802099 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.463907003 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.463963032 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.464821100 CEST49782443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.464838982 CEST44349782123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.465202093 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.465228081 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.465384007 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.465682030 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.465693951 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471750975 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471784115 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471826077 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471880913 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471946001 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.471946001 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501420021 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501452923 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501488924 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501511097 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501544952 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.501563072 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537822008 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537856102 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537897110 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537904978 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537930965 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.537959099 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573779106 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573817015 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573851109 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573878050 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573909044 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.573923111 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602025032 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602052927 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602087975 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602104902 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602133036 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.602149963 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.631966114 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.631999969 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.632046938 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.632066965 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.632095098 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.632112980 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.654325962 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.654359102 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.654438019 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.654444933 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.654485941 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674400091 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674420118 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674428940 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674458981 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674506903 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674566031 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674578905 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674607038 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.674637079 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.678555965 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.678648949 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.678709030 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681054115 CEST49783443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681073904 CEST44349783123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681461096 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681489944 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681552887 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681937933 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.681969881 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682003021 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682024002 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682056904 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682168961 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682349920 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.682363987 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706584930 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706619978 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706665993 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706690073 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706722975 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.706839085 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.712893009 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713000059 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713021994 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713049889 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713098049 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713857889 CEST49773443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.713890076 CEST44349773123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.714371920 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.714394093 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.714473009 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.716348886 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.716362000 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909461021 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909476995 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909509897 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909559965 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909621954 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909652948 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.909684896 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915050030 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915071011 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915144920 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915162086 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915179014 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915203094 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.915231943 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.916801929 CEST49784443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.916835070 CEST44349784123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.926440001 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.926476002 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.926563978 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.926862001 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.926891088 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.930327892 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.930366993 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.930440903 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.932697058 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.932713032 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.966008902 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.966221094 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.966239929 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.967067003 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.967581987 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.967700005 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.967715025 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.977545023 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.986430883 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.991605997 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.991637945 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.991913080 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.991920948 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.992271900 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.996308088 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.996392012 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998008013 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998076916 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998501062 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998687983 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998784065 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998898029 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:21.998917103 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.003813028 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.004153967 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.004201889 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.004692078 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.005342007 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.005420923 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.005563974 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.010036945 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.010057926 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.041070938 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.043400049 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.051397085 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.063709021 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.063957930 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.063975096 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065032959 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065093994 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065450907 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065511942 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065642118 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.065649986 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.105218887 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.105782032 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.105801105 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.107237101 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.107311964 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.108453035 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.108532906 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.108809948 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.108817101 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.121517897 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.123547077 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.126904011 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.126914024 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.127315044 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.127922058 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.128002882 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.128351927 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.149055004 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.175395966 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.540216923 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.550631046 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.550676107 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.551306009 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.568521976 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.568675995 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.568702936 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581259966 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581331968 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581353903 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581440926 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581479073 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581494093 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581506014 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581517935 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581549883 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581574917 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.581993103 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582036972 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582043886 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582067966 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582078934 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582091093 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582091093 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582124949 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582138062 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582138062 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.582165003 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.586057901 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.586147070 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.586211920 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.593715906 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.593781948 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.593858957 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.593882084 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.593915939 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.594070911 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.594126940 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.618588924 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630110025 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630139112 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630150080 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630172968 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630179882 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630203009 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630211115 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630224943 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630235910 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630253077 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.630278111 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.653851986 CEST49788443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.653927088 CEST44349788123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.654416084 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.654470921 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.654690027 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.663471937 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.663515091 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.707015991 CEST49787443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.707088947 CEST44349787123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.707393885 CEST49786443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.707422972 CEST44349786123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.708754063 CEST49789443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.708772898 CEST44349789123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.709825993 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.709875107 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.709971905 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.710515976 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.710536003 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.767972946 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.768462896 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.768471956 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.768802881 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.770534039 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.770590067 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.770869017 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784614086 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784668922 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784725904 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784739971 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784816027 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784821987 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.784902096 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.810097933 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.810338020 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.810347080 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.811397076 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.811419964 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.811472893 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812047005 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812105894 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812206984 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812217951 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812227011 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812233925 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812247992 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812273026 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812314034 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812340975 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.812410116 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.855026960 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.858036041 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.858072042 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.858150005 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.858381987 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.858392954 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.957789898 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.957822084 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.957953930 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.958820105 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.958834887 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.960078001 CEST49790443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.960093021 CEST44349790123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.961149931 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.961194992 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:22.961256027 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.961788893 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:22.961806059 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097750902 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097760916 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097796917 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097856045 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097882986 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097898006 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097909927 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097915888 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097924948 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097966909 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.097990990 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.098022938 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.098037004 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.098072052 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.098957062 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.098974943 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.099042892 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.099051952 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.099348068 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.099631071 CEST49791443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.099648952 CEST44349791123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.100022078 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.100043058 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.100188971 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.101169109 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.101181984 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.102971077 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.105952024 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.105973959 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106048107 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106348038 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106549025 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106573105 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106878996 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106952906 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.106969118 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.107408047 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.107479095 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.107501030 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.107567072 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.114706993 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.114727974 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.115041018 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.115067005 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.115112066 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129570961 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129601955 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129633904 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129642010 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129673004 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129674911 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.129718065 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.151407003 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.155406952 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.159743071 CEST49785443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.159785986 CEST44349785123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.169271946 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.169305086 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.169363976 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.169717073 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.169733047 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185235977 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185256004 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185301065 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185312033 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185323000 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185349941 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.185380936 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.186330080 CEST49793443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.186342955 CEST44349793123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.186732054 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.186758041 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.187005997 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.187587023 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.187599897 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218528032 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218559027 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218614101 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218647003 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218667984 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218702078 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.218735933 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.219532013 CEST49792443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.219546080 CEST44349792123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.386761904 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:23.386815071 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.386972904 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:23.387221098 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:23.387242079 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.400435925 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.400552034 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.400640011 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.432704926 CEST49794443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.432732105 CEST44349794123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.649192095 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.649764061 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.649784088 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.650145054 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.650670052 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.650738001 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.650820971 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687328100 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687360048 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687380075 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687412024 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687423944 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687453032 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.687474012 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.689064026 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.689300060 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.689318895 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.689804077 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.690299034 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.690382957 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.690438032 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.691395998 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.705841064 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.705863953 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.705930948 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.705945015 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.705991030 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.706594944 CEST49796443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.706614017 CEST44349796123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.709916115 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.709964991 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.710045099 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.710298061 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.710316896 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.732341051 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.732353926 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949471951 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949487925 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949511051 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949551105 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949562073 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949601889 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949609995 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.949651003 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.950239897 CEST49795443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.950247049 CEST44349795123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953176975 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953212976 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953284979 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953470945 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953505039 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953566074 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953907967 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.953924894 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:23.954119921 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:23.954135895 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.064344883 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.064740896 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.064752102 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.065819025 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.065872908 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.066337109 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.066401958 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.066525936 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.066530943 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.120213985 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.136903048 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.137244940 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.137259007 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.137624025 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.137994051 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.138058901 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.138176918 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.141886950 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142124891 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142143011 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142493963 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142797947 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142885923 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.142944098 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.153851986 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154107094 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154115915 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154503107 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154865980 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154942989 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.154993057 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.179420948 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.187400103 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.197707891 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.197707891 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.197729111 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.229068995 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.229176998 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.229343891 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.229845047 CEST49798443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.229866982 CEST44349798123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.234539986 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.234757900 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.234767914 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.235105038 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.235409021 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.235469103 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.235573053 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.255424976 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.255455971 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.255521059 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.255932093 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.255948067 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.283396959 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.289051056 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.306667089 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.306962013 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.306993961 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.307360888 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.307810068 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.307877064 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.307984114 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.322208881 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.322585106 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.322601080 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.323935986 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.323995113 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.324434042 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.324503899 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.324846983 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.324852943 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.355405092 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.368355989 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.661797047 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662003040 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662185907 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662589073 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662648916 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662671089 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662712097 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662714005 CEST49800443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662718058 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662733078 CEST44349800123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662740946 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662750006 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662805080 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.662805080 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.667984009 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.668015957 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.668086052 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.668761015 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.668775082 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.704898119 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.705116987 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.705184937 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.705914021 CEST49799443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.705931902 CEST44349799123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720422029 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720447063 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720457077 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720479965 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720487118 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720532894 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720551968 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720590115 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.720647097 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.721349955 CEST49802443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.721383095 CEST44349802123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.721764088 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.721801996 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.721882105 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.722249985 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.722266912 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731363058 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731450081 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731472015 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731508970 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731524944 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731570959 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731612921 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731637001 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731650114 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731704950 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.731760979 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.737348080 CEST49801443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.737389088 CEST44349801123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.737782001 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.737834930 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.737899065 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.738276958 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.738292933 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.792259932 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822626114 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822649956 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822655916 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822695017 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822707891 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822719097 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822768927 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822782040 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822808981 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.822890043 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.836508989 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.836525917 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.837196112 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.838124990 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.838221073 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.838272095 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.883399963 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.889055967 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895275116 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895287037 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895330906 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895368099 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895395994 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895421028 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.895446062 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.911556005 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.911636114 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.911695004 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.916735888 CEST49805443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.916757107 CEST44349805210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.928262949 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.928284883 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.928427935 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.928843975 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:24.928858042 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947288036 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947314978 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947412968 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947412968 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947424889 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:24.947545052 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.003413916 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.003432989 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.003592968 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.003611088 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.004508972 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.004595995 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.005403042 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.017906904 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.017923117 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.018038988 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.018063068 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.018522978 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.018861055 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.018944979 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.019037008 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.020704031 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.020776987 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.021178007 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.021372080 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057534933 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057547092 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057576895 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057656050 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057662964 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.057714939 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.063399076 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.063977003 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.063992977 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.064049959 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.125617981 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.165817976 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.165868998 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.165986061 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.165986061 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.166004896 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.169959068 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215642929 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215698004 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215758085 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215776920 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215832949 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.215832949 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.248935938 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.264548063 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.264595985 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.264627934 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.264640093 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.264691114 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.295408964 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302711964 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302759886 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302851915 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302889109 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302930117 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.302930117 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335268974 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335335016 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335407019 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335427046 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335522890 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.335576057 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.344270945 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.344271898 CEST49803443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.344299078 CEST44349803123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.349461079 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.357397079 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.357422113 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.357933044 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.358946085 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.359023094 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.359081984 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.369700909 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.369709969 CEST49797443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.369731903 CEST44349797123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.369743109 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.369822025 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.370259047 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.370276928 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.376801968 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.376821995 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.376898050 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.376903057 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.376987934 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.384489059 CEST49807443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.384531021 CEST44349807123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.384933949 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.384988070 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.385076046 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.385560989 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.385601997 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.399569988 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.399594069 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590019941 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590079069 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590100050 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590116024 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590137959 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590154886 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590173960 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590187073 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590200901 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590202093 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590224981 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.590253115 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592082977 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592112064 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592120886 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592143059 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592150927 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592155933 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592221022 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592221022 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592237949 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.592331886 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.607697010 CEST49808443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.607712984 CEST44349808123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.656203985 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.656511068 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.656522989 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.657275915 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.657618999 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.657711029 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.657759905 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.699430943 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.723455906 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.723766088 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.723786116 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.724143982 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.724684000 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.724767923 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.724878073 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.767430067 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.800690889 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.802778959 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.802815914 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.804115057 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.826885939 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.827173948 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.827589035 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840436935 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840446949 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840486050 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840519905 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840548992 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840567112 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.840588093 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.859788895 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.859868050 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.859874964 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.859915018 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.860330105 CEST49809443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.860349894 CEST44349809123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.860975981 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.861020088 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.861078978 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.861593008 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.861712933 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.861728907 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.862492085 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:25.862515926 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.863687038 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.864129066 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:25.864305973 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.864432096 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:25.871401072 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.911401987 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.923794031 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.923877001 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.923932076 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.926376104 CEST49810443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.926388979 CEST44349810123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.978949070 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.978982925 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.978992939 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979020119 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979063034 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979079008 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979136944 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979151011 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979151011 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:25.979182005 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.179958105 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.179977894 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.180073977 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.180104017 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.180150032 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216020107 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216041088 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216114044 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216192961 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216229916 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.216255903 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.242791891 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.243185043 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.243232012 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.252737045 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.252796888 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.252871037 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.253571033 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.253596067 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.261037111 CEST49812443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.261058092 CEST44349812123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.261616945 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.261670113 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.261750937 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.262351036 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.262384892 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.269063950 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.269087076 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.269176960 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.269203901 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.269272089 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291290045 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291321039 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291373014 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291403055 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291425943 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291449070 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.291476965 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.293257952 CEST49811443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.293277025 CEST44349811123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.301825047 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.301870108 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.301934004 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.303925037 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.303942919 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.306468964 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.306499958 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.306560993 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.307054996 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.307070971 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.670444012 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.670548916 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.670607090 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.671469927 CEST49813443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.671492100 CEST44349813123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.671821117 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.671858072 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672096014 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672571898 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672588110 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672734022 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672758102 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672801018 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672817945 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672830105 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672853947 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672861099 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672882080 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672904015 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672924995 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672930002 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672960997 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.672974110 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.673078060 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.673325062 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.675574064 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.675785065 CEST49814443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:26.675800085 CEST44349814210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.676151037 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.676213026 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.677723885 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.677942991 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.677958012 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.679085016 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.680077076 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681284904 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681471109 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681752920 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681930065 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681946993 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.681986094 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685796022 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685822964 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685883045 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685897112 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685940981 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.685961962 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688292980 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688334942 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688395023 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688400984 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688435078 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.688452005 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.690795898 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.690821886 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.690908909 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.690923929 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.691000938 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.702337980 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.702358007 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.702421904 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.702431917 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.702491045 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.705096006 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.705112934 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.705174923 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.705184937 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.705481052 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.722898960 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.722917080 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.722994089 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.723004103 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.723287106 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.723422050 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.727400064 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.751697063 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.751724005 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.751780033 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.751789093 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.751838923 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.788177013 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.788266897 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.788273096 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.788328886 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.789503098 CEST49804443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.789520025 CEST44349804123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.890456915 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.904759884 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.904773951 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.905181885 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.932651043 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.932769060 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:26.932847023 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:26.975413084 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.179575920 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.181595087 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.181617975 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.182019949 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.182948112 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.183024883 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.183283091 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.208400965 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.208631039 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.208664894 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.209028006 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.209379911 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.209453106 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.209547997 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.216466904 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.216717958 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.216733932 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.217096090 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.217415094 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.217475891 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.217535019 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.227406979 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.250127077 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.250300884 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.250360966 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.251303911 CEST49816443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.251332998 CEST44349816123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.255408049 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.263406992 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321047068 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321072102 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321086884 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321147919 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321161032 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.321206093 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.369729996 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.370019913 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.370032072 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.370675087 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.371068954 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.371181965 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.371203899 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.415401936 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.418953896 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474383116 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474411964 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474451065 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474474907 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474484921 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474497080 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474522114 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.474546909 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542702913 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542737007 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542781115 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542783022 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542812109 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542836905 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542845964 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542882919 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542891026 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.542994022 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.543318987 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.549068928 CEST49815443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.549088001 CEST44349815123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.709506989 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710268974 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710280895 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710350037 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710376978 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710407019 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710431099 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.710449934 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713459015 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713479042 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713524103 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713536978 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713567019 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.713581085 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715332031 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715349913 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715384007 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715394974 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715436935 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.715436935 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.719439030 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.719451904 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.720566034 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.720650911 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.787502050 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.789257050 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.789283991 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.789354086 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.789370060 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.789948940 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.791457891 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.794234991 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.798391104 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.798474073 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.798475027 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.801963091 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.812446117 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.812586069 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.812688112 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.935830116 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.935869932 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.935960054 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.935980082 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.936041117 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.981585026 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.981789112 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.984296083 CEST49818443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:27.984327078 CEST44349818210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:27.984868050 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:27.984879971 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.003849030 CEST49817443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.003890991 CEST44349817123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.005656958 CEST49820443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.005717039 CEST44349820210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.008850098 CEST49819443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.008882046 CEST44349819123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.009620905 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.009658098 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.009773016 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.011468887 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.011482954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.015409946 CEST49821443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.015439034 CEST44349821123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.026325941 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142359972 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142398119 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142613888 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142745018 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142791033 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.142839909 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143213034 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143265009 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143373966 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143531084 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143543959 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143687963 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:28.143701077 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.144041061 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.144058943 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339068890 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339128971 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339148998 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339190006 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339205027 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339334011 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339376926 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.339376926 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.340698004 CEST49822443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:28.340713978 CEST44349822123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.668838024 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.669102907 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.669125080 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.670198917 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.670265913 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.671462059 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.671536922 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.672358990 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:28.672365904 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:28.718712091 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.108584881 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.108937025 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.108978987 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.110102892 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.110495090 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.110671043 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.110800982 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.112411976 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.112669945 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.112684965 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.113185883 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.113558054 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.113640070 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.113713026 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.121649981 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.121721983 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.121840954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.121949911 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122026920 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122041941 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122107983 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122153044 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122162104 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122195959 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122261047 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.122268915 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.127353907 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.127418995 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.127428055 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.133668900 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.133745909 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.133764029 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.133793116 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.133831024 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.140697002 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.140780926 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.140815973 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.155400038 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.155406952 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.181813955 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.182210922 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.182220936 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.182641029 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.183039904 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.183185101 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.183446884 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.193835020 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.208115101 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.208159924 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.208178043 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.208189964 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.208234072 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.214782953 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.214821100 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.214843988 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.214854956 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.214896917 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.217753887 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.217921019 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.217966080 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.217976093 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.223876953 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.223943949 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.223957062 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.223974943 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.224039078 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.224046946 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.230545044 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.230609894 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.230619907 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.231400967 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.236871004 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.236926079 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.236936092 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.236959934 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.237004995 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.237014055 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243689060 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243752003 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243761063 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243777037 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243832111 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.243839979 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.249871016 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.249926090 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.249936104 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.256756067 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.256788969 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.256836891 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.256849051 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.256892920 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.265424967 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.265522957 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.265539885 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.268920898 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.268987894 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.269013882 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.269052029 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.269103050 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.275615931 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.275716066 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.275768042 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.275861979 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.295911074 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.295965910 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.296010017 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.296034098 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.296047926 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.296058893 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.296087027 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.300936937 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.300992966 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.301028967 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.307373047 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.307444096 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.307482004 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.307976961 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.308027029 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.308051109 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311029911 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311086893 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311120033 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311366081 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311420918 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.311430931 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.317027092 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.317086935 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.317111969 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.322510004 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.322546005 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.322559118 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.322571993 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.322616100 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.327984095 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.328046083 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.328073978 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339755058 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339778900 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339812994 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339814901 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339853048 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339871883 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339873075 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339912891 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.339925051 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.342957020 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.343004942 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.343020916 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.349251032 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.349277973 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.349303007 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.349332094 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.349375010 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.352854967 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.352910995 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.352936983 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.357285023 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.357312918 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.357345104 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.357378960 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.357430935 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.361778975 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.361823082 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.361848116 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.361872911 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.361920118 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.367299080 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.368024111 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.368072033 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.368100882 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.374120951 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.374157906 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.374202967 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.374239922 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.374291897 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.378268957 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.378345966 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.378427982 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.382742882 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.382783890 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.382819891 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.382855892 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.382932901 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.385878086 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.385917902 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.385950089 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.385968924 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.386027098 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.387876034 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.387953997 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.388001919 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.388017893 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.391405106 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.391448975 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.391473055 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.391494036 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.391542912 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.395432949 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.395508051 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.395535946 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.398636103 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.398685932 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.398721933 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.398757935 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.398813009 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.402997017 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.403055906 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.403348923 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.403422117 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.406270981 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.406352997 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.406404972 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.406421900 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.409698009 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.409744978 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.409751892 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.409766912 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.409821033 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.412024021 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.412086010 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.412108898 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.414151907 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.414186954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.414199114 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.414218903 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.414273977 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418617964 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418659925 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418692112 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418715954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418761969 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418762922 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418776989 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.418828011 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.420942068 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.420989037 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.421003103 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.421011925 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.421056986 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.423212051 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.423264027 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.423271894 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.428831100 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.428870916 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.428883076 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.428910971 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.428956985 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.430495977 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.430545092 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.430593967 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.430603027 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432430983 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432487011 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432497978 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432583094 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432624102 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.432631969 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.435106039 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.435169935 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.435185909 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437067032 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437120914 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437143087 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437207937 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437262058 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.437274933 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.438044071 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.438093901 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.438111067 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.439038038 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.439069986 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.439079046 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.439095020 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.439136982 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.440992117 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.441041946 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.441118002 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.441165924 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.443115950 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.443166018 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.443267107 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.443311930 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.445374966 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.445427895 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.445429087 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.445455074 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.445508003 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.447762012 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.447807074 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.447815895 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.447829962 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.447882891 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.449830055 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.449882984 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.452933073 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.452967882 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.452991962 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.453010082 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.453056097 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.454549074 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.454592943 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.454605103 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.454632998 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.454679012 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.456073999 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.456126928 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.456226110 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.456269979 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.458774090 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.458828926 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.458909988 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.458949089 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.460400105 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.460459948 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.461019039 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.461066961 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.463517904 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.463573933 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.464488983 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.464531898 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.464549065 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.464577913 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.464621067 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.467133045 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.467170954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.467192888 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.467217922 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.467259884 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.470762014 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.470818996 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.470859051 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.470877886 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.470932007 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.472619057 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.472681999 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.472704887 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.472729921 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.472799063 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.474867105 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.474911928 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.474936008 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.474956036 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.475004911 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.475008011 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.475019932 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.475058079 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.476977110 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.477029085 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.477034092 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.477051020 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.477087021 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.478259087 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.478316069 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.478389978 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.478429079 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.480319977 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.480360985 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.480385065 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.480401039 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.480449915 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.482455969 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.482538939 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.482784986 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.484572887 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.484610081 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.484642982 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.484659910 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.484704018 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.485977888 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.486030102 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.486033916 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.486047983 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.486080885 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.487875938 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.487950087 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.489995956 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.490060091 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.490082979 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.490125895 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.491509914 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.491559982 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.491714001 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.491756916 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.493485928 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.493536949 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.493719101 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.493765116 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.495402098 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.495450974 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.495451927 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.495472908 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.495511055 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499105930 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499150038 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499187946 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499207020 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499222994 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.499244928 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501466990 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501523018 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501555920 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501591921 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501636028 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.501648903 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502645016 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502693892 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502718925 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502810001 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502851963 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.502882004 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.504509926 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.504547119 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.504575968 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.504607916 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.504647970 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.506057024 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.506093979 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.506134987 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.506161928 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.506200075 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.508286953 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.508332968 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.508358002 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.508392096 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.508439064 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.509079933 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.509140015 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.510695934 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.510734081 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.510761023 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.510790110 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.510834932 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513736963 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513787031 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513823032 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513851881 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513855934 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513885975 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513967037 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.513967037 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.515750885 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.515805960 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.515830040 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.515857935 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.515898943 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.516896963 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.516932011 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.516949892 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.516968012 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.517009974 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.518161058 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.518225908 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.519351006 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.519399881 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.519426107 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.519449949 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.519503117 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.520667076 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.520703077 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.520726919 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.520740986 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.520806074 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.521944046 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.521996975 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.522011995 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.523578882 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.523623943 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.523627043 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.523653984 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.523699045 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525299072 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525335073 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525369883 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525399923 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525443077 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525913954 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525962114 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.525990009 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.526041031 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.527889967 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.527921915 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.527971029 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.528003931 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.528043985 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530100107 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530133963 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530149937 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530184984 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530227900 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530406952 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.530448914 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534811020 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534856081 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534862041 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534895897 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534919977 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534941912 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534955025 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534971952 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.534991026 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535000086 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535037041 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535489082 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535518885 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535535097 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535551071 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.535589933 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.543301105 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.543420076 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.543468952 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.544187069 CEST49823443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:29.544214010 CEST44349823157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.689179897 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:29.689276934 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.689349890 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:29.689584017 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:29.689606905 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.692538977 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.692584991 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.692678928 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.692931890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.692948103 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.704435110 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.704509974 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.704684973 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.705235004 CEST49824443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.705276012 CEST44349824210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.711966991 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.712035894 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.712095976 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.712949991 CEST49825443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:29.712968111 CEST44349825210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785465002 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785490036 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785548925 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785562992 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785578966 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:29.785640001 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.792141914 CEST49826443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:29.792164087 CEST44349826123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.322778940 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.323165894 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.323213100 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.324497938 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.324592113 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.325717926 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.325793982 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.325948954 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.325965881 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.349920988 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.350244045 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.350269079 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.351511002 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.351588964 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.351922035 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.351980925 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.352049112 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.377357960 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.393362045 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.393382072 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.448177099 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.764676094 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.764725924 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.764780998 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.764811039 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.765989065 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.766041040 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.766050100 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.767712116 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.767771959 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.767777920 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.797890902 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.797946930 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798022985 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798032999 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798063040 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798077106 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798119068 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798234940 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.798239946 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.841836929 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.855827093 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.855878115 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.855891943 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.855906010 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.855942011 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.857101917 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.857151031 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.859231949 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.859299898 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.862216949 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.862283945 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868081093 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868128061 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868139982 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868155956 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868242979 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.868246078 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.873466015 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.873507977 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.873521090 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.874041080 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.874077082 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.874083042 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880036116 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880074024 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880084991 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880213022 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880244017 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.880248070 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885320902 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885349989 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885405064 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885611057 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885618925 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885674000 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885791063 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885829926 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.885869980 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886116982 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886154890 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886194944 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886358023 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886369944 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886651993 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886668921 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886712074 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886759996 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886766911 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886892080 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.886904001 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.887044907 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.887075901 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.887080908 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.887603045 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.887614965 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.888287067 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.888324976 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.888380051 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.888756990 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.888772011 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.890682936 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.890705109 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.890774012 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.890986919 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.891006947 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:30.891016960 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.891022921 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.891031981 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895576954 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895636082 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895648003 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895737886 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895768881 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.895772934 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.899179935 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.899207115 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.899228096 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.899236917 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.899296999 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.909868956 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.909956932 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.909982920 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910376072 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910454035 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910468102 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910732985 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910749912 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910816908 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910835028 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.910880089 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.916234016 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.916292906 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.916305065 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.916321039 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.916373014 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.922204971 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.922239065 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.922277927 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.922291040 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.922354937 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.941062927 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.941139936 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.941190958 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.941241980 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.942929029 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.942996979 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.943463087 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.943511009 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.947056055 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.947145939 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.947185040 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.947216034 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.950299978 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.950376034 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.950381994 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.950409889 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.950527906 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.954744101 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.954808950 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955346107 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955399990 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955621004 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955724001 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955873966 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.955909967 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.960733891 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.960787058 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.960808992 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.961215019 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.961272955 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.961693048 CEST49827443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:30.961711884 CEST44349827157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:30.999804974 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:30.999839067 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.011523008 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.011610985 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.011645079 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.042418957 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.042500973 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.042534113 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.047410011 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.047468901 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.047499895 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049144983 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049201012 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049235106 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049319983 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049370050 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.049382925 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.059730053 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.059796095 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.059798002 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.059834957 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.059880972 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.067715883 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.067775965 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.067903996 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.067944050 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.077804089 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.077869892 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.077888966 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.077924013 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.077970982 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.083404064 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.083436012 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.083465099 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.083494902 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.083542109 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.092237949 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.092299938 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.092310905 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.092322111 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.092355967 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.098799944 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.098829031 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.098892927 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.098925114 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.098961115 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113708973 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113756895 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113811016 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113864899 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113903046 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.113912106 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.117198944 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.117221117 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.117249966 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.117280960 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.117322922 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.126864910 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.126929045 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.126957893 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.162565947 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.162631035 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.162667990 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.162713051 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.165455103 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.165523052 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.165559053 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.165608883 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.172669888 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.172734022 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.172770023 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.173197985 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.173249960 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.173278093 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.177807093 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.177875042 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.177877903 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.177907944 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.177948952 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.184875011 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.184931040 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.184959888 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.185033083 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.185069084 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.185080051 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189259052 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189306021 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189333916 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189352036 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189402103 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.189409971 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.193650961 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.193706036 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.193734884 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.197926044 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.197966099 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.197982073 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.198018074 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.198057890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.202732086 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.202766895 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.202786922 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.202814102 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.202858925 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.205562115 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.205595970 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.205634117 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.205661058 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.209981918 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.210016012 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.210053921 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.210087061 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.210129976 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.213051081 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.213108063 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.213139057 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.216975927 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.217025042 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.217050076 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.217077971 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.217120886 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.219574928 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.219630957 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.219712973 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.219759941 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.222311974 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.222357035 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.222399950 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.222431898 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224699020 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224762917 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224796057 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224827051 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224869013 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.224880934 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.227330923 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.227397919 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.227427006 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.229563951 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.229617119 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.229646921 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.232122898 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.232171059 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.232182980 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.232215881 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.232273102 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.240395069 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.240457058 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.240504980 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.240537882 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.241493940 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.241550922 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.241565943 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.241588116 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.241631985 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.245553970 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.245629072 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.245649099 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251043081 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251101017 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251121998 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251140118 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251183987 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.251193047 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.254194021 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.254245996 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.254276991 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.261432886 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.261501074 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.261528015 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.261584044 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.274476051 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.274557114 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.276876926 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.276952982 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.276981115 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.277029037 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.280792952 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.283001900 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.283056021 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.283091068 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.283143044 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.284033060 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.284065008 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.284084082 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.284110069 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.284152985 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.285993099 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.286052942 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.286078930 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.286946058 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.286992073 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.287017107 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.289067030 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.289099932 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.289114952 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.289149046 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.289191008 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.290936947 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.290996075 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.291003942 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.291029930 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.291074991 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.291989088 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.292033911 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.292041063 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.292068958 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.292108059 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.294035912 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.294104099 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.294471979 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296255112 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296307087 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296339035 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296477079 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296520948 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.296530962 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298466921 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298522949 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298549891 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298760891 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298801899 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.298815012 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.302148104 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.302206993 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.302239895 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303000927 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303056955 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303082943 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303260088 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303302050 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.303316116 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.305335999 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.305392981 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.305422068 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307632923 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307676077 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307699919 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307813883 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307862043 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.307872057 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310084105 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310139894 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310168028 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310208082 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310254097 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.310266972 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.312048912 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.312107086 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.312131882 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.313942909 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.314008951 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.314039946 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.314064980 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.314116955 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.314129114 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.316198111 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.316318989 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.316355944 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.318136930 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.318212986 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.318239927 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320128918 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320198059 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320215940 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320276976 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320326090 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.320337057 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.322102070 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.322160959 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.322173119 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.323862076 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.323930025 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.323946953 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.324023008 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.324083090 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.324091911 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.325562954 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.325620890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.325634003 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.327784061 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.327851057 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.327866077 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.327892065 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.327934027 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.329380035 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.329442978 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.329576015 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.329628944 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.331199884 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.331314087 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.331371069 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.331410885 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333067894 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333134890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333163977 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333187103 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333235025 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.333242893 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.334558010 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.334609985 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.334634066 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.337910891 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.337981939 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.337990999 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.338013887 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.338058949 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.340578079 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.340662956 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.340754032 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.340826988 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341171026 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341381073 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341433048 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341459036 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341685057 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341734886 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.341751099 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.342056036 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.342108965 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.342120886 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.343511105 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.343579054 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.343609095 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.345407009 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.345470905 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.345503092 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346827984 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346887112 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346916914 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346940994 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346986055 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.346999884 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.348340034 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.348397017 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.348423004 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349821091 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349884033 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349905968 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349941015 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349983931 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.349992990 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.351289034 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.351356030 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.351380110 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.352886915 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.352967978 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.353003979 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.353029013 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.353082895 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.353096008 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354242086 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354307890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354337931 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354434967 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354475975 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.354490995 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.355906963 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.355974913 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.356002092 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357326984 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357377052 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357400894 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357500076 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357542992 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.357559919 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.359067917 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.359112978 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.359141111 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374077082 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374130964 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374156952 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374394894 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374439955 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.374454975 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.375078917 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.375145912 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.375163078 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.375957012 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.376008034 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.376025915 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.376182079 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.376235008 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.376245022 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378130913 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378181934 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378211975 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378237009 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378279924 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.378293991 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.383894920 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.383970022 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.383996010 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384125948 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384174109 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384183884 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384735107 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384780884 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384793043 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384917021 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384958029 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.384968042 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386028051 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386085033 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386106968 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386118889 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386172056 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386184931 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386497021 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386540890 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386552095 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386874914 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386918068 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.386929035 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387327909 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387371063 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387382030 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387775898 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387819052 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387831926 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387856960 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387904882 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387912989 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387948036 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387989044 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.387996912 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.388598919 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.388639927 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.388653040 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389163017 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389209986 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389224052 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389291048 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389334917 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.389344931 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.390383959 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.390425920 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.390441895 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391218901 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391264915 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391283035 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391407013 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391455889 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.391467094 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393462896 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393511057 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393532991 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393769979 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393819094 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.393832922 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395189047 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395231962 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395232916 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395246983 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395282030 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.395292997 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399101019 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399141073 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399154902 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399209976 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399224997 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399246931 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399256945 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399296045 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399579048 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399645090 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.399687052 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.405899048 CEST49828443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.405924082 CEST44349828157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.522280931 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.522656918 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.532761097 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.537749052 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.537770033 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.538921118 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.538979053 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.543634892 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.543673038 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.543695927 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.543849945 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.543873072 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.544827938 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.544900894 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.545685053 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.545746088 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.547780037 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.547920942 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.548036098 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.548305035 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.548612118 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.548635960 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549139977 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549266100 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549666882 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549720049 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549746037 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549772024 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549897909 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.549907923 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550015926 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550023079 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550554037 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550612926 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550736904 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550750971 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550937891 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.550946951 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551186085 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551194906 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551275969 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551337004 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551337004 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551347017 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551357031 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551409960 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551762104 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.551853895 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552556038 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552644014 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552747011 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552752972 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552885056 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.552891970 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604489088 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604618073 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604619980 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604643106 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604649067 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.604654074 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.795682907 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.795764923 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.795773983 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.797399044 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.797455072 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.797475100 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.797991037 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:31.798018932 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.798466921 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:31.799248934 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:31.799259901 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.813903093 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.813961983 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.813988924 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823055029 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823131084 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823158026 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823297024 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823338032 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.823345900 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.824126005 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.824177027 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.824188948 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.827603102 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.827634096 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.827658892 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.827666998 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.827702999 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.833534002 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.833600998 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.833911896 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.849536896 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.849539995 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.865530968 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.865536928 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.865540981 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.865546942 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.865550041 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884028912 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884040117 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884077072 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884092093 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884116888 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884139061 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884150982 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884152889 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884166956 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.884176970 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886125088 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886141062 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886162043 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886172056 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886177063 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886197090 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886208057 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886224031 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.886246920 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896629095 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896687984 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896703005 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896722078 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896739006 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.896770000 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.903042078 CEST49829443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.903064013 CEST44349829157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.903568029 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.903605938 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.903656960 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.904392004 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.904407978 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906378031 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906389952 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906416893 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906435013 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906436920 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906449080 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906461954 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906485081 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906495094 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906513929 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.906527042 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.908704996 CEST49833443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.908725023 CEST44349833157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.909370899 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.909410954 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.909588099 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.910182953 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.910200119 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913228035 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913305998 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913633108 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913646936 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913662910 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913671970 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913690090 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913702011 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913707018 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.913743019 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.914968967 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.914982080 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915003061 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915013075 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915025949 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915039062 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915062904 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915076017 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.915081978 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.916944027 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.916954041 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.916965008 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.916971922 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.916996956 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.917022943 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.917036057 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942548037 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942558050 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942576885 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942656040 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942687988 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942738056 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.943300962 CEST49832443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.943317890 CEST44349832157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945664883 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945682049 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945699930 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945797920 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945799112 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945808887 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945821047 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945831060 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945844889 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945852041 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945875883 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945882082 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.945902109 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946816921 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946829081 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946850061 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946861029 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946878910 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946892023 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946917057 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.946993113 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.947073936 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.947110891 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949780941 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949834108 CEST44349830157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949994087 CEST49830443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.950768948 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.950781107 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.950854063 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.951106071 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:31.951116085 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974334955 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974356890 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974364996 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974442005 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974442005 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.974450111 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984338045 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984354973 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984376907 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984410048 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984415054 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.984456062 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:31.985003948 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:31.985048056 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008717060 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008725882 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008748055 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008795977 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008821964 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008847952 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.008860111 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018862963 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018878937 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018897057 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018909931 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018992901 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.018994093 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.019001961 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.019448996 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.035197973 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.035213947 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.035280943 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.035288095 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.035325050 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040566921 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040575027 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040599108 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040621996 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040626049 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.040667057 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.054910898 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.054950953 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055072069 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055104971 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055105925 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055167913 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055342913 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055355072 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055660963 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.055672884 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.057671070 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.057687998 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.057744980 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.057755947 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.057790041 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.063047886 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.063069105 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.063114882 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.063127041 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.063154936 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.071279049 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.071310043 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.071362972 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.071367025 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.071423054 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.072055101 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.072093010 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.072192907 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.072545052 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.072561979 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.074007034 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.074048996 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.084564924 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.084589958 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.084623098 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.084626913 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.084671021 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.095205069 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.095223904 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.095273018 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.095278978 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.095319033 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.096908092 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.096926928 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.096983910 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.096991062 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.097022057 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106329918 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106374979 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106398106 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106410980 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106435061 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.106453896 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118057966 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118074894 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118119955 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118143082 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118160963 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.118199110 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.120882988 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.120898008 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.120956898 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.120960951 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.120995045 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121462107 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121505976 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121867895 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121896982 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121917963 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121922970 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121957064 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.121973038 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124567986 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124592066 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124614000 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124618053 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124650002 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.124994040 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.125055075 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.125092030 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.125332117 CEST49834443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.125343084 CEST44349834157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.128612995 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.128643036 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.128693104 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.128698111 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.128739119 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.140580893 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.140597105 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.140636921 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.140647888 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.140676022 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.150330067 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.150351048 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.150420904 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.150425911 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158072948 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158090115 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158143044 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158149004 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158168077 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158202887 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.158206940 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169095039 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169159889 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169163942 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169382095 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169435024 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169437885 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.169471025 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.178304911 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.178343058 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.178414106 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.178802967 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.178816080 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.181286097 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.181302071 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.181365013 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.181369066 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.181408882 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204801083 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204818010 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204864025 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204888105 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204906940 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.204938889 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.206655025 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.206670046 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.206703901 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.206707954 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.206743002 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.207330942 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.207374096 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.214478016 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.214519024 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.214581013 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.214586020 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.214623928 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.218895912 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.218924999 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.218951941 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.218955994 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.218980074 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.219002962 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.219026089 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.223540068 CEST49831443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.223551035 CEST44349831157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.241080999 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.241102934 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.241169930 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.241853952 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.241863012 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.373610973 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.373702049 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.373780966 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.374044895 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.374083042 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.537908077 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.538213968 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.538233995 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.539625883 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.539694071 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.540244102 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.540326118 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.540412903 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.540429115 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.570116997 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.571876049 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.571906090 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.572271109 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.572846889 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.572915077 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.572990894 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.587564945 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.591933012 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.592144966 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.592165947 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.593208075 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.593274117 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.593609095 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.593672037 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.593719006 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.619082928 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.619096994 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.625365973 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.625426054 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.627274990 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.627286911 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.627537966 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.628757000 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.628974915 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.628982067 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.629189014 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.634363890 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.634372950 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.675407887 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.681492090 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.725795031 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.726102114 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.726120949 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.729744911 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.729830980 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.730196953 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.730402946 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.730407953 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.750159025 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.750422955 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.750458002 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.751542091 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.751616001 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.752777100 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.752857924 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.752969027 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.752985954 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.775396109 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.775412083 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.775439024 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.806243896 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.808309078 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.808458090 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.808845997 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.808871984 CEST4434983540.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.808898926 CEST49835443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:32.811172009 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.811276913 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.811306000 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.821777105 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.826420069 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.826780081 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.826792002 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.827866077 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.827943087 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.828299046 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.828371048 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.828440905 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.846076965 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.846157074 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.846165895 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.846379995 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.846453905 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.850370884 CEST49837443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.850384951 CEST44349837157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.852298021 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.861963034 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.862001896 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.862092972 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.862278938 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.862288952 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.867577076 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.867584944 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.872267962 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.872425079 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.872442961 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.878495932 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.878504992 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.878573895 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.878583908 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.878633976 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.879076958 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.879112005 CEST44349838157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.879209042 CEST49838443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900178909 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900213003 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900228977 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900255919 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900278091 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900296926 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900316954 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900322914 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900345087 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900351048 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.900403023 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.913806915 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.927876949 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.927947998 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.927973986 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.928003073 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.928030968 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.931619883 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.931710958 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.951459885 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.954551935 CEST49836443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:32.954588890 CEST44349836157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957890987 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957901001 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957917929 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957926989 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957930088 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.957976103 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.958003044 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.958031893 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.958065033 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.974457979 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.974874020 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.974900961 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.975382090 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.975748062 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.975831032 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.975905895 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:32.986531973 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.986628056 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.986730099 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.987080097 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:32.987108946 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.991034031 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.991079092 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:32.991143942 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.991463900 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:32.991477013 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.004848003 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.005211115 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:33.005229950 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.006347895 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.006638050 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:33.006814003 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.008205891 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.011537075 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.011558056 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.012667894 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.012770891 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.013256073 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.013323069 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.013382912 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.019443989 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.039800882 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.039916039 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041220903 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041265011 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041304111 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041315079 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041331053 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041871071 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041919947 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041949987 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041950941 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041960955 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.041963100 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.042753935 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.042812109 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.055416107 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.057305098 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:33.063146114 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.063163996 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.108088970 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133770943 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133841991 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133877993 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133928061 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133954048 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.133996964 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.134059906 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.134108067 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.134150028 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.134196997 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.142287016 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.142412901 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.142467976 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.142493010 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148561001 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148637056 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148663044 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148685932 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148727894 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.148737907 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.157613993 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.159889936 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.159910917 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.204674006 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.222845078 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.222917080 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.222964048 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.223016024 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.224987030 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225037098 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225054026 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225187063 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225233078 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225379944 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.225457907 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226281881 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226325035 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226345062 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226474047 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226511002 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226521015 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.226749897 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.228038073 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.228055000 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.231791019 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.231908083 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.233973026 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.233987093 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237596989 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237617016 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237642050 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237658978 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237673998 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237683058 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.237937927 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.238014936 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.238054991 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.238063097 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.238087893 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.238095045 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241806030 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241842985 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241857052 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241926908 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241974115 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.241981983 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.244112968 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.244175911 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.244193077 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.250633955 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.250752926 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.250808001 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.250828981 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.250870943 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.258665085 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.258727074 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.259246111 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.259298086 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.259335041 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.259697914 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.260015965 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.285322905 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.290807962 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.290879011 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.290904999 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.316040993 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.316117048 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.316140890 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.317102909 CEST49843443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.317127943 CEST44349843157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.318567038 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.319134951 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.319209099 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.319226980 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.319278955 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.320564032 CEST49841443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.320585966 CEST44349841157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.323199034 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.323242903 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.323256969 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.329843044 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.329896927 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.329915047 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.329992056 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.330432892 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.330444098 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336440086 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336488008 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336508989 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336525917 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336558104 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.336632967 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.342319965 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.342360973 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.342566013 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.342880011 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.342896938 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.346148968 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.346261024 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.346302986 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.346319914 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353127003 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353174925 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353190899 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353286028 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353324890 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353332996 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.354446888 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.354473114 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.354522943 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.354756117 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.354773998 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.358325005 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.358364105 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.358377934 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361545086 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361605883 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361619949 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361780882 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361829042 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.361836910 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.369637966 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.369721889 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.369738102 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.374589920 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.374645948 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.374661922 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.378144979 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.378195047 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.378209114 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384740114 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384752989 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384792089 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384807110 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384815931 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384819984 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384860039 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384896040 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.384896040 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411165953 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411242962 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411278963 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411284924 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411340952 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411369085 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411375046 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411420107 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411433935 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411564112 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411612988 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411627054 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411897898 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411959887 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.411973953 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412077904 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412178040 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412192106 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412496090 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412550926 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.412564993 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.415673971 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.415714979 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.415764093 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.415781975 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.416062117 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417300940 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417316914 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417346001 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417356014 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417376995 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417392015 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417413950 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417444944 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.417453051 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.419754028 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.419852972 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.421276093 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.421308041 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.421358109 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.421370983 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.421457052 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.427870989 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.427920103 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.428062916 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.428076982 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.430871010 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.430902958 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.430962086 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.430978060 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.431380987 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.435122013 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.435213089 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.435225964 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.441284895 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.441323996 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.441379070 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.441394091 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.441454887 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.448700905 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.448734999 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.448790073 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.448803902 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.450371027 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.450403929 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.450459003 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.450473070 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.450536966 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451324940 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451361895 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451380014 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451392889 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451411963 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451435089 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451459885 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.451459885 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.454467058 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.454525948 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.454538107 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.454550982 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.454653978 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.456837893 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.456871033 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.456916094 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.456928968 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.456985950 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.460242987 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.460314989 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.460577011 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.465713978 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.465770960 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.465785027 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.467899084 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.468019962 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.468034983 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.471041918 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.471067905 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.471096039 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.471108913 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.471221924 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476571083 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476636887 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476696968 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476723909 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476773977 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.476788044 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.480803013 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.480923891 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.480937004 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489027023 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489062071 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489073038 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489078999 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489094973 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489114046 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489134073 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489140034 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489196062 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.489208937 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.493716955 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.494271994 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.494282961 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.494754076 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.495152950 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.495218992 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.495491028 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504537106 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504605055 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504620075 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504730940 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504779100 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504791975 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504930019 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504961967 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.504987955 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.505002022 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.505153894 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.505333900 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.505383968 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.505984068 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506046057 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506048918 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506061077 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506110907 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506181002 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506230116 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506243944 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.506304026 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.510834932 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.510917902 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.510931015 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.511025906 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.511073112 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.511087894 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514424086 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514482975 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514496088 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514514923 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514565945 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514580011 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514715910 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514775038 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.514787912 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516033888 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516069889 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516079903 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516110897 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516113043 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516130924 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516158104 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.516180038 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517255068 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517330885 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517343998 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517378092 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517425060 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.517437935 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.519027948 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.519057989 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.519113064 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.519148111 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.519256115 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.521383047 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.521456003 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.521473885 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.526333094 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.526765108 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.526783943 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.527925968 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.528409004 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.528548002 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.528554916 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.528585911 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538172960 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538182974 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538211107 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538220882 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538259983 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538276911 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538304090 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.538341045 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.543406963 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.545866966 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.545943975 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.545979977 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.546890974 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.546955109 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.546969891 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.547627926 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.547725916 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.547739983 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.549232960 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.549303055 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.549318075 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.550762892 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.550826073 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.550839901 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.550967932 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.551033020 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.551047087 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.552812099 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:33.552850008 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.552947044 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:33.553633928 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:33.553651094 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.555788040 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.555958986 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.555974960 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.556015015 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.556065083 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.556077957 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.556241989 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.556310892 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.561985016 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.562005997 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.562052965 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.562052965 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.562064886 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.562093973 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.564696074 CEST49842443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.564738035 CEST44349842157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.569586992 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.569648981 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.569659948 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.569698095 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.571638107 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.573426962 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.573487043 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.587454081 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.587493896 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.587551117 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.587563992 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.587626934 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.593584061 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.593636990 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.610980034 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.611013889 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.611044884 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.611057997 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.611085892 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.619570017 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.619592905 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.619633913 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.619657040 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.619684935 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.639548063 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.639592886 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.639637947 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.639683962 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.639712095 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.644890070 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.645152092 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.645176888 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.645534039 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.646066904 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.646137953 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.646363974 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648713112 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648753881 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648803949 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648869991 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648912907 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648916960 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.648988008 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.649004936 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.659188986 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.659231901 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.659272909 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.659302950 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.659317970 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.669383049 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.669425011 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.669466972 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.669502974 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.669528008 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.676345110 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.676393986 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.676422119 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.676440001 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.676469088 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.678464890 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.678528070 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.678541899 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.678615093 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.680344105 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.680413961 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.682298899 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.682363033 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.687407970 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691215992 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691284895 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691342115 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691435099 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691442013 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691467047 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.691493988 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.693979025 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.694020033 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.694061995 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.694075108 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.694108009 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.703402042 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.703423023 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.703457117 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.703464031 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.703499079 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720252991 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720283985 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720335960 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720351934 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720391035 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720422983 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720505953 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720577002 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720613003 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.720645905 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.721265078 CEST49847443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.721281052 CEST44349847157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.723980904 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.724020004 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.724123001 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.724658012 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:33.724672079 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.725090027 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.725168943 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.725244999 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.725408077 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.725440025 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.729921103 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.729953051 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.730014086 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.730067968 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.730103016 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.735538006 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.735610008 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.735658884 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.745146990 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.745188951 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.745224953 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.745254993 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.745276928 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754437923 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754491091 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754530907 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754549026 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754574060 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754717112 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754780054 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754851103 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754865885 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754897118 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.754914999 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.787611961 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.787698030 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.787745953 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.787981987 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.788043022 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.789699078 CEST49845443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.789742947 CEST44349845157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.913801908 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.914064884 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.914083004 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.915132046 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.915185928 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.915544987 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.915611029 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.915745020 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.922367096 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.922435045 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.922472000 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.959439993 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:33.963443995 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:33.963445902 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:33.963457108 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.007947922 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010346889 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010374069 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010396004 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010449886 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010466099 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010498047 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.010551929 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011435986 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011454105 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011523008 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011550903 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011595964 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011815071 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011847973 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011884928 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011904001 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011913061 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011939049 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011957884 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.011980057 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.027899027 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.028352022 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.028367043 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.029407024 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.029465914 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.029908895 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.029968977 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.030311108 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.030319929 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.038836002 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.038882017 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.038902044 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.038922071 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.038953066 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.042489052 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.042556047 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.065047026 CEST49846443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.065073967 CEST44349846157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.066817999 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.066853046 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.066926003 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067224026 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067233086 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067579031 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067610979 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067651987 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067764997 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.067986012 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068022966 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068193913 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068221092 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068232059 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068416119 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068430901 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068542004 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068553925 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068665981 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.068681002 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.069833040 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.073054075 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.081970930 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.081984043 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082015991 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082027912 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082034111 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082046986 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082062006 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082075119 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082093954 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.082113981 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167125940 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167187929 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167220116 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167244911 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167268991 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.167284966 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169699907 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169768095 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169775963 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169897079 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169955015 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169967890 CEST44349849157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.169986963 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.170011997 CEST49849443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237409115 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237440109 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237492085 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237504005 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237574100 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237574100 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237607956 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.237762928 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239041090 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239115000 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239172935 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239190102 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239219904 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.239242077 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241689920 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241740942 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241780043 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241795063 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241825104 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.241846085 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243144989 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243199110 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243237019 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243248940 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243277073 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.243294954 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.262049913 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.262381077 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.262406111 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.265492916 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.265556097 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.265942097 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.266076088 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.266081095 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.266227007 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.306016922 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.306035042 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.310636997 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.310717106 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.310736895 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.310772896 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.310910940 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.311857939 CEST49848443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.311877966 CEST44349848157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.315114021 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.315148115 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.315232992 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.315412045 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.315423965 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.318176031 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.318202019 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.318286896 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.318490982 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.318504095 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.353369951 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.374114990 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.374424934 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.374442101 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.375504017 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.375587940 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.375993013 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.376049042 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.376197100 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.376203060 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.392137051 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.392230988 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.393906116 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.393917084 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.394720078 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.396517038 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.396517038 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.396538973 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.396740913 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.415561914 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.419956923 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.420182943 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.420344114 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.420412064 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.425309896 CEST49852443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:34.425326109 CEST44349852157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.439413071 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.468888044 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.468902111 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.468971968 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.468978882 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469008923 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469075918 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469090939 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469152927 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469424963 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469440937 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469516993 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469527960 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.469568014 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.471473932 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.471491098 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.471555948 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.471566916 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.471611023 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567156076 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567900896 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567946911 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567948103 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567980051 CEST4434985040.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.567995071 CEST49850443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649101019 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649199009 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649207115 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649416924 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649487972 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649492979 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649504900 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.649569988 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.651915073 CEST49851443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.651930094 CEST44349851157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.657453060 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.657501936 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.657603979 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.657813072 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.657828093 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.693830967 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.693856955 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.693938971 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.693974972 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.694259882 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.695983887 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.696002007 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.696064949 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.696074009 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.696118116 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.698688030 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.698709011 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.698793888 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.698801994 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.698873997 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.784032106 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.784054995 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.784147978 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.784215927 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.784313917 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.937196016 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.937218904 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.937300920 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.937390089 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.937444925 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.938822985 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.938841105 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.938930035 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.938946009 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939011097 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939881086 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939929008 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939953089 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939970970 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.939992905 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.940021038 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.940048933 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.940359116 CEST49839443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:34.940396070 CEST44349839210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.977895975 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.978506088 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.978516102 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.978980064 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.979960918 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.980041027 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.980176926 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:34.993510008 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.995430946 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.995445967 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.995815992 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.996391058 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:34.996455908 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:34.996653080 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.011121035 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.011674881 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.011686087 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.013839960 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.014060974 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.014111996 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.014740944 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015033960 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015070915 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015141964 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015172958 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015762091 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.015850067 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.016019106 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.016166925 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.016175032 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.023406982 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.039405107 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.055778980 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.063415051 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.084578037 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.084937096 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.084974051 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.086864948 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.086945057 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.090764046 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.093648911 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.093658924 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094118118 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094223976 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094362974 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094369888 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094383955 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094574928 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094652891 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.094656944 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.134280920 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.134320974 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.139409065 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.148245096 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.180846930 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.248922110 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.249032021 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.249042988 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.249140024 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.249201059 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.251916885 CEST49858443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.251936913 CEST44349858157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.278296947 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.278374910 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.278398037 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.296317101 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.296832085 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.296892881 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.297259092 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.301537991 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.301630020 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.302213907 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.319564104 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.343430996 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370599985 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370615959 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370667934 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370698929 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370716095 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370735884 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370768070 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.370784998 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593282938 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593314886 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593344927 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593380928 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593400955 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593434095 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.593451023 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.596956015 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.596978903 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.597040892 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.597059965 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.597096920 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603322029 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603394985 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603403091 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603416920 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603455067 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603612900 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.603660107 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.605253935 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.605272055 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.605331898 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.605341911 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.605381012 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609416008 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609467030 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609493017 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609499931 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609515905 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.609532118 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612396002 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612426043 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612466097 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612474918 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612505913 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.612521887 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.614639997 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.614661932 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.614718914 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.614727020 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.614788055 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.617749929 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.617785931 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.617862940 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.617862940 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.617870092 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.618159056 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.618191004 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.618199110 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.619963884 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.619993925 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.620028019 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.620034933 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.620091915 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624685049 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624735117 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624762058 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624795914 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624804020 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624840975 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624869108 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.624936104 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.635755062 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.635804892 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.635868073 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.635893106 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.635972977 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.636023045 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.640733957 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.640760899 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.640790939 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.640800953 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.640837908 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642659903 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642684937 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642714024 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642723083 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642775059 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642908096 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.642944098 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.649993896 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.681972027 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682005882 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682014942 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682037115 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682049990 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682099104 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682132006 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682152987 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682174921 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.682193995 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.685138941 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.685180902 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.685228109 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.685236931 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.685269117 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687498093 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687558889 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687577963 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687583923 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687653065 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687658072 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687731028 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.687769890 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724150896 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724176884 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724185944 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724206924 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724219084 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724255085 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724271059 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724291086 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.724330902 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.858081102 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.858206034 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.871691942 CEST49855443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.871725082 CEST44349855123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.875005007 CEST49854443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.875035048 CEST44349854123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.879683971 CEST49859443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.879697084 CEST44349859157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.880980968 CEST49857443192.168.2.5157.240.0.6
                                                                                                                                                                                              Oct 4, 2024 15:15:35.881000042 CEST44349857157.240.0.6192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.887963057 CEST49853443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.887984991 CEST44349853123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:35.891134977 CEST49856443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:35.891175985 CEST44349856123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.652605057 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.652633905 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.652693987 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.653690100 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.653737068 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.653799057 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.654290915 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.654299974 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.654380083 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.659949064 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.659960985 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.660526991 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.660543919 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.660912037 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:37.660926104 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:37.707194090 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:37.707223892 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:37.707274914 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.179583073 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.179627895 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.179698944 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.182451963 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.182471991 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.214437008 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.214521885 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.214571953 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:39.223864079 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.224206924 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.224354029 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.240124941 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.240135908 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.240556002 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.241035938 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.241046906 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.242172003 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.242240906 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.246526003 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.246535063 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.246912003 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.248188972 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.248296976 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.248518944 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.248593092 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.251710892 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.251794100 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.251811028 CEST49840443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:39.251831055 CEST44349840210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.253768921 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.255183935 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.255193949 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.255593061 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.295406103 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.298281908 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.303395987 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810616970 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810643911 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810659885 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810703993 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810725927 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810754061 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.810775995 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814632893 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814656973 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814692020 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814723015 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814743996 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814768076 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.814816952 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815774918 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815803051 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815809965 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815830946 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815843105 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815851927 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815860987 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815875053 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815895081 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.815949917 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.843194962 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:39.843241930 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.843453884 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:39.843770981 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:39.843785048 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.857183933 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.872117043 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.872147083 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.872672081 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.875066996 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.875163078 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:39.876319885 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:39.919401884 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028635025 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028647900 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028691053 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028714895 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028736115 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028767109 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.028781891 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038042068 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038058996 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038100004 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038124084 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038141966 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.038177013 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.045921087 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.045936108 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.045978069 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.046024084 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.046036005 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.046072006 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048299074 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048321962 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048386097 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048399925 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048429012 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.048463106 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.123974085 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.123996019 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.124085903 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.124099970 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.124140978 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.127588987 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.127613068 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.127688885 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.127697945 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.127737045 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133599997 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133627892 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133676052 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133697987 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133723021 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.133737087 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.143949032 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.144028902 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.144069910 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.145975113 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.146053076 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.146075010 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.185626030 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233870983 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233882904 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233901024 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233922958 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233952045 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233973026 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.233987093 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.234013081 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.267790079 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.267817020 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.267890930 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.267905951 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.267947912 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.269706011 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.269730091 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.269815922 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.269829988 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.269870043 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.295171022 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.295207977 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.295249939 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.295263052 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.295315981 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.313221931 CEST49861443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.313250065 CEST44349861123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.315706015 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.315751076 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.315794945 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.315813065 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.316185951 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318010092 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318037033 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318067074 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318079948 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318123102 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.318264961 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337347031 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337368965 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337416887 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337444067 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337472916 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337487936 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337563992 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.337601900 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.347457886 CEST49862443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.347481966 CEST44349862123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.353902102 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.353925943 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.354020119 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.354033947 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.354074955 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.364156008 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.364200115 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.364234924 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.364253044 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.364573002 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.388928890 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.388976097 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.389002085 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.389012098 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.389028072 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.389056921 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.389081001 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.407099962 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.407128096 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.407159090 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.407185078 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.407217026 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.409324884 CEST49860443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.409346104 CEST44349860123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.420619965 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.420640945 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.420677900 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.420694113 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.420749903 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.428383112 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.428422928 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.428453922 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.428474903 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.428529024 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.430686951 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.430735111 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.440439939 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.440471888 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.440522909 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.440541983 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.440567970 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.448232889 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.448267937 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.448640108 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.448864937 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.448878050 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.454792976 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.454813957 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.454878092 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.454896927 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.464608908 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.464629889 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.464683056 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.464696884 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483783960 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483803988 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483848095 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483846903 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483871937 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483906031 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.483925104 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.501019001 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.501064062 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.501091957 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.501116037 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.501147032 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502551079 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502587080 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502614021 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502630949 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502648115 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502654076 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.502705097 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.637865067 CEST49863443192.168.2.5157.240.252.13
                                                                                                                                                                                              Oct 4, 2024 15:15:40.637885094 CEST44349863157.240.252.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.785650969 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.803522110 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.803544998 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.804234028 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.810827971 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.811007977 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:40.811084032 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:40.855402946 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.415931940 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.415975094 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.416130066 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.425834894 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.425848961 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.670860052 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.670902014 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.670957088 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.671391010 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:41.671399117 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.833987951 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.834032059 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.834096909 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.834625959 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.834665060 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.834732056 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.936526060 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.936548948 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.937098026 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.937120914 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.959863901 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.959897041 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:41.960005999 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.960242033 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:41.960256100 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.131069899 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.131277084 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.131396055 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.132344007 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.156888962 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.156898975 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.157294989 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.172244072 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.172513962 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.172514915 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.177411079 CEST49864443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.177431107 CEST44349864210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.219405890 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.340507984 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.732563019 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.732686043 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.732745886 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.735037088 CEST49865443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:42.735075951 CEST44349865210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.816154003 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.816677094 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.816688061 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.817048073 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.817703962 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.817784071 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.818044901 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.818950891 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.825150013 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.825160980 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.825638056 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.826623917 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.826679945 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.827126026 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.827126026 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.827137947 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.827168941 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:42.859405994 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:42.871403933 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339009047 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339013100 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339047909 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339050055 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339147091 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339159966 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339169025 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339193106 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339199066 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339276075 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339289904 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.339404106 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340017080 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340053082 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340111971 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340156078 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340199947 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340207100 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340246916 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340682030 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.340775013 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.343245029 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.343863964 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.345730066 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.348874092 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.349255085 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.349282980 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.349308014 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.349319935 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.349361897 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.350413084 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.350476027 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.354532003 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.354675055 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.359603882 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.359678984 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.359704018 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.359709978 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.359765053 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.365719080 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.366173983 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.366306067 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.366312981 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.366476059 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.371651888 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.372400045 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.372409105 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.372550964 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.377405882 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.377485037 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.377578974 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.377584934 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.377839088 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.382217884 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.382252932 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.382353067 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.382364035 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387271881 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387345076 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387355089 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387533903 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387631893 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.387641907 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.393356085 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.393399954 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.393553972 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.393563986 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.393660069 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.433109045 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.433146954 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.433175087 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.433192968 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.433352947 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.435108900 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.435262918 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.439467907 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.439547062 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.439654112 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.439711094 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.441934109 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.443542004 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.443564892 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.443645954 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.443658113 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.443702936 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.448678970 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.448715925 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.448786020 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.448811054 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.449006081 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.449110985 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.449472904 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.555413008 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.555416107 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.555545092 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.555562973 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.753422022 CEST49867443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.753437996 CEST44349867157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.754648924 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.754658937 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.754925013 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.754930973 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.755201101 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.755206108 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.755215883 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.755830050 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.756675005 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.756797075 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.757675886 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.757777929 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.760829926 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.760921001 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.761738062 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.761852026 CEST49866443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:43.761868954 CEST44349866157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.761873007 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.763653040 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.763891935 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.764892101 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.764899969 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.807408094 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.807415009 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.818511963 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.818564892 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.818802118 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.819030046 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.819044113 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.820282936 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.820317984 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.820476055 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.820643902 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:43.820652962 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.855021000 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:43.884409904 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:43.884447098 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:43.884572983 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:43.884773016 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:43.884792089 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146704912 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146722078 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146761894 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146792889 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146802902 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146836996 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.146868944 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157541990 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157566071 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157576084 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157593966 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157601118 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157608032 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157660961 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157674074 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157702923 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.157727003 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167424917 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167449951 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167459011 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167494059 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167507887 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167521000 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167543888 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167553902 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167586088 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.167607069 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359220028 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359231949 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359258890 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359299898 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359313011 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359348059 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.359364033 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.361985922 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.362003088 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.362065077 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.362071991 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.362148046 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.368613005 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.372045040 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380388975 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380409956 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380655050 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380667925 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380713940 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380738020 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380759954 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380769968 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380781889 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380794048 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380803108 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.380880117 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.381637096 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390167952 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390180111 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390213013 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390273094 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390302896 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390316963 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.390340090 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.396281004 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.396384954 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.396488905 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.396720886 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.397630930 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.397658110 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443404913 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443408966 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443618059 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443691969 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443708897 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443727970 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443742990 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.443770885 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.460006952 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.460031986 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.460094929 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.460117102 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.460335016 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.477278948 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.477308989 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.477380037 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.477390051 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.477436066 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507761955 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507791042 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507839918 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507848978 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507884026 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.507903099 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.529237986 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.529428005 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.529509068 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.529535055 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.529591084 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.530277014 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.530287027 CEST44349871157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.530322075 CEST49871443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.530612946 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.533909082 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.533992052 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.534226894 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.534429073 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.534451962 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.538917065 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.538943052 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.539021015 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.539036036 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.539186001 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.544080973 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.544102907 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.544169903 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.544188023 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.544229031 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.619678020 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.619702101 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.619781971 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.619806051 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.620028973 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.622374058 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.622400045 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.622525930 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.622540951 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.622797966 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624226093 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624308109 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624325991 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624350071 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624579906 CEST49869443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624598026 CEST44349869123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624753952 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624825001 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624869108 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.624869108 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.627708912 CEST49872443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.627724886 CEST44349872157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.642045975 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.642085075 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.642309904 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.643182993 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:44.643193960 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.651701927 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.651721001 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.651787043 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.651803970 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.651915073 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.662704945 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.662723064 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.662791014 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.662806988 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.662933111 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.688085079 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.688102007 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.688177109 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.688185930 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.688234091 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.714601994 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.714620113 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.714685917 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.714699984 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.714757919 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.718225002 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.718241930 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.718300104 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.718308926 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.722024918 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.735992908 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.736095905 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.736102104 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.736165047 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.736444950 CEST49868443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.736468077 CEST44349868123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.767726898 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.767744064 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.767816067 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.767828941 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.767873049 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.794708967 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.795084000 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.795109034 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.795542002 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.796191931 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.796251059 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.796511889 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.808809042 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.808834076 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.808892965 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.808903933 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.808943033 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.843394995 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.858422041 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.858448982 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.858510017 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.858521938 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.861119032 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.895369053 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.895399094 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.895441055 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.895452023 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.895498037 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.899413109 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:44.899451017 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.901037931 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:44.902941942 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.902941942 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.902956009 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.902967930 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.903245926 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.903245926 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.903723955 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.903750896 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.903795958 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909176111 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909194946 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909259081 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909295082 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909308910 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909323931 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909571886 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:44.909590960 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.923095942 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.923120022 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.923171043 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.923182011 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.923218012 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.958206892 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.958235979 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.958288908 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.958298922 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.958369970 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991029978 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991050959 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991159916 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991159916 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991172075 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:44.991205931 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.030194998 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.030216932 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.030277014 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.030291080 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.030350924 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.049978971 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.049995899 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.050069094 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.050079107 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.050683022 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.067375898 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071479082 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071515083 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071557045 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071571112 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071609020 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071611881 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071629047 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.071659088 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.087182045 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.087197065 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.087630033 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.096550941 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.096750021 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.097011089 CEST49870443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:45.097023964 CEST44349870123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.098184109 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.139416933 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.204442978 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.204773903 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.204787016 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.205116034 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.205486059 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.205578089 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.205620050 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.247395992 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.252320051 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.252418995 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.252484083 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.252540112 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.255649090 CEST49874443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.255676985 CEST44349874157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.265182972 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.385610104 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394308090 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394316912 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394366026 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394371033 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394387960 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394395113 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394408941 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394422054 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394443035 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.394464970 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.404768944 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.404860973 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.404937029 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:45.406719923 CEST49873443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:45.406735897 CEST44349873210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.476248026 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.476269960 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.476332903 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.476341009 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.476394892 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.481661081 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.481745005 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.481758118 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.481890917 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.481937885 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.482311964 CEST49875443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:45.482325077 CEST44349875157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.568671942 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.568950891 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.568979025 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.569320917 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.570651054 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.570732117 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.571245909 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.571273088 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.571413994 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.615411997 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.866790056 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.867088079 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.870959044 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871025085 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871124029 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871180058 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871216059 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871260881 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871280909 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871335983 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.871373892 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:45.881429911 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:45.960796118 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:45.960901022 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:46.037301064 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.295732975 CEST49876443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:46.295764923 CEST44349876157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.296349049 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.296367884 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.296735048 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.296744108 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.296891928 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.297087908 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:46.297102928 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.297293901 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.297533035 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.300235033 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.300321102 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.301134109 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.301220894 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.301712036 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:46.301788092 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.301995993 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.347397089 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:46.366168022 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:46.366473913 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273139954 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273164034 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273173094 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273200989 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273212910 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273220062 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273217916 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273246050 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273278952 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.273299932 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275032997 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275041103 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275074959 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275085926 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275109053 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275115967 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.275177956 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.368942976 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.415405989 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537719965 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537733078 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537784100 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537801027 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537798882 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537831068 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537851095 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.537873030 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.539407969 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.539426088 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.539485931 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.539515972 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.539566994 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.541168928 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.541183949 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.541259050 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.541275978 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.541328907 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.543454885 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.543472052 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.543533087 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.543553114 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.543600082 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766125917 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766138077 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766172886 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766191959 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766242981 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766258001 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766304970 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766670942 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766688108 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766750097 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766758919 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.766799927 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.767854929 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.767879009 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.767951965 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.767960072 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768001080 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768383026 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768398046 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768441916 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768450022 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768486023 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.768500090 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789112091 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789132118 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789140940 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789160967 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789167881 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789218903 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789228916 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789244890 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789247036 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.789366007 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.791302919 CEST49879443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.791315079 CEST44349879123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.926736116 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.926779985 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.926954031 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.932360888 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:47.932375908 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994755983 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994769096 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994811058 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994864941 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994893074 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994915009 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.994934082 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.995683908 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.995701075 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.995748043 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.995755911 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.995795965 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.996376991 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.996392012 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.996480942 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.996488094 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.996526957 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.999846935 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.999862909 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.999946117 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:47.999954939 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:47.999989986 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222487926 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222498894 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222537994 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222569942 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222582102 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222634077 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.222657919 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223131895 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223148108 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223186016 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223216057 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223222971 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223258018 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223269939 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223299026 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.223339081 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.843415022 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:48.843452930 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.843553066 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:48.863040924 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:48.863056898 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.895734072 CEST49877443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:48.895759106 CEST44349877210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.978876114 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.979259014 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:48.979279995 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.979667902 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.980067015 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:48.980142117 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:48.980206966 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.027401924 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.363085032 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:49.363343954 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:49.363353014 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650450945 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650510073 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650574923 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650592089 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650636911 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650681973 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.650738955 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.695437908 CEST49880443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.695466042 CEST44349880123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.933618069 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.934041023 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.934111118 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:49.934561014 CEST49878443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:49.934575081 CEST44349878210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.943223000 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.943527937 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.943543911 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.943885088 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.944212914 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.944278955 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:49.944344997 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:49.987396955 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.182777882 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.182821989 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.182956934 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.183835030 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.183857918 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.308113098 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.308161974 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.308237076 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.308516979 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.308526993 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.310082912 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:50.310170889 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.310476065 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:50.310920954 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:50.310966969 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559405088 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559427977 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559461117 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559494972 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559514046 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559534073 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559545040 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.559581041 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.563226938 CEST49881443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:50.563244104 CEST44349881123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.202699900 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.220007896 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.232779026 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.232789993 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.232938051 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:51.232954979 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.233258963 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.233407021 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.326564074 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.327855110 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:51.328057051 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.328365088 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.328530073 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.328612089 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.328620911 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.329099894 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.329185963 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:51.329257965 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.329871893 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.329937935 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.330234051 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.371416092 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.375400066 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.375405073 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.387322903 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.387358904 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.387522936 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.388695955 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.388717890 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.408117056 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:51.408158064 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.408302069 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:51.409164906 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:51.409179926 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.802504063 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.802594900 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.802638054 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.814140081 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.814230919 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.814310074 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:51.892714024 CEST49882443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.892735004 CEST44349882123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.896579981 CEST49884443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:51.896600962 CEST44349884210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.903111935 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.903139114 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.903208017 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:51.903217077 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.903275013 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.921017885 CEST49883443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:51.921036005 CEST44349883123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.371840954 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.371886015 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.372057915 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.372193098 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.372212887 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.420706034 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.420901060 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.423583031 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.423599958 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.423845053 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.426239014 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.426372051 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.426376104 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.426625013 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.435103893 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.436032057 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.436048031 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.436414957 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.436829090 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.436893940 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.437386990 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.467439890 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.479425907 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.549956083 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.549995899 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.550065994 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.550301075 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:52.550314903 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.606875896 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.606969118 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:52.607043028 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.622908115 CEST49886443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:52.622929096 CEST4434988640.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005717993 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005738974 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005754948 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005805016 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005826950 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.005887032 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.096577883 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.096666098 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.096676111 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.096724033 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.136934996 CEST49885443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.136965036 CEST44349885123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.184067965 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:53.184117079 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.184180021 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:53.184526920 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:53.184546947 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.234041929 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.234093904 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.234271049 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.234679937 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.234698057 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.396445036 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.396703959 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.396723032 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.397078991 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.397459030 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.397520065 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.397650957 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.439415932 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.578224897 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.578737974 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.578756094 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.579102993 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.579577923 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.579637051 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.579865932 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.627403975 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966821909 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966861010 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966902018 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966931105 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966944933 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966964006 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:53.966980934 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.967011929 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.968447924 CEST49887443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:53.968461990 CEST44349887123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.105062962 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.105391026 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.105417967 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.105829000 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.106303930 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.106373072 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.106502056 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.151407957 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.260119915 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.260544062 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.260576963 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.261924982 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.262010098 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.262414932 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.262475014 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.262587070 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.262600899 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.418870926 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.418960094 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.419526100 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.419936895 CEST49888443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.419965029 CEST44349888123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.438998938 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.702621937 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.702708006 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.702785969 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.703068018 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.703068018 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.703084946 CEST44349889210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.703139067 CEST49889443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.717200994 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.717319012 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.717427969 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.717636108 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.717677116 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.817667961 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:54.817725897 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.817792892 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:54.818383932 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:54.818399906 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865446091 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865490913 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865550041 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865892887 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865900040 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.865972996 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.866848946 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.866884947 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.866956949 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.867779970 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.867793083 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.867927074 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.867942095 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.871469021 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:54.871483088 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884149075 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884172916 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884181023 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884205103 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884217024 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884229898 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884238005 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884253025 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884282112 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:54.884300947 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097459078 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097470999 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097493887 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097501993 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097526073 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097554922 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097567081 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097583055 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.097698927 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099118948 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099131107 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099157095 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099183083 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099190950 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099226952 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099232912 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.099276066 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.166215897 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.166239977 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.166310072 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.166332006 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.166387081 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356327057 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356385946 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356437922 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356479883 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356513023 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.356533051 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.376404047 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.376482964 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.376497984 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.376560926 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.377118111 CEST49890443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.377146959 CEST44349890123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.475768089 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.476717949 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.476758003 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.477109909 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.477727890 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.477802992 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.477910042 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.519434929 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.637067080 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.637382984 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.637403011 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.637871027 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.638247967 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.638324976 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.638438940 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.679446936 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.792057991 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.792365074 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.792407990 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.792768002 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.793271065 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.793271065 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.793286085 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.793332100 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.802541018 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.802855968 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.802865982 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.803241968 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.803720951 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.803786993 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.834911108 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.865513086 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:55.899405956 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.899765968 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.899782896 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.900149107 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.900737047 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:55.900798082 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.901968002 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902010918 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902103901 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902139902 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902164936 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902275085 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902316093 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902359009 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.902411938 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.913759947 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.913872004 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.913913965 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.913949966 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.916877985 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.919636965 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.919671059 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.919883966 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.919910908 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:55.920283079 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:55.946619987 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:56.005229950 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.005300045 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.005762100 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.005799055 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007103920 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007191896 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007200956 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007215977 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007253885 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007287979 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007297993 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.007752895 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.008769989 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.008832932 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.008861065 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.008869886 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.009046078 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.011653900 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.011694908 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.011727095 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.011734962 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.012187958 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.016058922 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.016114950 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.016150951 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.016160011 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.020277023 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.021912098 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.021945953 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.022185087 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.022196054 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.022569895 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027509928 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027545929 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027686119 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027724981 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027755976 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027766943 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.027941942 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.028951883 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.028965950 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.029731989 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.032035112 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.032063007 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.032092094 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.032100916 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.032321930 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.033818007 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.033848047 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.033849955 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.033864975 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.034261942 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.034272909 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.034642935 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.096995115 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.097043991 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.097409964 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.097434998 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.101254940 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.102592945 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.102684021 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.102713108 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.102721930 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.102849007 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.103795052 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.103827000 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.103967905 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.103976011 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.104155064 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.107702017 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.107733011 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.108058929 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.108068943 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.108220100 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.110661983 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.110852003 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.110867977 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.110996008 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.112049103 CEST49892443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:15:56.112066031 CEST44349892157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.239625931 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.239718914 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.244340897 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.296688080 CEST49891443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.296724081 CEST44349891210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.567126036 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.573659897 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.573688030 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.574089050 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.581372976 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.581474066 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.581811905 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.623383045 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.623405933 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.693623066 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.694153070 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.694164038 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.694502115 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.695885897 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.695944071 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.696599960 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.726795912 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.728913069 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.728934050 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.728941917 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.728976011 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.728996992 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.729007959 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.729017019 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.729042053 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.729124069 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731848955 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731867075 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731910944 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731918097 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731971025 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.731971025 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737236023 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737246037 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737297058 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737313986 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737323999 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737375021 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737375021 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737389088 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.737934113 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.743402958 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.827904940 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830738068 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830760956 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830840111 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830857992 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830878019 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.830980062 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.831556082 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.831643105 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.831651926 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.832031012 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.854543924 CEST49897443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.854569912 CEST44349897157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.855396986 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.855485916 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.855560064 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.855568886 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.855637074 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.875400066 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.903373003 CEST49898443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:56.903399944 CEST44349898157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957696915 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957731009 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957851887 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957851887 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957880974 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.957925081 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959727049 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959752083 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959794998 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959804058 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959832907 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.959861040 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.961453915 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.961471081 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962018967 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962028980 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962079048 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962853909 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962874889 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962925911 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962934017 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:56.962963104 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:56.963110924 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.061165094 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.061196089 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.061423063 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.062246084 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.062263012 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.086769104 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.086798906 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.086863995 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.087266922 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.087276936 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187833071 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187849045 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187906027 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187922955 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187932968 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.187973976 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.188612938 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.188632965 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.188685894 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.188693047 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.188740969 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.189053059 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.189069986 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.189121008 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.189127922 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.189173937 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.190026045 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.190042973 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.190098047 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.190104961 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.190149069 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.276997089 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.277089119 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.277210951 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:57.288239002 CEST49895443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:15:57.288256884 CEST44349895123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413312912 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413331032 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413367033 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413389921 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413398981 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413424015 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.413446903 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.414355040 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.414374113 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.414439917 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.414447069 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.414490938 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415059090 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415075064 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415144920 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415150881 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415191889 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415935040 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415951967 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415987015 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.415992975 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.416028023 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.416045904 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.619962931 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.629046917 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.629060030 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.629489899 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639432907 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639445066 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639508963 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639549017 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639556885 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639616013 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639616013 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.639776945 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.640222073 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.640305996 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.640346050 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.640640020 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.657386065 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.657403946 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.657870054 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.657896996 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.658060074 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.658679008 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.658732891 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.659073114 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.659073114 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.682391882 CEST49894443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:57.682431936 CEST44349894210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.699410915 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.699439049 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.793356895 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805092096 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805159092 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805174112 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805212975 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805238962 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805250883 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805275917 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.805291891 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.807610989 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.807694912 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.807770014 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.807804108 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.808017015 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893028021 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893057108 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893156052 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893156052 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893172979 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893872976 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893960953 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.893976927 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.894051075 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.910054922 CEST49900443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.910096884 CEST44349900157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:57.912911892 CEST49899443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:15:57.912939072 CEST44349899157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:58.499110937 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:58.499358892 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:58.499370098 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:58.501768112 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:58.501806021 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:58.502027035 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:58.503407955 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:58.503420115 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.138299942 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.138392925 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.138443947 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:59.139724016 CEST49893443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:59.139746904 CEST44349893210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.394946098 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:59.394995928 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.395073891 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:59.396513939 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:15:59.396527052 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.513040066 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.513833046 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:59.513848066 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.514223099 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.514836073 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:59.514899015 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:15:59.515110970 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:15:59.555445910 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.133548021 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.133630991 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.133739948 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.135746956 CEST49901443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.135766029 CEST44349901210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.306483030 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.306582928 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.309684038 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.309695959 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.309967995 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.311470985 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.311641932 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.311646938 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.311827898 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.359396935 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.497665882 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498040915 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498143911 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498194933 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498214006 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498214960 CEST49902443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:00.498226881 CEST4434990240.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.625374079 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.625416994 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.625488997 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.626427889 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.626441002 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.979604006 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.979674101 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:00.979805946 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.980189085 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:00.980211020 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.563955069 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.609170914 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.717293024 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.717303038 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.717940092 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.723669052 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.723824024 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.724160910 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.771404028 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.776000977 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:01.776062965 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.776145935 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:01.777903080 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:01.777925968 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.892395020 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.893481970 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.893501043 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.893914938 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.895365953 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.895503998 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:01.895826101 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:01.939426899 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.155030966 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.155242920 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.155303955 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:02.157253981 CEST49903443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:02.157279968 CEST44349903210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.441145897 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.442672968 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.442694902 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443074942 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443392992 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443451881 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443562984 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443576097 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.443587065 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.490134954 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.490210056 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.490279913 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:02.491410971 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.660280943 CEST49904443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:02.660304070 CEST44349904210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.666805029 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.666867971 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.666996002 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.669871092 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.669894934 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.741996050 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.742103100 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.742228031 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.742248058 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.743285894 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.743340969 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.743350029 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.743379116 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:02.743427992 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.744667053 CEST49905443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:02.744679928 CEST44349905157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.337554932 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.397979021 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.403405905 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.403429031 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.403974056 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.404484034 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.404565096 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.404685020 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.447405100 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801012039 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801070929 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801167011 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801211119 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801214933 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801240921 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801278114 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801297903 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801323891 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.801337004 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.808712006 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.808749914 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.808842897 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.808864117 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.808917046 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.818707943 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.818784952 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.818818092 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.818866968 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.887949944 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.887994051 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.888125896 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.888148069 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.892740965 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.892935991 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.892999887 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.893012047 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.893059015 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.896301985 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.896414995 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.901571989 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.901658058 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.901688099 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.901704073 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.904119968 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.908037901 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.908081055 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.908111095 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.908127069 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.908217907 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.912569046 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.912617922 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.912641048 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.912653923 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.916208982 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.917423964 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.917493105 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.917520046 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.917536974 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.917591095 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.922616959 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.922646999 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.922723055 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.922739983 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.927308083 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.927438974 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.927495956 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.927506924 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.927567005 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.932353973 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.932432890 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.933024883 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.933084965 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.977653027 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.977797985 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.980072021 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.980130911 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.980168104 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.980179071 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.980220079 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.982297897 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.982336044 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.982353926 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.982361078 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.982418060 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.986216068 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.986257076 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.986287117 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.986296892 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.986337900 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990240097 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990276098 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990317106 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990325928 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990370035 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990379095 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.990466118 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:03.992074966 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:04.686263084 CEST49906443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:04.686342001 CEST44349906157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:05.636195898 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.636271954 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:05.636358976 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.636606932 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.636641026 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:05.639538050 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.639596939 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:05.639657021 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.639900923 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:05.639924049 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121269941 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121316910 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121392012 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121591091 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121601105 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121797085 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121807098 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.121819019 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.122087002 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:06.122098923 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.122466087 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:06.122512102 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.122574091 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:06.123600960 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:06.123610973 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.136090994 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.136121988 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.136187077 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.137243032 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.137254953 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.177562952 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.178193092 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.178220034 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.178683043 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.184676886 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.184953928 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.185086012 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.185237885 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.185264111 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.185453892 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.185628891 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.186031103 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.186098099 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.186167002 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.227406025 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.231405973 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.286978006 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.335066080 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.347938061 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.347963095 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.348031998 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.348064899 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.348082066 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.348112106 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.350718021 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.350934029 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.351021051 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.351016045 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.351108074 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.351661921 CEST49907443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.351703882 CEST44349907157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.355190039 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.355242968 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.355406046 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.355592966 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.355619907 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.436237097 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.436263084 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.436343908 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.436364889 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.436414957 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.440444946 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.440505028 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.440515041 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.440540075 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.440596104 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.511992931 CEST49908443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.512027025 CEST44349908157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.826628923 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.867593050 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.867619991 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.868985891 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.899077892 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.899318933 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.899441004 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.899441004 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:06.899456978 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.914984941 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.915211916 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.915224075 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.915581942 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.916461945 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.916551113 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.916560888 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.930059910 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.930107117 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.930181980 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.930409908 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:06.930423975 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.947405100 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:06.963435888 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.059799910 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060148001 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060215950 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060249090 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060523033 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060543060 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.060616016 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.061064959 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.061218977 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.061301947 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.062012911 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.062097073 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.062290907 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.081217051 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.081295967 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.081326962 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.081357956 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.083812952 CEST49914443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.083832979 CEST44349914157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.104093075 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.104458094 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:07.104484081 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.104845047 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.105303049 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:07.105366945 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.107415915 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.218501091 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219074965 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219182968 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219197035 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219288111 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219388008 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219396114 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219896078 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.219959974 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.220513105 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.220527887 CEST44349912157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.220586061 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.220586061 CEST49912443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:07.240988970 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:07.288965940 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:07.537581921 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.537889004 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.537908077 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.538278103 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.538758993 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.538825035 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.538908005 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.579418898 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.697763920 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707377911 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707406998 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707483053 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707499981 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707525969 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.707551956 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.808271885 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.808298111 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.808389902 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.808418989 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.809523106 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.811856985 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.811929941 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.811944008 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.811955929 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:07.812006950 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.828476906 CEST49915443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:07.828505993 CEST44349915157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083729029 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083756924 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083853960 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083879948 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083913088 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083955050 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.083977938 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090053082 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090070963 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090116024 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090127945 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090156078 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.090178013 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312213898 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312227964 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312258959 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312292099 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312335968 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312345982 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.312382936 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314313889 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314332962 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314379930 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314392090 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314439058 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.314449072 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.316906929 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.316926003 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.316992044 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.317003965 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.317043066 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399012089 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399040937 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399105072 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399135113 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399189949 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.399189949 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.541002035 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.541023016 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.541110992 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.541182995 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.541349888 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.542381048 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.542397976 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.542470932 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.542488098 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.542562962 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.544368029 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.544384003 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.544445992 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.544461966 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.544524908 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545063972 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545078993 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545135021 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545150995 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545181036 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.545406103 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770128965 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770140886 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770185947 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770200014 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770257950 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770266056 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.770306110 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.771446943 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.771464109 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.771533966 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.771543026 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.771584988 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786336899 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786364079 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786413908 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786423922 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786462069 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.786475897 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787090063 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787106037 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787161112 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787168026 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787201881 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.787220955 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998555899 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998568058 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998608112 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998656034 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998672962 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998703003 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998713970 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.998950958 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.999015093 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:08.999022007 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.999032974 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:08.999089956 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:09.343322992 CEST49910443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:09.343357086 CEST44349910210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.003511906 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.003602028 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.003611088 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.269957066 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:10.270023108 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.270117998 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:10.271097898 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:10.271114111 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.284224033 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.284265995 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.284327984 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.285645962 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.285660028 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.556966066 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.557080030 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.557126999 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.566617966 CEST49909443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:10.566643953 CEST44349909210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:10.924398899 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.021121025 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:11.021140099 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.021712065 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.058593035 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:11.058794975 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.149986029 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:11.230696917 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.235196114 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:11.235214949 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.235610008 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.236264944 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:11.236342907 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.236579895 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:11.283397913 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.839745998 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.839833975 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:11.840073109 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.330874920 CEST49917443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.330889940 CEST44349917210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:12.586046934 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.586096048 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:12.586234093 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.591662884 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.591682911 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:12.784286976 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.784321070 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:12.784440994 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.784876108 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:12.784888029 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.190918922 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.190967083 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.191051006 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.192693949 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.192708969 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.540508032 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.568295002 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.568310976 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.568887949 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.569617033 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.569695950 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.571216106 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.611418009 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.726730108 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.726763964 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.727077007 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.727421045 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.727431059 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.727493048 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.728384972 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.728403091 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.729067087 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.729078054 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.766449928 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.777632952 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.777647018 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.778232098 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.780021906 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.780113935 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.791886091 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:13.839395046 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.851279974 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.851629972 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.851648092 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852001905 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852468967 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852540016 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852885962 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852905989 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:13.852973938 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:13.895404100 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.141947031 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.142028093 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.142362118 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.142786980 CEST49918443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.142800093 CEST44349918210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160351038 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160410881 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160468102 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160475016 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160486937 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160537004 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160559893 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.160831928 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.161042929 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:14.161961079 CEST49920443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:14.161984921 CEST44349920157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.383213043 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.383316040 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.383409023 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.383858919 CEST49919443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.383881092 CEST44349919210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.633941889 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.659235954 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.695240021 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.779546976 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.779556990 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.779951096 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.779958963 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.780040979 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.780508995 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.805619001 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.805737972 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.818063974 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.818216085 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.820353031 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:14.863405943 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:14.935231924 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695794106 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695825100 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695832014 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695875883 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695878983 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695921898 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695945024 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695964098 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695985079 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695985079 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.695997953 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.696080923 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697516918 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697536945 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697616100 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697648048 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697691917 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.697691917 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923397064 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923410892 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923437119 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923520088 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923541069 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923578978 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.923592091 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.924469948 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.924484968 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.924582958 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.924609900 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.924663067 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.926237106 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.926253080 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.926342964 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.926359892 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.926512003 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.928283930 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.928298950 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.928364992 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:15.928407907 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:15.928482056 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.060733080 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:16.103404999 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168620110 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168634892 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168682098 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168770075 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168770075 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168792963 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.168942928 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172300100 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172317028 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172410965 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172429085 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172498941 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172527075 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172544956 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172631025 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172638893 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.172714949 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.175411940 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.175426006 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.175615072 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.175630093 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.175683975 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.287693024 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:16.287740946 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.287801027 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:16.288187981 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:16.288201094 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.318164110 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:16.318202972 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.318276882 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:16.318932056 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:16.318948030 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.389991045 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390003920 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390048027 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390120983 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390120983 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390136957 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390330076 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390971899 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.390990019 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.391058922 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.391064882 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.391083956 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.391314030 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392092943 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392112017 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392162085 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392167091 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392256021 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392924070 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.392942905 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.393017054 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.393017054 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.393035889 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.393095970 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.449925900 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.449955940 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.450015068 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:16.450023890 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.450036049 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.450104952 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:16.450104952 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:16.460886002 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:16.460915089 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.460979939 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:16.461730957 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:16.461743116 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.467904091 CEST49911443192.168.2.5123.30.242.13
                                                                                                                                                                                              Oct 4, 2024 15:16:16.467917919 CEST44349911123.30.242.13192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.618789911 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.618805885 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.618846893 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.618877888 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.618886948 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619038105 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619038105 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619240999 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619266033 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619333982 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619343996 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619354010 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:16.619405031 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.715610027 CEST49921443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:16.715625048 CEST44349921210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.466882944 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:17.466933966 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:17.466984034 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.822691917 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.822990894 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:17.823010921 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.823087931 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.823318005 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:17.823333025 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.823715925 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824083090 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824107885 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824148893 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824177980 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824219942 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824673891 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824764013 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824852943 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:17.824863911 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.871398926 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.888237000 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:17.888322115 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:17.999680996 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:17.999830961 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.001823902 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.001835108 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.002242088 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.003528118 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.003631115 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.003635883 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.003746986 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.051408052 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.122679949 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.122720957 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.122765064 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:18.122788906 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.124716043 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:18.124751091 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.124804020 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:18.124805927 CEST44349923142.250.185.100192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.124850035 CEST49923443192.168.2.5142.250.185.100
                                                                                                                                                                                              Oct 4, 2024 15:16:18.141638041 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.141940117 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.142034054 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:18.192984104 CEST49922443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:18.193001986 CEST44349922210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.199204922 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.199434042 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.199518919 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.200382948 CEST49924443192.168.2.540.113.103.199
                                                                                                                                                                                              Oct 4, 2024 15:16:18.200397968 CEST4434992440.113.103.199192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.241992950 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.242011070 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.242129087 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.242981911 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.242995024 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.254564047 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.254669905 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.254730940 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.254755020 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256371975 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256469011 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256490946 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256500959 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256510973 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256550074 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256556988 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.256611109 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.264863014 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.264947891 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.264955997 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.265058041 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.275403023 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.275440931 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.275855064 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.275866985 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.276053905 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.341717958 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.341785908 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.341856956 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.341870070 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.344233990 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.344274998 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.344291925 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.344299078 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.344384909 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.350332975 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.350547075 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.350614071 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.350711107 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.355643988 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.355724096 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.360867977 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.360940933 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.360955954 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.360977888 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.361179113 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.366511106 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.366655111 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.366662025 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.366717100 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371535063 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371664047 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371664047 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371674061 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371730089 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.371736050 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.376117945 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.376189947 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.376198053 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381083965 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381159067 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381165028 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381181002 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381362915 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.381367922 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385396957 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385471106 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385487080 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385559082 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385657072 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.385663033 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.430105925 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.430145979 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.430201054 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.430212975 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.430522919 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.432249069 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.432284117 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.432353020 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.432359934 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.432411909 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.436732054 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.436793089 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.436806917 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.436824083 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.436873913 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.439763069 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.439857960 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.443319082 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.443414927 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.443416119 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.443427086 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.443512917 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.447350025 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.447464943 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.447518110 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.447877884 CEST49925443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.447899103 CEST44349925157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.513288021 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.513340950 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.513406992 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.513860941 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.513880014 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.515759945 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.515778065 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.515831947 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.516035080 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:18.516047955 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.677983046 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:18.678050041 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.678121090 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:18.678404093 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:18.678422928 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.721884012 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:18.721903086 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.722012997 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:18.722250938 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:18.722261906 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.839426041 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.839515924 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.839642048 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.839931965 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:18.839951038 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.909286022 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.909701109 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.909717083 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.911175966 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.911408901 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.911843061 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.911938906 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.912190914 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:18.912205935 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:18.989296913 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:19.242762089 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.243068933 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.243093014 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.243485928 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.245027065 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.245132923 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.245184898 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.248136044 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.248367071 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.248389006 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.248745918 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.249089956 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.249161959 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.249209881 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.287412882 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.291409016 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.338239908 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.375893116 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.377791882 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:19.377800941 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.379239082 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.379302979 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386224985 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386442900 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386590004 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386717081 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386737108 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.386950970 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.387106895 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:19.398068905 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.404506922 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.404582024 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.404633999 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.404647112 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406480074 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406490088 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406517982 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406529903 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406538010 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406550884 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406552076 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406586885 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406599998 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.406639099 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.467516899 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487451077 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487463951 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487498999 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487529993 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487538099 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487593889 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487603903 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.487648964 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490035057 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490045071 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490118980 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490133047 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490149021 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.490223885 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:19.641422033 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:19.642704010 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.766093969 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:19.766294956 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.796945095 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:19.796968937 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.797518015 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.849229097 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:19.887139082 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:19.887298107 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.887851954 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:19.887871027 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.888355970 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.889213085 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:19.889240026 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.889273882 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:19.891097069 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:19.891179085 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.891634941 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:19.891648054 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.891758919 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:19.931410074 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.935431004 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:19.997332096 CEST49928443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:19.997366905 CEST44349928142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.003458977 CEST49929443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.003492117 CEST44349929157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.015665054 CEST49930443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.015688896 CEST44349930157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.083183050 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.083244085 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:20.083272934 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.083333015 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.083404064 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:20.089467049 CEST49932443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:20.089499950 CEST44349932142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.105310917 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.105351925 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.105407000 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.106519938 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.106539965 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.113980055 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.114022017 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.114083052 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.114548922 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.114597082 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.114656925 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.115068913 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.115103960 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.115854979 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.115868092 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.232393980 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.232491016 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.232546091 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:20.233397007 CEST49931443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:20.233419895 CEST44349931210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418340921 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418782949 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418853998 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418868065 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418889046 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418936968 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418943882 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.418971062 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.419080973 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:20.428956985 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:20.428973913 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.632935047 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.635926962 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.635937929 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.636451006 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.636850119 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.636948109 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.637177944 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.656172991 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.656352997 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.656361103 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.656749010 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.657063007 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.657134056 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.657398939 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.683401108 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.699409008 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.736516953 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.736890078 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.736907959 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.737246037 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.737751961 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.737821102 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.737890005 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:20.779452085 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.791873932 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.791985989 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.792052984 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.792064905 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.792084932 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.792186022 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.793148994 CEST49937443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.793164968 CEST44349937157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.815761089 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825608969 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825659990 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825711012 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825722933 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825757980 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.825757980 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.831760883 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.831923008 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.832000017 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910372019 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910398006 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910459042 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910476923 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910545111 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.910545111 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.913506985 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.913605928 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.913605928 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.913733006 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.915302038 CEST49938443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:20.915329933 CEST44349938157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.930485964 CEST49916443192.168.2.5172.217.18.4
                                                                                                                                                                                              Oct 4, 2024 15:16:20.930502892 CEST44349916172.217.18.4192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.947398901 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:20.947479010 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030086040 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030138016 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030174971 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030209064 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030230999 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030246019 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.030260086 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036120892 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036168098 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036185980 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036197901 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036258936 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.036861897 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.042375088 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.042474985 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.042484045 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.050306082 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.050362110 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.050373077 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119415998 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119602919 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119627953 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119884014 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119932890 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.119945049 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.125870943 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.125982046 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.125991106 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.132081032 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.132173061 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.132180929 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.138446093 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.138520002 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.138529062 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.144582987 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.144638062 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.144646883 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.150939941 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.151006937 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.151015997 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.156717062 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.157244921 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.157253981 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.162658930 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.162946939 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.162955999 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.168525934 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.168633938 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.168644905 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.174838066 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.174957991 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.174967051 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180449009 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180481911 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180501938 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180510998 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180628061 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:21.180676937 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.181346893 CEST49936443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:21.181360006 CEST44349936142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:22.815362930 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.815418005 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:22.815490007 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.818192959 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.818243027 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:22.818305969 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.830925941 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.830944061 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:22.831804037 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:22.831821918 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.468213081 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.469095945 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.469105005 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.469548941 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.469732046 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470009089 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470081091 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470278978 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470285892 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470458984 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.470613956 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.471028090 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.471087933 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.471141100 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.511426926 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.515405893 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.594242096 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742574930 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742619991 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742655993 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742680073 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742688894 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742865086 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742911100 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.742917061 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.743349075 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.743354082 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748230934 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748349905 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748518944 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748637915 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748693943 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.748699903 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.750694036 CEST49957443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.750703096 CEST44349957142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.754549026 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.754597902 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.754605055 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.761033058 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.761082888 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.761089087 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.830876112 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.830962896 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.830980062 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.831095934 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:23.831190109 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.834074020 CEST49959443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:23.834091902 CEST44349959142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.306591034 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.306643963 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.306742907 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.307828903 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.307846069 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.309207916 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.309216976 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.309286118 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.309565067 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:24.309576035 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.425829887 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:24.425867081 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:24.426012039 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:24.426641941 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:24.426656961 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.083456039 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:25.083496094 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.083555937 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:25.083873987 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:25.083888054 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.113883972 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:25.113934040 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.114011049 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:25.114264965 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:25.114280939 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.304703951 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.305114985 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.305135965 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.305222034 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.305480957 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306092978 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306162119 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306552887 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306562901 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306824923 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.306911945 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.307290077 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.307359934 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.307751894 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.311332941 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.311521053 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.311528921 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.311898947 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.312230110 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.312290907 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.314209938 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.314301014 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.314332008 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.347407103 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.351429939 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.589962959 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.589999914 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590042114 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590071917 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590079069 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590310097 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590339899 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590349913 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590723991 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590946913 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.590997934 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591039896 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591120958 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591129065 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591186047 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591469049 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591542006 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591618061 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.591623068 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.596322060 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.596472025 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.596538067 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.596545935 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.596990108 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.597037077 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.597043037 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.597140074 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.597526073 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.597579956 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.598498106 CEST49975443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.598512888 CEST44349975142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.602344990 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.602394104 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.602401972 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.603538990 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.603585005 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.603591919 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.604162931 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.604201078 CEST44349976142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.604307890 CEST49976443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.608666897 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.608977079 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.608983994 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.610104084 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.610133886 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.610241890 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.611179113 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:25.611192942 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.678431988 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.678489923 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.678498983 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.679785013 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.679864883 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.744915009 CEST49973443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.744945049 CEST44349973142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.965470076 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.965507030 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.965629101 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.966037989 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:25.966049910 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.973269939 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.973611116 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:25.973637104 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.974107027 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.974428892 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:25.974509954 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:25.974628925 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.015414000 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.242470980 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.243172884 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.243191004 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.244266987 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.244338036 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.244946003 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245014906 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245374918 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245383024 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245434999 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245460033 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245621920 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245815992 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.245830059 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.246186972 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.246496916 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.246561050 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.246680975 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.287405014 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.348273039 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.408983946 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409059048 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409122944 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409142971 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409157038 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409260035 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409266949 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409379959 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409569979 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.409576893 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.418143988 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.418210983 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.418220997 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.497662067 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.497848988 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.497864962 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.498100996 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.498188019 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.498245955 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.498254061 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.498342991 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.500588894 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.500632048 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.500673056 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.500678062 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.500890017 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.507057905 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.507103920 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.507157087 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.507163048 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.507497072 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.513268948 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.513355970 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.513442039 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.513453007 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.513634920 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.518830061 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.518867970 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.518948078 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.518959045 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.523726940 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.523767948 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.523833990 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.523843050 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.524244070 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529330015 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529392004 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529395103 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529407024 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529470921 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529536963 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529536963 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.529659986 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.530237913 CEST49984443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.530252934 CEST44349984142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.532550097 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.532586098 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.532847881 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.532856941 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.533210993 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.536958933 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.537318945 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.538882017 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.538930893 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.539006948 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.540482998 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.540512085 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.540663958 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.540870905 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.540883064 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.541456938 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.541518927 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.541718960 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.541748047 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.541804075 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.542742968 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.542756081 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.542838097 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.542850018 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543235064 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543281078 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543412924 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543692112 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543714046 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543761015 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543934107 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.543950081 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.544447899 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.544464111 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.544533968 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.544548988 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.544581890 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.545010090 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:26.545021057 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.590966940 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591022015 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591061115 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591080904 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591094971 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591106892 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591142893 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591229916 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591229916 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591242075 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.591372013 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.592413902 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.592470884 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.593497992 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.596339941 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.596417904 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.596492052 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.596507072 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.596662045 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.601670980 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.601785898 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.601792097 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.601805925 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.602133036 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.602766991 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.602812052 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.603769064 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.603887081 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.603893042 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.603938103 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.603996038 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.606249094 CEST49981443192.168.2.5157.240.253.35
                                                                                                                                                                                              Oct 4, 2024 15:16:26.606267929 CEST44349981157.240.253.35192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.624564886 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.624610901 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.624655962 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.625458956 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.625473022 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.626579046 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.626625061 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.626682043 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.627055883 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:26.627069950 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.631253004 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.631516933 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.631526947 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.631861925 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.632635117 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.632704973 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.636503935 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.679435015 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.825259924 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.825294971 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.825378895 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.825544119 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.825561047 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.852962971 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.853081942 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.853178978 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.854408979 CEST49980443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.854434013 CEST44349980210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.864351988 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.864387035 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.864458084 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.864733934 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:26.864748001 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.945619106 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.945669889 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.945799112 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:26.945858002 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.947218895 CEST49985443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:26.947248936 CEST44349985142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.168998957 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.189517021 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.205825090 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.206515074 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207175016 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207187891 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207540989 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207560062 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207681894 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207705021 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207772017 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207781076 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.207911015 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.208082914 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.208189964 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.208859921 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.209000111 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.215648890 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.230026960 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.232793093 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.233123064 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.285716057 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.285919905 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.286411047 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.286634922 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.286858082 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.287050009 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.287944078 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.287966013 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288054943 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288074970 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288096905 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288153887 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288163900 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288296938 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288338900 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288348913 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288636923 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.288636923 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289527893 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289536953 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289547920 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289562941 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289611101 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289648056 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289940119 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.289958954 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.290013075 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296499014 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296555996 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296552896 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296660900 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296680927 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.296964884 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.297074080 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.331434965 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.343410969 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.387322903 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.412451029 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420378923 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420387983 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420420885 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420433044 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420443058 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420458078 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420478106 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420547009 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.420547009 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.424814939 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.424921036 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.424985886 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.424998999 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.426161051 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.435256958 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.435950994 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.481534958 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500622034 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500634909 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500669003 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500699043 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500785112 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500785112 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.500797987 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.502985001 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.503067970 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.503135920 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.503135920 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.596798897 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643182993 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643232107 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643268108 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643294096 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643309116 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643332005 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.643346071 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649039984 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649116993 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649218082 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649235964 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649306059 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.649497986 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.655249119 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.656439066 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.656451941 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.663397074 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.664303064 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666007042 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666048050 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666186094 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666208029 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666229010 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.666285038 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672259092 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672291994 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672553062 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672575951 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672681093 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.672692060 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.678632975 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.680411100 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.680423975 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.684869051 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.685143948 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.685153961 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.720062971 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.720253944 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.739034891 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.739223957 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.739502907 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.739656925 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.740257978 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.740272999 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.740751028 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.755301952 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.755685091 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.755863905 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.755878925 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756161928 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756197929 CEST44349991142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756417036 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756484985 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756505013 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756541967 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756553888 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756556988 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.756918907 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.758584023 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.758651972 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.758680105 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.759418011 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.759684086 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.780916929 CEST49993443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.780957937 CEST44349993157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783409119 CEST49992443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783433914 CEST44349992157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783677101 CEST49987443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783699036 CEST44349987142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783951044 CEST49997443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.783987999 CEST44349997142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.784040928 CEST49997443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.785293102 CEST49997443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.785304070 CEST44349997142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.786396980 CEST49988443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.786423922 CEST44349988142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.788950920 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.790183067 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:27.790216923 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.790595055 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.791193962 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:27.791274071 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.791336060 CEST49996443192.168.2.5210.245.8.134
                                                                                                                                                                                              Oct 4, 2024 15:16:27.795720100 CEST49998443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.795743942 CEST44349998142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.795804977 CEST49998443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.795996904 CEST49998443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.796010971 CEST44349998142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.799397945 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.799411058 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.831413031 CEST44349996210.245.8.134192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.848264933 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.848388910 CEST49991443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.896246910 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:27.937288046 CEST49999443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.937311888 CEST44349999157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.937716961 CEST49999443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.937987089 CEST49999443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938002110 CEST44349999157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938366890 CEST50000443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938390017 CEST44350000157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938442945 CEST50000443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938734055 CEST50001443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938743114 CEST44350001142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.938790083 CEST50001443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.939095020 CEST50000443192.168.2.5157.240.26.27
                                                                                                                                                                                              Oct 4, 2024 15:16:27.939106941 CEST44350000157.240.26.27192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.939702988 CEST50001443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.939718962 CEST44350001142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.940155029 CEST50002443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.940164089 CEST44350002142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.940220118 CEST50002443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.940546036 CEST50002443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.940557003 CEST44350002142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975148916 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975188971 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975225925 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975243092 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975316048 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:27.975357056 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.991045952 CEST49995443192.168.2.5142.250.184.196
                                                                                                                                                                                              Oct 4, 2024 15:16:27.991070986 CEST44349995142.250.184.196192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036056995 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036087036 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036109924 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036170959 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036190033 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036202908 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036245108 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.036710024 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.037247896 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.041980982 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.043322086 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.043380022 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.043395996 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.048161983 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.048331976 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.048341990 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.054601908 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.054677963 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.054687977 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086411953 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086468935 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086505890 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086519957 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086535931 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086580992 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.086590052 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.087038994 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.087080956 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.087089062 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.091223001 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.091279030 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.091291904 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.097239017 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.097282887 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.097295046 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.104140997 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.104204893 CEST49990443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.104216099 CEST44349990142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125274897 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125325918 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125354052 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125376940 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125380039 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125399113 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.125416994 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.126056910 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.126096964 CEST49986443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.126112938 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128572941 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128590107 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128612995 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128644943 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128663063 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.128691912 CEST49989443192.168.2.5142.250.185.68
                                                                                                                                                                                              Oct 4, 2024 15:16:28.131342888 CEST44349989142.250.185.68192.168.2.5
                                                                                                                                                                                              Oct 4, 2024 15:16:28.131345987 CEST44349986142.250.185.68192.168.2.5
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Oct 4, 2024 15:15:09.215619087 CEST192.168.2.51.1.1.10xdbccStandard query (0)raza.com.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:09.216449976 CEST192.168.2.51.1.1.10xd70cStandard query (0)raza.com.vn65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:10.392712116 CEST192.168.2.51.1.1.10x8d6cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:10.392875910 CEST192.168.2.51.1.1.10xef5eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:12.173453093 CEST192.168.2.51.1.1.10x9da9Standard query (0)bizweb.dktcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:12.173675060 CEST192.168.2.51.1.1.10x510aStandard query (0)bizweb.dktcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.198378086 CEST192.168.2.51.1.1.10x3e3eStandard query (0)bizweb.dktcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.199254036 CEST192.168.2.51.1.1.10x2000Standard query (0)bizweb.dktcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.474598885 CEST192.168.2.51.1.1.10xdebcStandard query (0)raza.com.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.474992037 CEST192.168.2.51.1.1.10xbbd9Standard query (0)raza.com.vn65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:14.707472086 CEST192.168.2.51.1.1.10x5a49Standard query (0)raza.com.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:14.707710981 CEST192.168.2.51.1.1.10x85aaStandard query (0)raza.com.vn65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:15.975322962 CEST192.168.2.51.1.1.10x473dStandard query (0)bizweb.dktcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:15.975486994 CEST192.168.2.51.1.1.10x16ffStandard query (0)bizweb.dktcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:27.998765945 CEST192.168.2.51.1.1.10xc31fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:27.998935938 CEST192.168.2.51.1.1.10x7a9dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.680996895 CEST192.168.2.51.1.1.10xdaa5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.681500912 CEST192.168.2.51.1.1.10x4635Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.684551954 CEST192.168.2.51.1.1.10x1d61Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.684679985 CEST192.168.2.51.1.1.10x6bc6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.873342037 CEST192.168.2.51.1.1.10xacc1Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.873716116 CEST192.168.2.51.1.1.10x6970Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.942640066 CEST192.168.2.51.1.1.10x4eceStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.943002939 CEST192.168.2.51.1.1.10xacb5Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:32.227981091 CEST192.168.2.51.1.1.10xfae0Standard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:32.228203058 CEST192.168.2.51.1.1.10x7d97Standard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:33.340514898 CEST192.168.2.51.1.1.10x6aefStandard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:33.340775967 CEST192.168.2.51.1.1.10x4b2cStandard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:16.270689964 CEST192.168.2.51.1.1.10xadfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:16.271209955 CEST192.168.2.51.1.1.10x5336Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.233305931 CEST192.168.2.51.1.1.10xd95eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.233468056 CEST192.168.2.51.1.1.10xe2c2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.645603895 CEST192.168.2.51.1.1.10xc6ebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.645867109 CEST192.168.2.51.1.1.10xed06Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Oct 4, 2024 15:15:09.644479990 CEST1.1.1.1192.168.2.50xdbccNo error (0)raza.com.vn210.245.8.134A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:10.400242090 CEST1.1.1.1192.168.2.50x8d6cNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:10.400927067 CEST1.1.1.1192.168.2.50xef5eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.377731085 CEST1.1.1.1192.168.2.50x9da9No error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.377731085 CEST1.1.1.1192.168.2.50x9da9No error (0)bizweb-dktcdn.cdn.vccloud.vn123.30.242.13A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.410056114 CEST1.1.1.1192.168.2.50x510aNo error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:13.473625898 CEST1.1.1.1192.168.2.50x2000No error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:14.748888016 CEST1.1.1.1192.168.2.50xdebcNo error (0)raza.com.vn210.245.8.134A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:14.750036001 CEST1.1.1.1192.168.2.50x3e3eNo error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:14.750036001 CEST1.1.1.1192.168.2.50x3e3eNo error (0)bizweb-dktcdn.cdn.vccloud.vn123.30.242.10A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:15.449538946 CEST1.1.1.1192.168.2.50x5a49No error (0)raza.com.vn210.245.8.134A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:16.215276957 CEST1.1.1.1192.168.2.50x473dNo error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:16.215276957 CEST1.1.1.1192.168.2.50x473dNo error (0)bizweb-dktcdn.cdn.vccloud.vn123.30.242.13A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:16.252258062 CEST1.1.1.1192.168.2.50x16ffNo error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:16.695357084 CEST1.1.1.1192.168.2.50x8a79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:16.695357084 CEST1.1.1.1192.168.2.50x8a79No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:28.006156921 CEST1.1.1.1192.168.2.50x7a9dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:28.006156921 CEST1.1.1.1192.168.2.50x7a9dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:28.006156921 CEST1.1.1.1192.168.2.50x7a9dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:28.006546974 CEST1.1.1.1192.168.2.50xc31fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:28.006546974 CEST1.1.1.1192.168.2.50xc31fNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.688105106 CEST1.1.1.1192.168.2.50xdaa5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.688105106 CEST1.1.1.1192.168.2.50xdaa5No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.688652039 CEST1.1.1.1192.168.2.50x4635No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.691616058 CEST1.1.1.1192.168.2.50x1d61No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.691616058 CEST1.1.1.1192.168.2.50x1d61No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.691875935 CEST1.1.1.1192.168.2.50x6bc6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.691875935 CEST1.1.1.1192.168.2.50x6bc6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:29.691875935 CEST1.1.1.1192.168.2.50x6bc6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.828419924 CEST1.1.1.1192.168.2.50x665eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.828419924 CEST1.1.1.1192.168.2.50x665eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.883867025 CEST1.1.1.1192.168.2.50xacc1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.883867025 CEST1.1.1.1192.168.2.50xacc1No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.884130955 CEST1.1.1.1192.168.2.50x6970No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.884130955 CEST1.1.1.1192.168.2.50x6970No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:30.884130955 CEST1.1.1.1192.168.2.50x6970No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949800014 CEST1.1.1.1192.168.2.50x4eceNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949800014 CEST1.1.1.1192.168.2.50x4eceNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949812889 CEST1.1.1.1192.168.2.50xacb5No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949812889 CEST1.1.1.1192.168.2.50xacb5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:31.949812889 CEST1.1.1.1192.168.2.50xacb5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:32.236696959 CEST1.1.1.1192.168.2.50xfae0No error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:32.240575075 CEST1.1.1.1192.168.2.50x7d97No error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353745937 CEST1.1.1.1192.168.2.50x6aefNo error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:15:33.353760958 CEST1.1.1.1192.168.2.50x4b2cNo error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:01.728919029 CEST1.1.1.1192.168.2.50x15dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:01.728919029 CEST1.1.1.1192.168.2.50x15dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:16.283822060 CEST1.1.1.1192.168.2.50x5336No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:16.283835888 CEST1.1.1.1192.168.2.50xadfNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.241297007 CEST1.1.1.1192.168.2.50xd95eNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.241307974 CEST1.1.1.1192.168.2.50xe2c2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.721265078 CEST1.1.1.1192.168.2.50xc6ebNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:18.721354008 CEST1.1.1.1192.168.2.50xed06No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:19.922660112 CEST1.1.1.1192.168.2.50x31d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:19.922660112 CEST1.1.1.1192.168.2.50x31d3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:40.791380882 CEST1.1.1.1192.168.2.50xa001No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Oct 4, 2024 15:16:40.791380882 CEST1.1.1.1192.168.2.50xa001No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              0192.168.2.54972120.190.160.17443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:14:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4694
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-10-04 13:14:55 UTC4694OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-10-04 13:14:55 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:13:55 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C557_BAY
                                                                                                                                                                                              x-ms-request-id: 8bc90b03-2e32-4f48-a210-02a09e61214d
                                                                                                                                                                                              PPServer: PPV: 30 H: PH1PEPF00018C03 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:14:54 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 10901
                                                                                                                                                                                              2024-10-04 13:14:55 UTC10901INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              1192.168.2.54972220.190.160.17443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:14:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4775
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-10-04 13:14:55 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-10-04 13:14:55 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:13:55 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C555_BAY
                                                                                                                                                                                              x-ms-request-id: 32a369f5-4f19-4f69-b9cf-558a95ee9115
                                                                                                                                                                                              PPServer: PPV: 30 H: PH1PEPF00011F26 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:14:55 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 1918
                                                                                                                                                                                              2024-10-04 13:14:55 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              2192.168.2.54972420.190.160.17443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:14:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4775
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-10-04 13:14:56 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-10-04 13:14:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:13:56 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C557_BAY
                                                                                                                                                                                              x-ms-request-id: f6ab1e34-17a5-49f8-8447-94709c812ed9
                                                                                                                                                                                              PPServer: PPV: 30 H: PH1PEPF00011F48 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:14:56 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11409
                                                                                                                                                                                              2024-10-04 13:14:57 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              3192.168.2.54972540.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:14:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 36 39 67 33 74 56 38 4e 30 4f 45 4c 30 53 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 32 66 37 36 35 63 64 30 32 65 64 38 63 33 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: s69g3tV8N0OEL0St.1Context: 502f765cd02ed8c3
                                                                                                                                                                                              2024-10-04 13:14:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:14:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 36 39 67 33 74 56 38 4e 30 4f 45 4c 30 53 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 32 66 37 36 35 63 64 30 32 65 64 38 63 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: s69g3tV8N0OEL0St.2Context: 502f765cd02ed8c3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:14:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 73 36 39 67 33 74 56 38 4e 30 4f 45 4c 30 53 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 32 66 37 36 35 63 64 30 32 65 64 38 63 33 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: s69g3tV8N0OEL0St.3Context: 502f765cd02ed8c3
                                                                                                                                                                                              2024-10-04 13:14:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:14:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 49 55 6f 74 37 66 39 66 6b 4b 73 67 46 6a 36 39 4c 51 5a 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: 6IUot7f9fkKsgFj69LQZ5g.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              4192.168.2.54972720.190.160.17443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:14:58 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4775
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-10-04 13:14:58 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-10-04 13:14:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:13:58 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C557_BAY
                                                                                                                                                                                              x-ms-request-id: bb9ed7bd-90c1-48d7-9006-70c664f87de1
                                                                                                                                                                                              PPServer: PPV: 30 H: PH1PEPF00018BEC V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:14:58 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11409
                                                                                                                                                                                              2024-10-04 13:14:58 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              5192.168.2.54972840.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 6d 53 38 58 57 45 50 52 30 65 2f 55 6e 66 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 62 64 64 37 37 38 32 62 39 61 30 61 63 38 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: zmS8XWEPR0e/Unf7.1Context: b5bdd7782b9a0ac8
                                                                                                                                                                                              2024-10-04 13:15:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 6d 53 38 58 57 45 50 52 30 65 2f 55 6e 66 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 62 64 64 37 37 38 32 62 39 61 30 61 63 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: zmS8XWEPR0e/Unf7.2Context: b5bdd7782b9a0ac8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 6d 53 38 58 57 45 50 52 30 65 2f 55 6e 66 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 62 64 64 37 37 38 32 62 39 61 30 61 63 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: zmS8XWEPR0e/Unf7.3Context: b5bdd7782b9a0ac8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-10-04 13:15:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 57 75 6a 36 38 74 75 33 45 61 50 74 61 36 34 4e 31 63 34 46 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: 3Wuj68tu3EaPta64N1c4FQ.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              6192.168.2.54973240.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 6f 69 4c 62 79 2b 32 53 55 71 4b 68 4f 42 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 61 38 33 30 39 32 36 36 35 64 37 37 62 65 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: koiLby+2SUqKhOBe.1Context: 3ca83092665d77be
                                                                                                                                                                                              2024-10-04 13:15:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 6f 69 4c 62 79 2b 32 53 55 71 4b 68 4f 42 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 61 38 33 30 39 32 36 36 35 64 37 37 62 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: koiLby+2SUqKhOBe.2Context: 3ca83092665d77be<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:07 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6b 6f 69 4c 62 79 2b 32 53 55 71 4b 68 4f 42 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 61 38 33 30 39 32 36 36 35 64 37 37 62 65 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: koiLby+2SUqKhOBe.3Context: 3ca83092665d77be
                                                                                                                                                                                              2024-10-04 13:15:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 45 65 77 4d 50 79 6a 5a 55 43 4d 45 75 38 73 52 4c 76 36 4a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: qEewMPyjZUCMEu8sRLv6JA.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.549736210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:10 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:11 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:11 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Content-Length: 336405
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: W/"acc2edaf1b0721abdc7795a39ec4b031"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:11 GMT; path=/
                                                                                                                                                                                              Set-Cookie: _landing_page=%2F; expires=Sat, 19 Oct 2024 13:15:11 GMT; path=/
                                                                                                                                                                                              Set-Cookie: _orig_referrer=; expires=Sat, 19 Oct 2024 13:15:11 GMT; path=/
                                                                                                                                                                                              Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"126a1faf3b13527a2b80705f95eba598"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: c2cbe25cf1f3fd41beffbe77b34755e0
                                                                                                                                                                                              2024-10-04 13:15:11 UTC15536INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 61 38 35 39 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e 2f 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 76 69 73 69 74 2d 61 66 74 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 32 20 64 61 79 73 27 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="theme-color" content="#00a859" /><link rel="canonical" href="https://raza.com.vn/"/><meta name='revisit-after' content='2 days' /><meta name="viewport" content="wid
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 61 74 61 2d 69 63 6f 6e 3d 22 62 61 72 73 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 6e 6c 69 6e 65 2d 2d 66 61 20 66 61 2d 62 61 72 73 20 66 61 2d 77 2d 31 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 20 64 3d 22 4d 34 33 36 20 31 32 34 48 31 32 63 2d 36 2e 36 32 37 20 30 2d 31 32 2d 35 2e 33 37 33 2d 31 32 2d 31 32 56 38 30 63 30 2d 36 2e 36 32 37 20 35 2e 33 37 33 2d 31 32 20 31 32 2d 31 32 68 34 32 34 63 36 2e 36 32 37 20 30 20 31 32 20 35 2e 33 37 33 20 31 32 20 31 32 76 33 32 63 30 20 36 2e 36 32 37 2d 35 2e 33 37 33 20 31 32
                                                                                                                                                                                              Data Ascii: ata-icon="bars" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512" class="svg-inline--fa fa-bars fa-w-14"><path fill="#ffffff" d="M436 124H12c-6.627 0-12-5.373-12-12V80c0-6.627 5.373-12 12-12h424c6.627 0 12 5.373 12 12v32c0 6.627-5.373 12
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: bb a5 63 20 73 e1 ba a3 6e 20 70 68 e1 ba a9 6d 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 0a 09 09 0a 09 09 0a 09 09 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 6e 6f 6e 65 20 20 64 61 6e 68 6d 75 63 22 3e 0a 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 61 2d 69 6d 67 20 63 61 72 65 74 2d 64 6f 77 6e 22 20 68 72 65 66 3d 22 2f 73 61 6e 2d 70 68 61 6d 2d 74 72 65 6e 64 22 20 74 69 74 6c 65 3d 22 53 e1 ba a3 6e 20 70 68 e1 ba a9 6d 20 74 72 65 6e 64 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 39 36 2f 34 37 37 2f 74 68 65 6d 65 73 2f 39 32 33 38 33 36 2f 61 73 73 65 74 73 2f 69 63
                                                                                                                                                                                              Data Ascii: c sn phm</span></li><li class="nav-item d-block d-lg-none danhmuc"><a class="a-img caret-down" href="/san-pham-trend" title="Sn phm trend" style="background-image: url('//bizweb.dktcdn.net/100/496/477/themes/923836/assets/ic
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 69 74 65 6d 20 6e 61 76 2d 69 74 65 6d 20 6c 76 33 22 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 65 6e 75 2d 67 6f 22 20 74 69 74 6c 65 3d 22 4d 65 6e 75 20 67 e1 bb 97 22 3e 4d 65 6e 75 20 67 e1 bb 97 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 0a 09 09 09 0a 09 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 5f 69 74 65 6d 20 6e 61 76 2d 69 74 65 6d 20 6c 76 32 20 63 6f 6c 2d 6c 67 2d 34 20 63 6f 6c 2d 6d 64 2d 34 22 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 2d 6d 61 75 22 20 74 69 74 6c 65 3d 22 49 6e 20 6d c3 a0 75 22 3e 49 6e 20 6d c3 a0 75 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 09 0a 09 09 09 0a 09 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 5f 69
                                                                                                                                                                                              Data Ascii: item nav-item lv3"><a href="/menu-go" title="Menu g">Menu g</a></div></div></div><div class="nav_item nav-item lv2 col-lg-4 col-md-4"><a href="/in-mau" title="In mu">In mu</a></div><div class="nav_i
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 2d 63 6f 6e 74 65 6e 74 20 74 61 62 2d 74 69 6d 65 2d 32 22 20 69 64 3d 22 74 61 62 2d 74 69 6d 65 2d 32 64 69 76 22 3e 0a 09 09 09 09 09 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 2d 63 6f 6e 74 65 6e 74 20 74 61 62 2d 74 69 6d 65 2d 33 22 20 69 64 3d 22 74 61 62 2d 74 69 6d 65 2d 33 64 69 76 22 3e 0a 09 09 09 09 09 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09 0a 09 09 09 09
                                                                                                                                                                                              Data Ascii: <div class="tab-content tab-time-2" id="tab-time-2div"></div><div class="tab-content tab-time-3" id="tab-time-3div"></div>
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 78 35 20 2d 20 43 c3 b3 20 73 e1 ba b5 6e 20 6b 65 6f 20 6d e1 ba b7 74 20 73 61 75 22 3e 43 6f 6d 62 6f 20 74 65 6d 20 64 c3 a1 6e 20 71 75 61 79 20 63 6c 69 70 20 74 72 c6 b0 e1 bb 9b 63 20 6b 68 69 20 6d e1 bb 9f 20 68 c3 a0 6e 67 20 54 65 6d 20 6e 68 c3 a3 6e 20 52 61 7a 61 20 2d 20 4b c3 ad 63 68 20 74 68 c6 b0 e1 bb 9b 63 20 39 78 35 20 2d 20 43 c3 b3 20 73 e1 ba b5 6e 20 6b 65 6f 20 6d e1 ba b7 74 20 73 61 75 3c 2f 61 3e 3c 2f 68 33 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 62 6f 78 22 3e 0a 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 69 63 65 22 3e 31 2e 30 30 30 e2 82 ab 3c 2f 73 70 61 6e 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 63 74 69 6f 6e 22 3e 0a 09 09 09 3c 69 6e 70
                                                                                                                                                                                              Data Ascii: x5 - C sn keo mt sau">Combo tem dn quay clip trc khi m hng Tem nhn Raza - Kch thc 9x5 - C sn keo mt sau</a></h3><div class="price-box"><span class="price">1.000</span></div><div class="action"><inp
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 74 22 20 63 6c 61 73 73 3d 22 76 61 72 69 61 6e 74 73 20 70 72 6f 64 75 63 74 2d 61 63 74 69 6f 6e 2d 6c 69 73 74 22 20 64 61 74 61 2d 63 61 72 74 2d 66 6f 72 6d 20 64 61 74 61 2d 69 64 3d 22 70 72 6f 64 75 63 74 2d 61 63 74 69 6f 6e 73 2d 33 33 38 35 37 37 38 39 22 20 65 6e 63 74 79 70 65 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 74 68 75 6d 62 6e 61 69 6c 22 3e 0a 09 09 3c 61 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 5f 74 68 75 6d 62 20 73 63 61 6c 65 5f 68 6f 76 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 2d 74 65 6d 2d 6e 68 61 6e 2d 64 65 63 61 6c 2d 67 69 61 79 2d 74 75 2d 64 69 6e 68 2d 74 65 6d 2d 6e 68 61 6e 2d 72 61 7a 61 2d 74 68 69 65 74 2d 6b 65 2d 63 61 74
                                                                                                                                                                                              Data Ascii: t" class="variants product-action-list" data-cart-form data-id="product-actions-33857789" enctype="multipart/form-data"><div class="product-thumbnail"><a class="image_thumb scale_hover" href="/in-tem-nhan-decal-giay-tu-dinh-tem-nhan-raza-thiet-ke-cat
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 20 72 c3 ba 74 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 20 74 69 74 6c 65 3d 22 48 c3 ac 6e 68 20 67 68 c3 a9 70 20 2d 20 4c c3 b3 74 20 63 68 75 e1 bb 99 74 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 68 69 6e 68 2d 67 68 65 70 2d 6c 6f 74 2d 63 68 75 6f 74 22 3e 48 c3 ac 6e 68 20 67 68 c3 a9 70 20 2d 20 4c c3 b3 74 20 63 68 75 e1 bb 99 74 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 20 74 69 74 6c 65 3d 22 50 68 61 20 6c c3 aa 22 20 63 6c 61 73
                                                                                                                                                                                              Data Ascii: rt</a></li><li class="nav-item"><a title="Hnh ghp - Lt chut" class="nav-link" href="/hinh-ghep-lot-chuot">Hnh ghp - Lt chut</a></li><li class="nav-item"><a title="Pha l" clas
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 32 33 38 33 36 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2d 66 74 2e 70 6e 67 3f 31 37 31 38 34 31 38 37 32 36 35 37 31 22 20 61 6c 74 3d 22 51 75 e1 ba a3 6e 67 20 63 c3 a1 6f 20 53 65 6e 20 54 68 e1 bb a7 79 22 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 09 09 09 09 09 09 4b 69 6e 68 20 6e 67 68 69 e1 bb 87 6d 20 39 20 6e c4 83 6d 20 69 6e 20 74 68 65 6f 20 79 c3 aa 75 20 63 e1 ba a7 75 20 4e 48 41 4e 48 20 c4 91 c3 a3 20 67 69 c3 ba 70 20 49 4e 20 4e 48 41 4e 48 20 6c c3 a0 20 c4 91 69 e1 bb 83 6d 20 6c e1 bb b1 61 20 63 68 e1 bb 8d 6e 20 63 e1 bb a7 61 20 68 c3 a0 6e 67 20 6e 67 c3 a0 6e 20 6b 68 c3 a1 63 68 20 21 20 54 72
                                                                                                                                                                                              Data Ascii: 23836/assets/logo-ft.png?1718418726571" alt="Qung co Sen Thy"></a></div><div class="ft-description">Kinh nghim 9 nm in theo yu cu NHANH gip IN NHANH l im la chn ca hng ngn khch ! Tr
                                                                                                                                                                                              2024-10-04 13:15:11 UTC16384INData Raw: 46 72 6f 6d 45 72 72 6f 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 72 20 3d 20 5b 5d 3b 20 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 74 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6f 29 20 7b 20 72 2e 70 75 73 68 28 74 20 2b 20 22 20 22 20 2b 20 6f 29 20 7d 29 20 7d 29 2c 20 72 20 7d 2c 20 42 69 7a 77 65 62 2e 6f 6e 43 61 72 74 55 70 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 61 6c 65 72 74 28 22 54 68 65 72 65 20 61 72 65 20 6e 6f 77 20 22 20 2b 20 74 2e 69 74 65 6d 5f 63 6f 75 6e 74 20 2b 20 22 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 63 61 72 74 2e 22 29 20 7d 2c 20 42 69 7a 77 65 62 2e
                                                                                                                                                                                              Data Ascii: FromErrors = function (t) { var r = []; return jQuery.each(t, function (t, e) { jQuery.each(e, function (e, o) { r.push(t + " " + o) }) }), r }, Bizweb.onCartUpdate = function (t) { alert("There are now " + t.item_count + " items in the cart.") }, Bizweb.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.549738210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:12 UTC600OUTGET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
                                                                                                                                                                                              2024-10-04 13:15:13 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:13 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 8984
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Cache-Control: public,max-age=2592000
                                                                                                                                                                                              ETag: "1db133409ba4b18"
                                                                                                                                                                                              Expires: Sun, 03 Nov 2024 13:15:13 GMT
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 12:26:56 GMT
                                                                                                                                                                                              X-Request-Id: ce5503e09d5e1a3fd3a333ec48ecf608
                                                                                                                                                                                              2024-10-04 13:15:13 UTC8984INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 28 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 63 6f 6e 74 61 63 74 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 61 6c 6c 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 22 29 26 26 28 6e 2e 76 61 6c 75 65 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 76 61 6c 75 65 3a 22 22 2c 6e 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 5d
                                                                                                                                                                                              Data Ascii: (function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              9192.168.2.549743123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC586OUTGET /100/496/477/themes/923836/assets/main.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 16:48:17 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.8ad421614eedd7dc729cd12a5f2e12c8
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC15660INData Raw: 63 62 63 66 0d 0a 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 51 75 69 63 6b 73 61 6e 64 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 7d 73 76 67 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 63 32 36 38 66 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 62 75 74 74 6f 6e 2c 6c 69 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73 65 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 6f 2d 70 61 64 64
                                                                                                                                                                                              Data Ascii: cbcfbody{font-size:14px;font-family:'Quicksand', sans-serif}svg{width:20px;height:20px}a{transition:all .4s ease}a:hover{color:#ec268f}b,strong{font-weight:bold}button,li{transition:all .4s ease}ul{list-style:none;padding-left:0;margin-bottom:0}.no-padd
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 31 70 78 29 7b 2e 68 65 61 64 65 72 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 64 65 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 61 38 35 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 64 65 73 20 2e 63 6f 6e 74 72 6f 6c 2d 6d 65 6e 75 7b 77 69 64 74 68 3a 36 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 68 65 61 64 65 72 2d 6d 65 6e
                                                                                                                                                                                              Data Ascii: 1px){.header-menu{margin-bottom:20px;position:relative}.header-menu .header-menu-des{display:flex;align-items:center;background:#00a859;border-radius:10px;overflow:hidden}.header-menu .header-menu-des .control-menu{width:60px;text-align:center}.header-men
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 72 20 2e 6c 69 73 74 2d 73 65 61 72 63 68 2d 73 74 79 6c 65 20 2e 70 72 6f 64 75 63 74 2d 73 6d 61 72 74 20 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 20 2e 70 72 69 63 65 2d 62 6f 78 2c 2e 73 65 61 72 63 68 2d 68 65 61 64 65 72 20 2e 6c 69 73 74 2d 73 65 61 72 63 68 2d 73 74 79 6c 65 20 2e 61 72 74 2d 73 6d 61 72 74 20 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 20 2e 70 72 69 63 65 2d 62 6f 78 7b 63 6f 6c 6f 72 3a 72 65 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 73 65 61 72 63 68 2d 68 65 61 64 65 72 20 2e 6c 69 73 74 2d 73 65 61 72 63 68 2d 73 74 79 6c 65 20 2e 70 72 6f 64 75 63 74 2d 73 6d 61 72 74 20 2e 70 72
                                                                                                                                                                                              Data Ascii: r .list-search-style .product-smart .product-info .price-box,.search-header .list-search-style .art-smart .product-info .price-box{color:red;line-height:23px;display:block;font-size:14px;font-weight:500}.search-header .list-search-style .product-smart .pr
                                                                                                                                                                                              2024-10-04 13:15:15 UTC3760INData Raw: 3a 69 6e 69 74 69 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 74 74 6f 6d 3a 31 32 36 70 78 3b 72 69 67 68 74 3a 38 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 61 64 64 54 68 69 73 5f 69 63 6f 6e 43 6f 6e 74 61 63 74 20 2e 73 76 67 69 63 6f 20 73 76 67 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 34 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 30 2e 33 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 30 2e 33 35 73 20 65 61 73 65 2d 69 6e 2d
                                                                                                                                                                                              Data Ascii: :initial !important;bottom:126px;right:8px;margin:0;z-index:990;cursor:pointer}.addThis_iconContact .svgico svg{fill:#ffffff;width:30px;height:46px;transition:opacity 0.35s ease-in-out, -webkit-transform 0.35s ease-in-out;transition:opacity 0.35s ease-in-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              10192.168.2.549742123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC587OUTGET /100/496/477/themes/923836/assets/index.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:11 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.d4c974ee5dbb8cc8d4ae7f2463022e08
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC15660INData Raw: 34 31 34 39 0d 0a 2e 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 33 63 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 62 61 7d 2e 73 65 63 74 69 6f 6e 5f 73 6c 69 64 65 72 20 2e 68 6f 6d 65 2d 73 6c 69 64 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 2e 73 65 63 74 69 6f 6e 5f 73 6c 69 64 65 72 20 2e 68 6f 6d 65 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 63 74 69 6f 6e 5f 73 6c 69 64 65 72 20 2e 68 6f 6d 65 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67
                                                                                                                                                                                              Data Ascii: 4149.alert-warning{color:#856404;background-color:#fff3cd;border-color:#ffeeba}.section_slider .home-slider{border-radius:10px}.section_slider .home-slider .swiper-slide{text-align:center}.section_slider .home-slider .swiper-slide img{display:block;marg
                                                                                                                                                                                              2024-10-04 13:15:15 UTC1066INData Raw: 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 6f 70 75 70 2d 63 6f 75 70 6f 6e 20 2e 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 61 38 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 70 6f 70 75 70 2d 63 6f 75 70 6f 6e 20 2e 63 6f 6e 74 65 6e 74 20 2e 63 6c 6f 73 65 2d 70 6f 70 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 38 70 78 3b 72 69 67 68 74 3a 31 30 70 78 7d 2e 70 6f 70 75 70 2d 63 6f 75 70 6f 6e 20 2e 63 6f 6e 74 65 6e 74 20 2e 63 6c 6f 73 65 2d 70 6f 70 75 70 20 73 76 67 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                              Data Ascii: low:hidden}.popup-coupon .content .title{display:block;width:100%;padding:10px;background:#00a859;color:#fff}.popup-coupon .content .close-popup{position:absolute;top:8px;right:10px}.popup-coupon .content .close-popup svg{width:15px;height:15px;transition


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              11192.168.2.549746123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC594OUTGET /100/496/477/themes/923836/assets/bootstrap-4-3-min.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 03:24:43 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.5651de175225896ff358961d43db7d8c
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC15660INData Raw: 36 39 35 62 0d 0a 2f 2a 21 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 20 3a 72 6f 6f 74 20 7b 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 20 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36
                                                                                                                                                                                              Data Ascii: 695b/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */ :root { --blue: #007bff; --indigo: #66
                                                                                                                                                                                              2024-10-04 13:15:15 UTC11324INData Raw: 74 68 3a 20 31 30 30 25 20 7d 20 2e 63 6f 6c 2d 6c 67 2d 31 20 7b 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 20 66 6c 65 78 3a 20 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 25 20 7d 20 2e 63 6f 6c 2d 6c 67 2d 32 20 7b 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 37 25 20 7d 20 2e 63 6f 6c 2d 6c 67 2d 33 20 7b 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 32 35 25 3b 20 66 6c 65 78 3a 20 30 20 30 20 32 35 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 25 20 7d 20 2e 63 6f 6c 2d 6c 67 2d 34 20 7b 20 2d 6d 73 2d
                                                                                                                                                                                              Data Ascii: th: 100% } .col-lg-1 { -ms-flex: 0 0 8.333333%; flex: 0 0 8.333333%; max-width: 8.333333% } .col-lg-2 { -ms-flex: 0 0 16.666667%; flex: 0 0 16.666667%; max-width: 16.666667% } .col-lg-3 { -ms-flex: 0 0 25%; flex: 0 0 25%; max-width: 25% } .col-lg-4 { -ms-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              12192.168.2.549741123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC588OUTGET /100/496/477/themes/923836/assets/swiper.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 16:48:17 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.a5b828aba004f5c4d1f2adc0f32a637a
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC13310INData Raw: 33 33 66 31 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41
                                                                                                                                                                                              Data Ascii: 33f1@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFA


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              13192.168.2.549745123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC603OUTGET /100/496/477/themes/923836/assets/quickviews_popup_cart.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:04 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.ae148b722762fad02f8e2a00722358db
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC6542INData Raw: 31 39 38 31 0d 0a 23 71 75 69 63 6b 2d 76 69 65 77 2d 70 72 6f 64 75 63 74 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 23 71 75 69 63 6b 2d 76 69 65 77 2d 70 72 6f 64 75 63 74 20 2e 71 75 69 63 6b 2d 76 69 65 77 2d 70 72 6f 64 75 63 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 39 35 30 70 78 3b 74 6f 70 3a 35 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 33 30
                                                                                                                                                                                              Data Ascii: 1981#quick-view-product{bottom:0;left:0;overflow-x:auto;overflow-y:auto;position:fixed;right:0;top:0 !important;z-index:9999}#quick-view-product .quick-view-product{position:absolute;width:950px;top:5%;height:auto;margin:0 auto;left:0;right:0;padding:30


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              14192.168.2.549744123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:14 UTC568OUTGET /100/496/477/themes/923836/assets/jquery.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:15 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:15 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:11 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.b0d64e1bf7f496d15cc181842f69fb71
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:15 UTC15646INData Raw: 31 34 65 36 34 0d 0a 2f 2a 20 6a 71 75 65 79 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64
                                                                                                                                                                                              Data Ascii: 14e64/* jquey */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof wind
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28
                                                                                                                                                                                              Data Ascii: .error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 2c 5f 64 61
                                                                                                                                                                                              Data Ascii: ull"===c?null:+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b){O.remove(a,b)},_da
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 6f 70 65 6e 65 72 7c 7c 28 63 3d 61 29 2c 63 2e 67 65 74 43 6f 6d 70 75 74
                                                                                                                                                                                              Data Ascii: ).appendTo(b.documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$","i"),Ca=function(b){var c=b.ownerDocument.defaultView;return c&&c.opener||(c=a),c.getComput
                                                                                                                                                                                              2024-10-04 13:15:15 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73
                                                                                                                                                                                              Data Ascii: function(){n.propFix[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass
                                                                                                                                                                                              2024-10-04 13:15:15 UTC4436INData Raw: 63 6f 64 65 64 22 29 26 26 4b 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65
                                                                                                                                                                                              Data Ascii: coded")&&Kb.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converte


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              15192.168.2.54974740.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 74 36 67 64 48 30 66 61 55 6d 56 65 6c 67 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 63 31 32 36 32 30 61 37 36 35 31 61 66 66 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 9t6gdH0faUmVelgn.1Context: 29c12620a7651aff
                                                                                                                                                                                              2024-10-04 13:15:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 74 36 67 64 48 30 66 61 55 6d 56 65 6c 67 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 63 31 32 36 32 30 61 37 36 35 31 61 66 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9t6gdH0faUmVelgn.2Context: 29c12620a7651aff<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 74 36 67 64 48 30 66 61 55 6d 56 65 6c 67 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 63 31 32 36 32 30 61 37 36 35 31 61 66 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9t6gdH0faUmVelgn.3Context: 29c12620a7651aff<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-10-04 13:15:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 65 71 75 65 59 64 38 6c 55 57 52 73 6a 46 34 4f 47 6f 75 77 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: qequeYd8lUWRsjF4OGouww.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              16192.168.2.549748210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:15 UTC428OUTGET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
                                                                                                                                                                                              2024-10-04 13:15:16 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:16 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 8984
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Cache-Control: public,max-age=2592000
                                                                                                                                                                                              ETag: "1db133409ba4b18"
                                                                                                                                                                                              Expires: Sun, 03 Nov 2024 13:15:16 GMT
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 12:26:56 GMT
                                                                                                                                                                                              X-Request-Id: eb504718fb09d038c364ab0cbd657977
                                                                                                                                                                                              2024-10-04 13:15:16 UTC8984INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 28 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 63 6f 6e 74 61 63 74 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 61 6c 6c 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 22 29 26 26 28 6e 2e 76 61 6c 75 65 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 76 61 6c 75 65 3a 22 22 2c 6e 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 5d
                                                                                                                                                                                              Data Ascii: (function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              17192.168.2.549749123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:16 UTC568OUTGET /100/496/477/themes/923836/assets/swiper.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:17 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:16 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:03 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.5cbe55b746e9c2c66b0ad7bb865c4149
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:17 UTC15646INData Raw: 31 37 39 35 32 0d 0a 2f 2a 20 53 77 69 70 65 72 20 36 2e 36 2e 32 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77 69 70 65 72 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                              Data Ascii: 17952/* Swiper 6.6.2*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict"
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 62 7c 7c 28 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 75 73 65 72 41 67 65 6e 74 2c 69 3d 6b 28 29 2c 61 3d 6f 28 29 2c 72 3d 61 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2c 73 3d 74 7c 7c 61 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6e 3d 7b 69 6f 73 3a 21 31 2c 61 6e 64 72 6f 69 64 3a 21 31 7d 2c 6c 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 64 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 70 3d 73 2e 6d 61 74 63 68 28 2f 28 41 6e 64 72 6f 69 64 29 3b 3f 5b 5c 73 5c 2f 5d 2b 28 5b 5c 64 2e 5d 2b 29 3f 2f 29 2c 75 3d 73 2e 6d 61 74 63 68 28 2f 28 69 50
                                                                                                                                                                                              Data Ascii: e){return void 0===e&&(e={}),b||(b=function(e){var t=(void 0===e?{}:e).userAgent,i=k(),a=o(),r=a.navigator.platform,s=t||a.navigator.userAgent,n={ios:!1,android:!1},l=a.screen.width,d=a.screen.height,p=s.match(/(Android);?[\s\/]+([\d.]+)?/),u=s.match(/(iP
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 6e 65 78 74 22 2c 73 6c 69 64 65 50 72 65 76 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 70 72 65 76 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 50 72 65 76 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 70 72 65 76 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 22 2c 72 75 6e 43 61 6c 6c 62 61 63 6b 73 4f 6e 49 6e 69 74 3a 21 30 2c 5f 65 6d 69 74 43 6c 61 73 73 65 73 3a 21 31 7d 2c 6a 3d 7b 6d 6f 64 75 6c 61 72 3a 7b 75 73 65 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 6d 6f 64 75 6c 65 73 26 26 4f 62 6a 65
                                                                                                                                                                                              Data Ascii: tClass:"swiper-slide-duplicate-next",slidePrevClass:"swiper-slide-prev",slideDuplicatePrevClass:"swiper-slide-duplicate-prev",wrapperClass:"swiper-wrapper",runCallbacksOnInit:!0,_emitClasses:!1},j={modular:{useParams:function(e){var t=this;t.modules&&Obje
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 73 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 69 66 28 21 69 73 46 69 6e 69 74 65 28 73 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 70 61 73 73 65 64 2d 69 6e 20 27 69 6e 64 65 78 27 20 28 73 74 72 69 6e 67 29 20 63 6f 75 6c 64 6e 27 74 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 27 6e 75 6d 62 65 72 27 2e 20 5b 22 2b 65 2b 22 5d 20 67 69 76 65 6e 2e 22 29 3b 65 3d 73 7d 76 61 72 20 6e 3d 74 68 69 73 2c 6f 3d 65 3b 6f 3c 30 26 26 28 6f 3d 30 29 3b 76 61 72 20 6c 3d 6e 2e 70 61 72 61 6d 73 2c 64 3d 6e 2e 73 6e 61 70 47 72 69 64 2c 70 3d 6e 2e 73 6c 69 64 65 73 47 72 69 64 2c 75 3d 6e 2e 70 72 65 76 69 6f 75 73 49 6e 64 65 78 2c 63 3d 6e 2e 61 63 74 69 76 65 49 6e 64 65
                                                                                                                                                                                              Data Ascii: "==typeof e){var s=parseInt(e,10);if(!isFinite(s))throw new Error("The passed-in 'index' (string) couldn't be converted to 'number'. ["+e+"] given.");e=s}var n=this,o=e;o<0&&(o=0);var l=n.params,d=n.snapGrid,p=n.slidesGrid,u=n.previousIndex,c=n.activeInde
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 72 65 74 75 72 6e 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 6f 2e 70 61 72 61 6d 73 2e 64 69 72 65 63 74 69 6f 6e 7d 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 30 2c 72 65 61 6c 49 6e 64 65 78 3a 30 2c 69 73 42 65 67 69 6e 6e 69 6e 67 3a 21 30 2c 69 73 45 6e 64 3a 21 31 2c 74 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 65 76 69 6f 75 73 54 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 6f 67 72 65 73 73 3a 30 2c 76 65 6c 6f 63 69 74 79 3a 30 2c 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 6f 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 6f 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 74 6f 75 63 68 45 76 65 6e 74 73 3a 28 6c 3d 5b 22 74 6f 75 63
                                                                                                                                                                                              Data Ascii: return"vertical"===o.params.direction},activeIndex:0,realIndex:0,isBeginning:!0,isEnd:!1,translate:0,previousTranslate:0,progress:0,velocity:0,animating:!1,allowSlideNext:o.params.allowSlideNext,allowSlidePrev:o.params.allowSlidePrev,touchEvents:(l=["touc
                                                                                                                                                                                              2024-10-04 13:15:17 UTC15426INData Raw: 26 26 21 74 2e 64 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 69 3d 74 2e 70 61 72 61 6d 73 2e 6c 61 7a 79 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 3f 6d 28 74 2e 70 61 72 61 6d 73 2e 6c 61 7a 79 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 29 3a 6d 28 65 29 2c 61 3d 69 5b 30 5d 3d 3d 3d 65 2c 72 3d 61 3f 65 2e 69 6e 6e 65 72 57 69 64 74 68 3a 69 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 73 3d 61 3f 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 69 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 6e 3d 74 2e 24 65 6c 2e 6f 66 66 73 65 74 28 29 2c 6c 3d 21 31 3b 74 2e 72 74 6c 54 72 61 6e 73 6c 61 74 65 26 26 28 6e 2e 6c 65 66 74 2d 3d 74 2e 24 65 6c 5b 30 5d 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 3b 66 6f 72 28 76 61 72 20 64 3d 5b 5b 6e 2e
                                                                                                                                                                                              Data Ascii: &&!t.destroyed){var i=t.params.lazy.scrollingElement?m(t.params.lazy.scrollingElement):m(e),a=i[0]===e,r=a?e.innerWidth:i[0].offsetWidth,s=a?e.innerHeight:i[0].offsetHeight,n=t.$el.offset(),l=!1;t.rtlTranslate&&(n.left-=t.$el[0].scrollLeft);for(var d=[[n.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              18192.168.2.549750123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:16 UTC566OUTGET /100/496/477/themes/923836/assets/lazy.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:17 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:16 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 23 Sep 2024 03:33:41 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.915da57cbef9c43724d7e1140e5e850d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:17 UTC5567INData Raw: 31 35 62 32 0d 0a 2f 2a 20 6c 61 7a 79 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 5f 65 78 74 65 6e 64 73 28 29 7b 72 65 74 75 72 6e 28 5f 65 78 74 65 6e 64 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 28 74 5b 6f 5d 3d 6e 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28
                                                                                                                                                                                              Data Ascii: 15b2/* lazy */function _extends(){return(_extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function _typeof(


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              19192.168.2.549753123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:16 UTC627OUTGET /100/496/477/themes/923836/assets/logo.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:17 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:17 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 23206
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 02:32:10 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e65678fc20076aab185bd7dbc8896d02
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:17 UTC15664INData Raw: 52 49 46 46 9e 5a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 0a 09 00 25 02 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFFZWEBPVP8X0%ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                              2024-10-04 13:15:17 UTC7542INData Raw: 87 a3 27 4e ff 58 52 92 9f 42 8f 9c c7 48 49 be 33 d3 23 47 4f 47 49 ca 7a 15 3d 71 de df 9a 94 e4 d3 e8 89 b3 f8 36 52 92 35 49 a6 47 8e 8e a4 24 ef 1b 8e 9e 38 a7 91 9a 7c 0f 7a e2 dc 59 a4 26 35 41 4f 9c e7 a6 93 92 3c 3d c5 13 87 ff 72 52 92 bd 1a 31 e8 89 f3 39 52 93 1f 40 4f 9c ef 0c aa 49 27 6d 4f 1c f7 b7 26 25 b9 f9 71 f4 c0 f9 d5 70 f3 48 49 8e bf 0c 3d 71 c6 90 92 ec 6c 40 4f 9c f7 90 9a fc 38 7a e2 3c 52 a4 26 3d 11 30 5d 8e fd f2 bd 2b d5 64 b9 df f6 29 b9 09 85 37 fc fd 0f 74 56 df 4d e6 de b4 e1 c3 3b 6d fa bd fe d3 ff c7 3a b5 b3 26 1b 29 73 f8 aa c6 79 e3 17 34 fe 7e 1e 5e 28 d9 e8 e0 d2 55 c3 cd 5b 7a 41 79 b6 07 ba e0 ef e7 74 6e 5e 8b e1 9b 2f 1d 56 91 20 b2 a2 3e 29 c9 b3 8a 51 56 ab a3 b2 fb d6 46 94 0a 45 55 ae 52 a0 fc 29 03 17 9b
                                                                                                                                                                                              Data Ascii: 'NXRBHI3#GOGIz=q6R5IG$8|zY&5AO<=rR19R@OI'mO&%qpHI=ql@O8z<R&=0]+d)7tVM;m:&)sy4~^(U[zAytn^/V >)QVFEUR)


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              20192.168.2.549752123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:17 UTC631OUTGET /100/496/477/themes/923836/assets/slider_1.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:17 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:17 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 154132
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 02:32:10 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.6e3deeb1550b6756eb719cebd94d70fb
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:17 UTC15663INData Raw: 52 49 46 46 0c 5a 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 a1 03 00 e7 01 00 56 50 38 20 d0 59 02 00 90 91 04 9d 01 2a a2 03 e8 01 3e 04 01 36 00 00 08 96 36 e8 f2 d7 ef 3f 4b a9 ca e9 fd 3b 53 81 ae fa 92 98 21 37 2b c8 78 b7 6e d7 c4 9f 97 fc 52 ef 23 98 fc c9 fa 0f f4 ff ae 1f dd bf cc 7f 82 f9 68 e4 1e a5 7c 87 f8 5f f2 1f da bf ba ff b6 ff 27 f7 83 fc cf fb fc eb 7c 9f fc af f9 ff e9 bf 25 3d ef 7c f7 f5 7f ef 9f df bf c9 ff 86 fe ff ff 07 fd 3f dc af f7 1f ed 7f cb fe cd ff 85 ff a5 f6 d7 f3 cf fa ff f2 5f b5 ff bd 9f f2 bf 41 7f 8c 7f 1f fe ab fd af fc 57 f7 bf ef 3f f5 ff d2 7e 20 ff 91 fe f3 fd 27 bf 3f f0 3f ef ff e6 7f a9 ff 31 f0 33 f9 af f5 1f f0 df e0 ff 6a 7f 7d 3f d7 fe 4f ff cb ff 31 fe 9f de cf f8 bf f6 1f ea bf d2 7f 95 f9
                                                                                                                                                                                              Data Ascii: RIFFZWEBPVP8XVP8 Y*>66?K;S!7+xnR#h|_'|%=|?_AW?~ '??13j}?O1
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 43 93 af b4 7e 16 0f 9d 64 5d e2 a4 15 9c a1 e2 ac 09 26 22 c4 0d 20 7a 09 75 e0 a1 99 9f ef 44 dc 48 5d e4 fd 1c 17 ce 3b ad a8 0f c9 51 c4 e9 84 29 05 89 06 64 11 b7 5c cd 16 a5 15 f3 24 be 20 92 9f 13 62 6a 10 ec 9c 4f 48 1c 68 8e 59 25 c3 45 82 4d 63 5d c6 9c 63 b4 a5 e3 63 55 eb f6 ad 24 75 ef d8 61 f0 fc b3 48 18 b1 9c 0c 3d 0e da c7 29 1a c7 2f 4f 30 99 e8 ef fa 8e 4a 79 3e 85 da 00 0b ca 38 1b aa c2 11 b8 05 60 dc c8 e7 80 de 8e 5e d9 3e cf 27 3a 9a 3e 2f f2 4a 42 0c e5 b3 89 66 09 ca d1 fb 92 14 97 97 4a 3a f4 60 c1 cf 5b 3e e6 e5 e0 2f eb 9b 6b 23 80 36 13 52 c7 e0 be d1 62 64 bd ce 63 c8 37 d2 a8 ad f0 aa b3 d1 4a 00 c6 a8 a2 e8 84 b3 c5 ba 27 ae cd a4 f6 88 bd 10 44 06 bf 91 a6 bd 0c 18 8a 0f c2 40 a7 42 0f 97 ec 1d 5b 3f c1 8c e7 93 46 dd 52
                                                                                                                                                                                              Data Ascii: C~d]&" zuDH];Q)d\$ bjOHhY%EMc]ccU$uaH=)/O0Jy>8`^>':>/JBfJ:`[>/k#6Rbdc7J'D@B[?FR
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: 08 48 f3 22 f1 69 61 32 ef d4 5b 17 21 4c d6 72 30 b9 7f 10 07 56 78 6e f0 51 a0 77 3e fe 9e df da 15 f1 f8 95 59 d4 56 5c d4 91 df 06 33 a1 69 4d b4 52 d1 60 b6 45 c2 6f 3c bc 0b 52 e8 dd 2b f7 3e e3 c3 8c 74 2d d1 76 bf 78 e4 45 a1 39 06 c5 05 dc 23 de 0c 75 84 df ef a7 35 45 6a e0 96 55 60 fc 85 27 04 f0 42 1c 74 a6 87 cb 3d 61 dd a5 7c 22 db 7e e0 ed 76 b5 af b7 e0 96 14 46 28 59 2d f0 33 cf e5 c9 a9 97 76 81 10 b6 0a c2 63 e0 ae f8 de 6b bb a1 76 03 66 28 17 b9 19 8f 8a 50 cf b9 71 d5 81 5b ef 43 71 7c 9a 25 1c c3 b2 8b 28 59 8c 00 7f cc 8b 4b 37 22 6a 0d 5e c6 22 6d fb 1f e9 59 0e 67 c1 cd 95 8a 02 3c a1 9c 1c 3d 2e 19 72 87 ef bc 75 75 9e 9e e9 a4 d6 d1 93 a7 a8 2b cc 36 13 9b 61 92 a6 16 2f e2 9d ea a0 bd 91 ed 8a 32 bf c5 59 4e ed 7f 54 3a f6 ac
                                                                                                                                                                                              Data Ascii: H"ia2[!Lr0VxnQw>YV\3iMR`Eo<R+>t-vxE9#u5EjU`'Bt=a|"~vF(Y-3vckvf(Pq[Cq|%(YK7"j^"mYg<=.ruu+6a/2YNT:
                                                                                                                                                                                              2024-10-04 13:15:17 UTC16384INData Raw: ab 7a c0 83 ba 35 97 30 7b 88 b8 e1 a7 06 71 88 1f 7e bc 22 be c6 39 03 b9 ee 6a 7d 73 06 2f 3e 94 4a 7e 1c 6d df 73 6a 5e 49 74 6f 07 fe 67 5a 9d ea 10 b4 f0 4e b7 30 ce 06 34 b7 b3 e8 cb 38 2e d8 0b 81 90 90 16 c1 d2 70 64 68 fb a2 11 d5 1f a0 ef bd 11 97 58 5d 6c 15 d3 4f 48 88 93 dc ca 96 97 80 e2 d3 70 90 66 69 42 64 ff 57 20 e0 d0 65 80 d6 3e a5 c5 0e f9 6a 41 7a 69 44 bf ef 47 c4 4b 34 a7 2d e3 b5 f4 83 26 f6 b6 64 25 3b df d3 f8 6e 0c 2e 15 74 38 40 e4 18 a0 31 fb 70 41 e6 5b 90 4c 16 c6 4b 0b 0c 36 14 c7 74 6f 7e a2 ec ce cd e3 02 cd c6 ef 58 a6 d1 cd 23 66 fe 5f ee b6 85 1a b2 1e 8a 27 69 d1 49 d7 22 8a ef 33 2a 87 0f e2 e3 74 6c 7a 4a 9f b5 46 7d a9 36 50 e3 2a 53 a6 fe be f6 51 38 df e8 c9 40 5d dd 42 ff 51 e4 be 8a db 94 6a 02 5a c2 19 25 4e
                                                                                                                                                                                              Data Ascii: z50{q~"9j}s/>J~msj^ItogZN048.pdhX]lOHpfiBdW e>jAziDGK4-&d%;n.t8@1pA[LK6to~X#f_'iI"3*tlzJF}6P*SQ8@]BQjZ%N
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 53 99 d1 1f bc 4c d6 97 c4 e0 e5 ec 08 a1 48 b7 87 50 00 c4 ed 73 93 1d 72 67 ec 7e 86 01 77 02 4f bc 31 c9 6a 72 56 e4 fb d8 5d 8f 08 ba bb 80 97 d7 5f 60 7c ed 5e 43 ce cd 09 6b 6d 87 10 c5 50 75 88 cc e5 85 7f da 60 5e f7 d3 15 c3 d4 48 19 f7 cb 27 4f cf 1d 8d 20 44 0f 7e 22 99 dc 03 f2 94 44 31 74 6f 4d 48 ae 62 3e 98 d6 13 58 20 10 8c 7a fe 61 8a 42 48 39 b8 30 6c c7 68 9a 0b f1 11 7f 1d c8 8d 2c a4 30 13 2b ed 00 9d b1 69 0e 23 1c 0a 99 38 34 7c b8 9a 4d 00 3a fc 1b e0 04 3d c3 93 2a fb 42 7f 6c 2d 0d 33 37 a5 14 71 5c 48 4d 04 e1 0f 3e 2f e0 6e 61 fb 71 79 12 d8 1e 40 2c 7f 22 58 7f e1 75 4b 45 57 0a df 7d 2c f3 d4 c4 df db 30 9d 10 09 96 b9 a9 14 09 66 75 c7 1e 39 1f 44 1a f2 75 a1 9a 08 ba 20 31 ef 34 4d 37 9a 15 66 4a b6 98 36 63 b4 49 4d 34 8b
                                                                                                                                                                                              Data Ascii: SLHPsrg~wO1jrV]_`|^CkmPu`^H'O D~"D1toMHb>X zaBH90lh,0+i#84|M:=*Bl-37q\HM>/naqy@,"XuKEW},0fu9Du 14M7fJ6cIM4
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: f2 3f c6 41 09 27 b2 8c e0 71 c4 19 1d af 55 c7 e7 d3 46 8f 2b 99 fa 2a b5 5f 9b 23 27 ec 71 a4 36 20 5b 77 ae f5 17 bf 78 7d ba f1 00 f7 73 83 2e d6 6a af 4e 38 3f c3 bb a8 e2 ef cb ee e0 74 c1 89 34 86 ae 37 66 fc 01 e0 75 8c de d1 45 7d 66 0b b1 f1 04 aa 76 fe 03 90 68 8f 5a e1 0e 64 d3 e7 2d 3d c9 14 ae ca 83 53 93 15 b3 fd 78 88 51 a3 da 8b 08 3e 6b 40 d6 90 a0 f6 6b b2 01 48 3e 45 e0 f2 8c 8f c7 cd be 66 53 53 00 fe ac e3 0a bb 40 f2 a9 57 a0 3f a1 8e ca b3 87 dc b7 c1 3d 07 33 86 8d 93 2b c1 38 3a 81 ae b2 b2 31 95 fd 96 69 d5 0d de 4a dc 99 a9 07 1c c6 c6 5f fb 93 40 c5 2b 26 13 df 08 da d8 44 b4 43 32 63 e4 cb b4 04 6a 29 2c 3e a5 c9 ea bd 1e df c6 49 13 ac b3 cd 63 a8 f9 9a 72 81 36 fd 0f 12 21 39 ca 84 47 2d a5 cb 98 cd 14 54 c4 29 30 a5 f7 b4
                                                                                                                                                                                              Data Ascii: ?A'qUF+*_#'q6 [wx}s.jN8?t47fuE}fvhZd-=SxQ>k@kH>EfSS@W?=3+8:1iJ_@+&DC2cj),>Icr6!9G-T)0
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: b7 3e ee 5c 34 a2 08 00 7a f9 8b b9 0d 6d 8e 41 18 b6 db ae 8e 94 66 1b 22 80 44 d9 9a 29 e0 7a 3c f0 1a 04 73 31 f7 35 bb 20 9b 35 1c 46 ed 61 55 f9 e2 de a0 87 f7 fd 5e 59 99 55 ea 8a eb 62 e8 48 73 16 56 a0 9a 9d 71 b9 6b 29 b4 ea 70 b7 b5 6e 0d 20 c8 fd 5a 5b 50 d2 12 7d e5 9f 7a f8 be bd d7 c1 cc 41 63 64 87 51 7b dc fe 3e 42 ef 55 76 08 8d 89 09 0b 79 c7 36 92 0d 8e 60 9e f4 c4 92 b9 91 be 7d 2d 67 16 53 11 cc 89 93 5d 5d 28 2f f2 27 db e4 10 5f 89 e7 16 ec c7 67 0a 65 0e 7d f3 11 1f b0 2f 4c ed 59 33 99 cf e8 e7 fb 95 57 15 da e3 74 a2 6c c8 04 3c eb ee 4e 2e a2 67 4a 3f d8 bf 4f 5f 60 df 9a 92 04 97 b2 3b 58 0d b0 5c 1f 5b df e6 cd 82 73 24 b0 60 fa 42 af 53 8f c7 c1 05 a5 83 66 ca b8 9f 2f f1 2a e7 41 df 7e 90 df a9 ce bd 7c e6 e3 31 73 c4 99 19
                                                                                                                                                                                              Data Ascii: >\4zmAf"D)z<s15 5FaU^YUbHsVqk)pn Z[P}zAcdQ{>BUvy6`}-gS]](/'_ge}/LY3Wtl<N.gJ?O_`;X\[s$`BSf/*A~|1s
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 69 69 41 ce f5 8a cb a2 41 3e 19 cc 7b e9 81 8f 16 df 7e 27 79 31 03 69 6e 13 20 7a c0 00 bd 0a 0f a8 fc 88 93 af a3 ff 7a 60 45 a8 01 72 c7 14 5f b7 dc f4 00 39 ff 1a b0 8d 7c 6a 36 69 0b a0 bb 93 ac d2 50 fc 02 cc 61 7c e1 f5 5f 49 84 5a 8a 9d 55 48 16 33 2e b2 42 d9 a4 d2 df f0 15 74 96 f2 1a 5f 89 3d 3e 2d 33 99 1f 63 bc 90 6f bb 4c f9 a6 06 dc fb 33 ae ef 86 62 b6 1b 3a c7 c5 61 bb 9e 68 25 0d a5 a4 ca 90 b1 8e eb c8 9e d3 9b d2 fd a2 39 98 3a 3d 10 ce 15 19 dc 6e ce 55 cf ef 58 a8 d3 74 48 16 e6 de 8b 04 42 26 90 1a 17 45 76 68 7b 94 a8 6b 7f f2 38 cf f4 00 cb 54 16 16 2c 61 42 11 2f 86 56 e5 f3 94 de f4 e5 df 9d ab 7b a5 7c b6 d8 28 48 e0 a3 6e 92 78 69 06 c2 5b ad 61 73 ce 9f 4f 48 5f 25 c0 6a fc 06 9d 31 ad 33 be 40 c9 31 51 1b 57 24 73 4b c1 2c
                                                                                                                                                                                              Data Ascii: iiAA>{~'y1in zz`Er_9|j6iPa|_IZUH3.Bt_=>-3coL3b:ah%9:=nUXtHB&Evh{k8T,aB/V{|(Hnxi[asOH_%j13@1QW$sK,
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 2e 4f c5 a7 25 79 b5 ef 32 f7 49 b5 22 13 48 a6 81 79 bf 5a 8f 78 59 b5 38 6f f2 16 a7 fd b7 8a a0 a6 e2 3c 67 d7 29 4f 3b 37 44 78 dd 77 53 76 99 58 cd 97 bc 79 c0 ab 22 ab a4 53 7d 1b 26 53 43 8d 23 eb f0 63 7a c5 bc 7d 47 57 67 38 d6 52 b2 70 c2 75 05 13 be fb b9 01 4a e3 61 cf 66 1b c1 3c a7 78 c3 95 61 68 2b eb fc d4 eb 5f f8 4c 4e e3 02 db e7 93 91 d8 fe 21 c3 c2 49 6e b1 05 61 af 74 71 ed 93 bb a0 d1 11 b7 34 30 87 c8 36 ff ae d7 29 a4 2a b7 ab b1 7c a5 61 6f 2c 6f 35 8c 83 94 59 c8 b6 3a ac b8 92 15 3e 55 e0 d2 e5 a5 74 d3 11 c1 ee 7f 0a bd 0e b7 1c cb a4 90 67 2d d3 21 87 f6 9a 8f 6b 5b a9 de 31 bc 3f 2f ff e4 ec 23 92 30 ce 11 05 a5 19 70 d5 7d 06 10 f2 ea d0 4a b7 54 d0 49 f7 47 35 9c d3 f0 b3 bf b2 8a b4 7d 38 d4 6b 5a ae 32 e2 68 4a 14 5b 97
                                                                                                                                                                                              Data Ascii: .O%y2I"HyZxY8o<g)O;7DxwSvXy"S}&SC#cz}GWg8RpuJaf<xah+_LN!Inatq406)*|ao,o5Y:>Utg-!k[1?/#0p}JTIG5}8kZ2hJ[
                                                                                                                                                                                              2024-10-04 13:15:18 UTC7397INData Raw: d2 09 b4 9f 10 c1 e1 70 ca ba de b6 40 f7 56 55 09 dd 4d 14 47 ba 69 41 f1 8f 9e 29 80 01 ff 4f a3 98 82 c7 c9 c0 60 45 39 b0 b4 04 33 17 3c 97 e9 15 fb 83 27 5a 44 8b ce d3 ae db f9 ef a3 b6 9c 89 95 88 0b 69 07 88 85 97 6a 3b e1 0b 83 ee 7c 0b a3 ca 98 20 60 81 ee 38 b6 51 57 a6 1d 03 ab 1e bf 4a 8a 58 1d f7 64 e2 68 dd 97 83 13 b8 b7 fa f2 99 2c 78 e1 6f b2 11 dd b0 10 2f 08 8b c9 be cc 27 6e 7b 2a da 38 8c ce 0f f0 55 73 0e f7 79 c8 c5 6a a8 dc 00 b2 76 8a 40 27 95 38 eb 80 27 17 a1 df 0e c6 20 b8 c0 06 8b 8e 5a 26 84 03 ec ac 3c 4f 87 26 d3 81 87 0d 37 10 a4 1c b6 7d 95 d0 98 8a 1e c2 1e b5 4c 01 f4 6a ff aa 8e f2 66 2f 5e 0d 2e 43 c6 8d f7 ca 4e 07 0f 82 a8 55 82 38 fe 9e 6a 99 2e 42 fb dc 83 dc 53 5b 19 85 9d 08 9c 58 71 fa 01 db 1f 00 5a 36 80 6d
                                                                                                                                                                                              Data Ascii: p@VUMGiA)O`E93<'ZDij;| `8QWJXdh,xo/'n{*8Usyjv@'8' Z&<O&7}Ljf/^.CNU8j.BS[XqZ6m


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              21192.168.2.549754123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:17 UTC397OUTGET /100/496/477/themes/923836/assets/jquery.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:17 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:17 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:11 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.35b663d6422aa76bb86da4d7ac93520d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:17 UTC15646INData Raw: 31 34 65 36 34 0d 0a 2f 2a 20 6a 71 75 65 79 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64
                                                                                                                                                                                              Data Ascii: 14e64/* jquey */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof wind
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28
                                                                                                                                                                                              Data Ascii: .error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 2c 5f 64 61
                                                                                                                                                                                              Data Ascii: ull"===c?null:+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b){O.remove(a,b)},_da
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 6f 70 65 6e 65 72 7c 7c 28 63 3d 61 29 2c 63 2e 67 65 74 43 6f 6d 70 75 74
                                                                                                                                                                                              Data Ascii: ).appendTo(b.documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$","i"),Ca=function(b){var c=b.ownerDocument.defaultView;return c&&c.opener||(c=a),c.getComput
                                                                                                                                                                                              2024-10-04 13:15:18 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73
                                                                                                                                                                                              Data Ascii: function(){n.propFix[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass
                                                                                                                                                                                              2024-10-04 13:15:18 UTC4436INData Raw: 63 6f 64 65 64 22 29 26 26 4b 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65
                                                                                                                                                                                              Data Ascii: coded")&&Kb.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converte


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              22192.168.2.549758123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC395OUTGET /100/496/477/themes/923836/assets/lazy.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:18 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:18 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 23 Sep 2024 03:33:41 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.b2a26e4f01d913d6b9d7eafe4b538f6b
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:18 UTC5567INData Raw: 31 35 62 32 0d 0a 2f 2a 20 6c 61 7a 79 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 5f 65 78 74 65 6e 64 73 28 29 7b 72 65 74 75 72 6e 28 5f 65 78 74 65 6e 64 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 28 74 5b 6f 5d 3d 6e 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28
                                                                                                                                                                                              Data Ascii: 15b2/* lazy */function _extends(){return(_extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function _typeof(


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              23192.168.2.54975923.1.237.91443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                              X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                              X-BM-CBT: 1696428841
                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                              X-BM-DTZ: 120
                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                              X-DeviceID: 01000A410900D492
                                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                              Content-Length: 2484
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728047685896&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                              2024-10-04 13:15:18 UTC1OUTData Raw: 3c
                                                                                                                                                                                              Data Ascii: <
                                                                                                                                                                                              2024-10-04 13:15:18 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                              2024-10-04 13:15:19 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 41DC2644502A4737913DD27CDEBF1BD9 Ref B: LAX311000115007 Ref C: 2024-10-04T13:15:18Z
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:18 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                              X-CDN-TraceID: 0.15ed0117.1728047718.58e4251b


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              24192.168.2.549760123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 910
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 01:20:57 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.5d694a0bddede3a3fc67b28ab2c9c22e
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC910INData Raw: 52 49 46 46 86 03 00 00 57 45 42 50 56 50 38 4c 79 03 00 00 2f 1f c0 07 10 7f 05 29 92 24 47 92 c7 6a 3e cb 1f d2 3e d5 c9 a4 e1 b8 6d 24 47 62 cd ee 6f f3 cf d4 9d ed 72 d4 48 92 23 45 f5 59 2c c7 e7 f8 3f bd 01 b0 bb 57 8e 23 49 72 14 7a e6 04 83 d6 1a fc b7 83 27 86 10 fc 88 d3 72 b6 03 13 05 ae c2 85 77 37 7d fb e1 f7 dc af fe be b5 d9 80 0c 2f ac f3 0f c8 e6 8f 65 84 66 fe 4e ca 08 63 c9 60 0a 29 b0 16 49 42 64 43 09 b1 86 61 4d a1 1c 99 32 ba 14 1b 02 00 86 18 c0 14 40 8c 14 42 09 45 39 9c 00 c0 0a 40 0a 00 88 61 40 00 82 0e 1d 5c 0c 70 2a c3 d1 10 42 62 40 33 1c 44 8e 26 88 00 52 19 ae 12 02 24 30 ca 50 a1 68 08 21 55 f5 4f 2d 7a 42 fa 57 19 32 c2 85 8a 86 a2 72 fe 18 59 c2 8d 5e 87 f8 b5 ac d5 65 7a 95 6e 62 9d f9 86 37 3e fd 65 7f 6b 2f c7 7d 9a
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8Ly/)$Gj>>m$GborH#EY,?W#Irz'rw7}/efNc`)IBdCaM2@BE9@a@\p*Bb@3D&R$0Ph!UO-zBW2rY^eznb7>ek/}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              25192.168.2.549761123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC396OUTGET /100/496/477/themes/923836/assets/logo.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 71129
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 11:09:45 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.2a52003b986824519a7ec7f75ad7e2af
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC15665INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 0b 00 00 02 26 08 06 00 00 00 fe 4c 4e 62 00 00 0a 37 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82
                                                                                                                                                                                              Data Ascii: PNGIHDR&LNb7iCCPsRGB IEC61966-2.1xwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: c6 3a cb 1a 1a 2a c3 06 6d ed fb 1f 25 1b 0d 53 2c 94 70 ed f1 53 5a ca 77 24 67 c2 59 67 01 00 00 40 55 6c 2d 2d c1 4f b4 3c 75 82 cb cd f9 85 75 18 54 5f ef 54 c0 41 73 de ef e3 b7 4b 53 b8 b5 75 1e ac b1 a1 bd 4b 0a 24 6d 6c f4 27 2d e7 af 93 37 2b d7 b8 19 f1 df ac 83 99 db 27 38 dc 5f 8e b7 8e 01 ac 42 ab 34 e9 0d da 35 fe 93 03 51 d4 d0 37 2b 47 32 a3 50 73 b5 ef ab 06 8c 11 6d 7e 44 8b f9 09 ae 50 fa 2f eb 30 8d 42 cb d1 ee a2 61 87 75 8e d5 b0 a3 8c 1d 75 a4 ef 2f b1 0e 82 74 f8 63 92 4f f8 e7 f4 49 d6 39 80 d4 a9 9e ad dd d1 ad c9 e7 2d 55 bb 8b 52 6e 37 09 82 23 aa 75 fb a9 4b 96 ba 1e b6 f9 71 32 10 45 54 10 9d b9 6d b3 b4 8d b9 5e 6a 73 49 a0 55 69 f5 ed 06 9f 7b eb 9a 2b 28 eb 8e a6 fb c7 ef de d6 31 d6 c0 5e bd 99 45 6e b2 0e 92 05 7a 7d 34
                                                                                                                                                                                              Data Ascii: :*m%S,pSZw$gYg@Ul--O<uuT_TAsKSuK$ml'-7+'8_B45Q7+G2Psm~DP/0Bauu/tcOI9-URn7#uKq2ETm^jsIUi{+(1^Enz}4
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: b2 91 34 b5 ac 2c 1e 52 4d 96 2e 4b da 86 56 19 33 24 59 22 2e f9 90 fd 00 eb 20 00 b0 56 5e 79 f2 02 69 1b 33 55 92 d9 d2 1a 85 ea 11 1a 17 ca 2e 2a 3e 62 1d 05 00 00 a0 ee 2d 6d ad c8 60 eb 10 fd d4 b4 a2 d1 8b 16 d0 1f 15 57 b1 8e d0 48 5c be fc 80 3f 1e 9b e5 87 fb 5b 67 a9 a2 d7 7d 3b 24 99 b1 d7 3a 48 2d a1 58 08 00 00 60 55 5a d7 69 a4 a5 1d 50 4f 54 37 b6 8e 80 81 e1 da e7 3e eb bb ef f6 b5 5e 7a 73 f4 21 69 0a b6 11 95 6d fd 63 61 3b 7f 55 32 0b d1 70 ab 8c 0d 6c ba 76 47 e7 b9 f6 f8 29 eb 20 00 b0 a6 5c c7 82 e5 1a 17 3a fc f0 51 df 42 eb 3c 29 09 7c bb 56 2f df f3 13 ee c8 bb de b4 0e 03 00 00 50 d7 74 f9 f2 ba df 4d 54 ad f3 6f a0 e6 d5 77 8d 80 ca 72 eb 08 0d 67 49 cf 09 32 34 dc c3 8f 46 59 47 a9 0a e7 ce 74 b9 d2 7f 5b c7 a8 35 f5 fd 42 00
                                                                                                                                                                                              Data Ascii: 4,RM.KV3$Y". V^yi3U.*>b-m`WH\?[g};$:H-X`UZiPOT7>^zs!imca;U2plvG) \:QB<)|V/PtMTowrgI24FYGt[5B
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: aa 15 77 2e 19 35 7d 9f 9d 16 9c fe b2 eb 30 c5 a0 b5 61 da 27 ec 76 64 8e 6d ee ea 32 87 dd 81 da af a2 d2 7f 72 e5 a8 e9 c7 0f 5a 70 fa 6c 97 59 50 7c 96 ed 36 75 b7 01 95 bb 85 d7 d4 3f e6 38 ca 47 bd 58 c5 23 2b 1b a7 9f 39 68 fe e9 3f 75 9c 05 c0 16 14 7d b1 90 0c f3 ae 16 f7 1b 35 00 00 00 44 99 31 e7 99 44 fa 6a d7 31 80 a2 a2 b2 4f cc 78 7f 6f 6d 6c 3e 7d e0 fc 89 3f 77 1d a7 1c 3d 5f 7f 69 dd fb 1b 46 df 62 9b fb 6f e3 8f ae 35 22 8f 8a 91 a7 6d 7b 91 11 d3 6a b7 73 6f 7a ea e5 8c 91 3e aa b2 a3 fd fa 2e 76 e3 b7 87 aa 7e 52 b6 ad b7 a2 83 fa 54 9b 47 57 d6 4f 3f 70 d0 a2 d3 17 6c 63 ae 1e 59 d6 30 75 48 9f 6a ef 8e ae de 31 b6 c5 1a fb 6f 7d d8 fe dc d3 f6 77 f1 ac 1a 79 2d 30 66 5d f8 fb b0 eb 79 5f db 1e e0 a9 ec 6e bf de 68 bf 6f 9f ce 5e 06
                                                                                                                                                                                              Data Ascii: w.5}0a'vdm2rZplYP|6u?8GX#+9h?u}5D1Dj1Oxoml>}?w=_iFbo5"m{jsoz>.v~RTGWO?plcY0uHj1o}wy-0f]y_nho^
                                                                                                                                                                                              2024-10-04 13:15:19 UTC6312INData Raw: 8a 87 c7 c2 f0 98 cc cc fe 2e 76 f7 8f 90 ad b1 7b 57 5b dc 8c 81 89 d8 23 8d 2b 03 ce da bb 44 07 a7 6f a9 8f b0 34 e0 70 7f 9d 55 e7 7a ce 40 69 61 9a 8a 2a f7 1b 61 b6 ca b1 e8 78 dd 4c 1c da a0 ab bb d8 38 55 04 41 e8 d1 ab b1 10 32 86 b0 62 e6 e3 62 77 82 01 7a 08 82 20 08 82 20 08 63 50 81 f3 d7 c4 dd d9 fd e0 69 7d 81 57 bc 11 8c b7 20 82 20 62 4f ab b3 f6 a8 8c 74 78 42 dc e9 f5 76 7f b7 26 bb ae 38 21 1e d8 a6 0a 59 f5 ae ff 04 9c 6e 69 8c a3 eb ad 09 11 67 4d b5 4f 56 3e 66 57 5d 22 0d 6a 8c d2 e6 73 d4 5e cb 10 ef 82 08 fe c1 39 c0 87 5f d4 b7 57 9f 10 a5 32 73 bd ae d7 fd ce da 07 11 f4 43 9d 23 c2 35 3e 7b 8d a9 92 55 5e 2d 57 fa 46 a9 e8 5e f1 3b dc 37 88 b2 ef 88 98 89 c3 07 9f 7b a3 77 3e 12 15 69 00 d2 e2 ac 2e 36 81 22 c3 b7 68 d5 8f a2
                                                                                                                                                                                              Data Ascii: .v{W[#+Do4pUz@ia*axL8UA2bbwz cPi}W bOtxBv&8!YnigMOV>fW]"js^9_W2sC#5>{U^-WF^;7{w>i.6"h


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              26192.168.2.549762123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC397OUTGET /100/496/477/themes/923836/assets/swiper.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:03 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.469fd5f2c33b4ee4766266f3a29cfbfa
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:19 UTC15646INData Raw: 31 37 39 35 32 0d 0a 2f 2a 20 53 77 69 70 65 72 20 36 2e 36 2e 32 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77 69 70 65 72 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                              Data Ascii: 17952/* Swiper 6.6.2*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict"
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 62 7c 7c 28 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 75 73 65 72 41 67 65 6e 74 2c 69 3d 6b 28 29 2c 61 3d 6f 28 29 2c 72 3d 61 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2c 73 3d 74 7c 7c 61 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6e 3d 7b 69 6f 73 3a 21 31 2c 61 6e 64 72 6f 69 64 3a 21 31 7d 2c 6c 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 64 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 70 3d 73 2e 6d 61 74 63 68 28 2f 28 41 6e 64 72 6f 69 64 29 3b 3f 5b 5c 73 5c 2f 5d 2b 28 5b 5c 64 2e 5d 2b 29 3f 2f 29 2c 75 3d 73 2e 6d 61 74 63 68 28 2f 28 69 50
                                                                                                                                                                                              Data Ascii: e){return void 0===e&&(e={}),b||(b=function(e){var t=(void 0===e?{}:e).userAgent,i=k(),a=o(),r=a.navigator.platform,s=t||a.navigator.userAgent,n={ios:!1,android:!1},l=a.screen.width,d=a.screen.height,p=s.match(/(Android);?[\s\/]+([\d.]+)?/),u=s.match(/(iP
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 6e 65 78 74 22 2c 73 6c 69 64 65 50 72 65 76 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 70 72 65 76 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 50 72 65 76 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 70 72 65 76 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 22 2c 72 75 6e 43 61 6c 6c 62 61 63 6b 73 4f 6e 49 6e 69 74 3a 21 30 2c 5f 65 6d 69 74 43 6c 61 73 73 65 73 3a 21 31 7d 2c 6a 3d 7b 6d 6f 64 75 6c 61 72 3a 7b 75 73 65 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 6d 6f 64 75 6c 65 73 26 26 4f 62 6a 65
                                                                                                                                                                                              Data Ascii: tClass:"swiper-slide-duplicate-next",slidePrevClass:"swiper-slide-prev",slideDuplicatePrevClass:"swiper-slide-duplicate-prev",wrapperClass:"swiper-wrapper",runCallbacksOnInit:!0,_emitClasses:!1},j={modular:{useParams:function(e){var t=this;t.modules&&Obje
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 73 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 69 66 28 21 69 73 46 69 6e 69 74 65 28 73 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 70 61 73 73 65 64 2d 69 6e 20 27 69 6e 64 65 78 27 20 28 73 74 72 69 6e 67 29 20 63 6f 75 6c 64 6e 27 74 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 27 6e 75 6d 62 65 72 27 2e 20 5b 22 2b 65 2b 22 5d 20 67 69 76 65 6e 2e 22 29 3b 65 3d 73 7d 76 61 72 20 6e 3d 74 68 69 73 2c 6f 3d 65 3b 6f 3c 30 26 26 28 6f 3d 30 29 3b 76 61 72 20 6c 3d 6e 2e 70 61 72 61 6d 73 2c 64 3d 6e 2e 73 6e 61 70 47 72 69 64 2c 70 3d 6e 2e 73 6c 69 64 65 73 47 72 69 64 2c 75 3d 6e 2e 70 72 65 76 69 6f 75 73 49 6e 64 65 78 2c 63 3d 6e 2e 61 63 74 69 76 65 49 6e 64 65
                                                                                                                                                                                              Data Ascii: "==typeof e){var s=parseInt(e,10);if(!isFinite(s))throw new Error("The passed-in 'index' (string) couldn't be converted to 'number'. ["+e+"] given.");e=s}var n=this,o=e;o<0&&(o=0);var l=n.params,d=n.snapGrid,p=n.slidesGrid,u=n.previousIndex,c=n.activeInde
                                                                                                                                                                                              2024-10-04 13:15:19 UTC16384INData Raw: 72 65 74 75 72 6e 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 6f 2e 70 61 72 61 6d 73 2e 64 69 72 65 63 74 69 6f 6e 7d 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 30 2c 72 65 61 6c 49 6e 64 65 78 3a 30 2c 69 73 42 65 67 69 6e 6e 69 6e 67 3a 21 30 2c 69 73 45 6e 64 3a 21 31 2c 74 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 65 76 69 6f 75 73 54 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 6f 67 72 65 73 73 3a 30 2c 76 65 6c 6f 63 69 74 79 3a 30 2c 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 6f 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 6f 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 74 6f 75 63 68 45 76 65 6e 74 73 3a 28 6c 3d 5b 22 74 6f 75 63
                                                                                                                                                                                              Data Ascii: return"vertical"===o.params.direction},activeIndex:0,realIndex:0,isBeginning:!0,isEnd:!1,translate:0,previousTranslate:0,progress:0,velocity:0,animating:!1,allowSlideNext:o.params.allowSlideNext,allowSlidePrev:o.params.allowSlidePrev,touchEvents:(l=["touc
                                                                                                                                                                                              2024-10-04 13:15:19 UTC15426INData Raw: 26 26 21 74 2e 64 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 69 3d 74 2e 70 61 72 61 6d 73 2e 6c 61 7a 79 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 3f 6d 28 74 2e 70 61 72 61 6d 73 2e 6c 61 7a 79 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 29 3a 6d 28 65 29 2c 61 3d 69 5b 30 5d 3d 3d 3d 65 2c 72 3d 61 3f 65 2e 69 6e 6e 65 72 57 69 64 74 68 3a 69 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 73 3d 61 3f 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 69 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 6e 3d 74 2e 24 65 6c 2e 6f 66 66 73 65 74 28 29 2c 6c 3d 21 31 3b 74 2e 72 74 6c 54 72 61 6e 73 6c 61 74 65 26 26 28 6e 2e 6c 65 66 74 2d 3d 74 2e 24 65 6c 5b 30 5d 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 3b 66 6f 72 28 76 61 72 20 64 3d 5b 5b 6e 2e
                                                                                                                                                                                              Data Ascii: &&!t.destroyed){var i=t.params.lazy.scrollingElement?m(t.params.lazy.scrollingElement):m(e),a=i[0]===e,r=a?e.innerWidth:i[0].offsetWidth,s=a?e.innerHeight:i[0].offsetHeight,n=t.$el.offset(),l=!1;t.rtlTranslate&&(n.left-=t.$el[0].scrollLeft);for(var d=[[n.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              27192.168.2.549767123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 280
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:11 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.cbec178410edc3fdf1c3d26b123c2fe2
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC280INData Raw: 52 49 46 46 10 01 00 00 57 45 42 50 56 50 38 4c 03 01 00 00 2f 17 c0 05 10 0e 07 91 24 29 d2 46 a4 7f d7 7b f0 20 a0 97 a7 31 a0 6c db 76 4c 7a c7 b6 6d a6 e9 93 14 6d 2b da 33 c9 8a 6b 2b b2 da f6 c6 6d d6 5f d8 bc c7 31 01 f9 51 e5 fa d5 d6 94 68 53 76 4b bb 67 a6 dd 70 de a4 d7 67 b9 e2 6a f7 7c de 71 47 4a 62 d8 5f 69 52 fd d6 5d 80 48 73 fb 8e 53 96 92 98 71 60 cf 54 01 12 2b 4e 5e 69 70 cb 4d 47 3d 31 ab 5e ae d7 de cb 9b e6 3c 75 c4 4d b7 34 d4 fc f3 5e 73 a4 ea f7 c6 7f 9f da 5e fa 7b 34 9f 51 f3 5c b1 23 5e db f0 d2 69 95 05 88 ca 3e 6d 1c 47 96 e7 17 05 88 44 df bd 9f d2 93 3d cf e8 c9 9d 78 2e 4c af a7 ce b7 b9 85 a5 00 4f 0a 90 58 6f 49 5e 31 71 fe 95 97 cf 66 cd 45 0f b4 0a bd 33 b6 07 ab 16 39 0e bd f3 45 6c 6d 34 ef 1c ca c9 4d 51 c6 bc 73
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/$)F{ 1lvLzmm+3k+m_1QhSvKgpgj|qGJb_iR]HsSq`T+N^ipMG=1^<uM4^s^{4Q\#^i>mGD=x.LOXoI^1qfE39Elm4MQs


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              28192.168.2.549770123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_5.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 912
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.45d9e3c8bd09a75d516427db635ca8e1
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC912INData Raw: 52 49 46 46 88 03 00 00 57 45 42 50 56 50 38 4c 7b 03 00 00 2f 1f c0 07 10 27 e6 a8 91 24 47 8a 5a f3 5a 38 cb 1f 97 bd eb a2 e1 b8 91 24 45 8a 5a ba 3b ff cd c4 2f 77 b9 6d 1b 49 92 58 3d 81 6f b8 6b ae 7b 6f 97 23 d9 76 54 85 97 7c 17 dc 46 b6 ff 85 c1 88 22 58 20 45 f7 0b 4c 14 b8 70 ba f5 f2 c0 55 f5 fe b5 d6 99 fe 43 c9 2e e1 e9 9f 65 cf 92 45 e5 49 38 28 4c 87 b8 76 b5 9c 50 75 4b 0f 97 b5 95 2c 8c 3d 66 aa c5 6c 41 d1 16 a5 99 22 28 5a 22 84 c2 3b 94 82 42 54 e8 82 12 20 95 42 09 be 60 c8 20 1c 46 21 bc 24 e1 0c 0c 57 16 1d c5 ac 28 5a 0d 59 36 14 57 4d 63 b1 0f b3 b4 a2 48 9e 49 4a 18 4c 5a c3 94 35 11 58 a2 82 c5 e6 5a 34 23 d4 d6 91 66 d2 36 9d 8b d9 f0 8a d0 7f bf 13 8a 8b 49 bb b5 af 6e 73 21 84 96 3f 32 7e 94 88 a0 70 04 9c 10 82 00 f1 03 c1
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L{/'$GZZ8$EZ;/wmIX=ok{o#vT|F"X ELpUC.eEI8(LvPuK,=flA"(Z";BT B` F!$W(ZY6WMcHIJLZ5XZ4#f6Ins!?2~p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              29192.168.2.549769123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 282
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 21 Sep 2024 10:41:42 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.05254f4cc1206f2be64f053a6f94aa2b
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC282INData Raw: 52 49 46 46 12 01 00 00 57 45 42 50 56 50 38 4c 05 01 00 00 2f 17 c0 05 10 0e 87 91 64 db 86 aa ce 3f 68 9c cf 93 c1 e1 d6 3b a6 31 a0 58 00 80 aa c1 dd b3 6b fe 44 32 24 bb 03 fc 06 64 1e c9 9d ea ee 1a dd dd 1d 92 cb b6 13 ec 0c 8c dc b6 71 44 9d a6 6e 79 c6 84 14 2b 2d 9a 07 48 99 7f fa 8c a4 f6 d4 9c 78 31 9a da 69 3c df c2 8a 5b a9 e1 0d 7a 1e 3d c8 d2 2e 78 89 02 25 82 46 1d 08 5c 20 ca be 67 bb 22 a5 bb 96 d8 72 69 52 b3 4a 0f 0a e5 aa b3 72 77 34 19 4d 69 6c 58 77 50 74 1e 20 1f 27 cd b0 83 90 6d d5 82 67 42 86 a4 be 19 56 36 21 51 16 2d 9c f8 06 2a 0c 86 1b f2 0b ab fa 17 9f ff 24 46 af ff 66 65 74 64 9a bb f5 88 d1 a0 46 a8 22 ab 1d 6b 02 ab 56 bd 69 d9 33 4e b2 62 ee 3e 6f 1e cd 3b 78 65 d7 96 ed 9d 57 3f 8f 99 4f 81 fa 98 22 5f 99 d3 6e b0 99
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/d?h;1XkD2$dqDny+-Hx1i<[z=.x%F\ g"riRJrw4MilXwPt 'mgBV6!Q-*$FfetdF"kVi3Nb>o;xeW?O"_n


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              30192.168.2.549768123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:18 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 378
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 01:20:54 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.46d86ae8318add1e87dd0f766744f75c
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC378INData Raw: 52 49 46 46 72 01 00 00 57 45 42 50 56 50 38 4c 65 01 00 00 2f 17 c0 05 10 0a 87 6d db 48 d2 00 ec bf e8 bb f9 b6 04 67 32 8d 01 67 db b6 e3 ad e4 27 b6 93 d5 b6 8d da 5d 6d 4d 76 bf 4c 76 c6 9a 9b 6d 73 b2 b7 1e 9d 5a 06 6e db 36 62 f7 6e ef 7e 11 a3 be 39 99 6b 70 ea 19 19 20 66 cd 71 69 a5 d5 94 49 d5 2b 97 cc 31 3b b9 2c 6b 06 b9 de aa 54 e7 ee 85 3f ce 2d c1 ca 01 e2 d1 89 e3 7e ed ba db ff 5e 42 3d bf 1c f7 d1 4d 73 3c b3 30 69 59 5b e8 24 9e 99 e3 66 1b f4 d9 1c bf 4d 57 f9 bb ef d8 55 e5 f7 f3 d9 e0 b6 cc 2d af b6 50 eb 94 c3 46 62 bc 96 30 40 c4 b7 d8 5c c5 66 bb 92 b2 39 0b 95 96 9d 88 f5 d0 d3 f2 b0 57 ca cc 3f 11 27 ca fa ea 97 6b 43 92 62 ab ec b5 be ec ed bc 1b 19 ae 19 70 d1 9c 17 03 25 fd 4c aa 23 22 6d 48 44 77 8b 18 12 e9 27 f5 44 9d 6b
                                                                                                                                                                                              Data Ascii: RIFFrWEBPVP8Le/mHg2g']mMvLvmsZn6bn~9kp fqiI+1;,kT?-~^B=Ms<0iY[$fMWU-PFb0@\f9W?'kCbp%L#"mHDw'Dk


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              31192.168.2.54977240.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 42 63 6f 47 79 50 70 45 47 6e 73 50 56 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 36 31 66 64 31 61 36 33 38 31 33 63 38 34 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: MOBcoGyPpEGnsPVj.1Context: 2961fd1a63813c84
                                                                                                                                                                                              2024-10-04 13:15:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 42 63 6f 47 79 50 70 45 47 6e 73 50 56 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 36 31 66 64 31 61 36 33 38 31 33 63 38 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: MOBcoGyPpEGnsPVj.2Context: 2961fd1a63813c84<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:19 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4d 4f 42 63 6f 47 79 50 70 45 47 6e 73 50 56 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 39 36 31 66 64 31 61 36 33 38 31 33 63 38 34 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: MOBcoGyPpEGnsPVj.3Context: 2961fd1a63813c84
                                                                                                                                                                                              2024-10-04 13:15:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 63 2f 77 41 4f 7a 36 34 45 47 67 6a 64 79 36 52 68 6e 47 64 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: vc/wAOz64EGgjdy6RhnGdw.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              32192.168.2.549771123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:19 UTC638OUTGET /100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:19 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 190
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.f64a92c1a0c8a7a65fa9b52e6ad0c7bf
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:19 UTC190INData Raw: 52 49 46 46 b6 00 00 00 57 45 42 50 56 50 38 4c a9 00 00 00 2f 17 c0 05 10 06 07 6d 24 39 d2 4a e6 4f fa c2 cc 7c 00 d0 33 8d c1 b4 b6 b6 36 e8 b8 5e 5c 75 d1 6c 80 8a e4 30 04 9e 15 18 07 19 d9 55 a2 7a 93 7d 8f df 68 db 36 31 1c ec ae 48 12 0b a1 b1 07 7a 59 07 79 29 55 aa 03 95 54 3f 4a 96 c4 c5 4e 56 5a 17 59 12 61 4e 21 16 a4 5a 0d 69 c4 0a 21 72 93 48 ca bb 9a d2 54 22 98 c8 07 a9 fb 9b 0d 4b 52 64 6f de b0 7f a6 6f 3e 90 bb 03 8d dc 19 f8 0f ec 9d 86 d2 cb 33 a5 f5 8a c6 95 42 6b 6d bb 5d 56 6b 15 c2 43 97 90 24 8f bd ba 1e 7b fd c5 3f 7c f8 6f e3 ff 0c 00
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/m$9JO|36^\ul0Uz}h61HzYy)UT?JNVZYaN!Zi!rHT"KRdoo>3Bkm]VkC${?|o


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              33192.168.2.549773123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:19 UTC400OUTGET /100/496/477/themes/923836/assets/slider_1.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:20 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 301504
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 9ceb6f6178c8096ab5d16ef9ff7d1016.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:20 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.b1dda98750a08f8d3b58c04324e689d1
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:20 UTC15584INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 e8 03 a2 03 01 11 00 02 11 01 03 11 01 ff c4 01 21 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 08 09 01 0a 0b 01 00 01 04 03 01
                                                                                                                                                                                              Data Ascii: ExifII*DuckydAdobed!
                                                                                                                                                                                              2024-10-04 13:15:20 UTC16384INData Raw: 49 f1 48 24 0a e9 41 a2 69 3a 91 cc bc eb 6a ab 6e 2d b3 4e b4 55 3a 0f 78 1a 76 ad 42 87 24 c0 ca 1a f5 4a 84 d9 55 f8 64 2f c4 50 15 1a 1e a3 af 54 ab c8 7d 9a ae eb 66 93 a9 4a 0a 91 2f 1a 9f 76 62 3b b2 25 b0 a4 a9 a4 bc d8 51 71 2a 4a 5c 4a 56 02 94 db 74 dc 9d d4 eb ec d4 81 a1 a2 81 05 47 ee 38 f3 b0 9f 4c 15 3e b5 a8 24 3c 14 da 94 e0 48 20 d7 e1 52 3a 0a 1d 21 c1 22 48 d4 24 b4 ad e1 e7 14 68 52 0f 44 f9 8e 9d 29 e2 46 9b 54 23 8b 00 d2 aa 72 bd 7f 7a bf cf 4d 2e a4 a9 ba 6b 4b 6d 29 5b 6b 56 de a1 60 aa a4 11 5f 2f d1 a2 a8 4c 6e b8 e8 f1 5d 6b e1 5f 67 e9 d3 4a 4f c2 9a 5e 53 aa 72 bb ba 0a f9 7b f4 81 2a 53 0d 97 1e 7d aa 92 10 95 02 49 07 a8 04 7e be ba 72 45 6b 5b e4 6f 40 42 c8 dc 90 00 f7 81 40 3e d3 a1 22 75 29 49 f1 00 9a 79 d3 a6 8c 51
                                                                                                                                                                                              Data Ascii: IH$Ai:jn-NU:xvB$JUd/PT}fJ/vb;%Qq*J\JVtG8L>$<H R:!"H$hRD)FT#rzM.kKm)[kV`_/Ln]k_gJO^Sr{*S}I~rEk[o@B@>"u)IyQ
                                                                                                                                                                                              2024-10-04 13:15:20 UTC16384INData Raw: 33 0d 21 28 42 50 90 94 24 00 05 06 b8 a3 9c e7 b8 bd e4 97 93 52 4e 64 9c c9 3d 4a fc fe cd 71 35 cc cf b9 b9 7b a4 b9 91 c5 cf 73 89 73 9c e7 1a b9 ce 71 a9 73 9c 49 24 93 52 4d 4a 39 40 94 25 40 55 5f 74 81 f7 7b be 6d 05 d2 8a a1 fd ef 0d 35 45 5a 62 bc 46 e4 94 87 93 da 5d 00 71 00 f7 36 1f 30 08 03 7d 3f 45 74 8a 4c 08 58 a1 6e 1d dd c4 21 14 59 08 d8 e8 77 72 07 dd 52 a8 94 ec 51 fe af 5a 7b 74 98 a6 d1 04 2d d5 29 e0 a6 92 12 d9 6f b4 5b 74 3a b7 82 c7 52 5b 09 05 a2 83 d0 82 4e 94 25 21 66 14 e7 71 69 28 01 a0 94 94 3b bc 6e 5a c9 3b d0 5a db 54 6c 00 75 a9 ad 7d da 2a 92 94 59 12 ea 54 d9 d8 9e ca 82 b7 ba a7 42 54 85 0f ba 94 35 b4 97 37 1f 13 51 4d 48 31 40 aa 29 f1 25 4a 60 47 44 75 82 e8 0f 97 aa 0b 6d 10 49 71 ba 1e a5 24 75 07 4b 44 a0 e3
                                                                                                                                                                                              Data Ascii: 3!(BP$RNd=Jq5{ssqsI$RMJ9@%@U_t{m5EZbF]q60}?EtLXn!YwrRQZ{t-)o[t:R[N%!fqi(;nZ;ZTlu}*YTBT57QMH1@)%J`GDumIq$uKD
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 4e b8 85 04 25 4c be 3a 9a 11 b5 62 be 24 0d b5 57 4f d5 a4 28 49 56 da 01 a7 77 69 f6 29 2a 4a ab 4f 02 40 a9 f0 d0 84 95 c8 c5 5f 10 0d b8 3d c5 3e 15 3e 75 f1 af 4d 01 09 1b 91 88 35 2d 29 14 07 ee 90 07 ec d3 90 52 07 d0 52 0e d2 b1 4f 10 4f 9d 7a fd b4 d0 11 44 8b 72 c5 41 35 ea 3a 9f b3 f5 e9 69 54 a3 35 e0 58 57 43 4a 78 f5 ff 00 64 e8 c1 21 35 4e 90 2d ea 92 7b 8b 40 ec 03 4f 61 55 0f 5d bd 3a ff 00 26 84 8b 1c df 34 c6 38 e3 0f bf 66 b9 65 c1 ab 3e 35 8c 5b 9e b9 dd 26 bb d7 63 0d 00 86 d8 8e ca 4e f9 53 a6 c8 5a 18 8e c2 01 71 f7 dc 43 68 05 6a 00 c5 34 d1 db c4 e9 a6 21 b1 b4 54 9f dd f7 0e a7 05 80 e5 3c 9f 63 e1 7c 76 f3 95 72 5b 86 5b 6c 76 10 3a 59 a4 77 46 b7 a3 40 c5 ef 7b 88 64 71 b4 17 c9 23 9a c6 02 e7 00 7e 6d 79 83 d7 6f 3d 67 fc 81
                                                                                                                                                                                              Data Ascii: N%L:b$WO(IVwi)*JO@_=>>uM5-)RROOzDrA5:iT5XWCJxd!5N-{@OaU]:&48fe>5[&cNSZqChj4!T<c|vr[[lv:YwF@{dq#~myo=g
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: d6 ba ee 66 79 ba e6 73 9a 04 51 43 e6 c2 e7 d3 50 2f 70 77 84 b9 8d 0d 71 71 d3 64 f1 6e 75 61 e7 1c 12 17 22 63 16 5b b6 2f 78 42 ff 00 29 cc 78 fe e0 db e2 75 82 f3 1d 74 7a 3a d8 76 24 37 24 20 6f 0a 62 4b 4c b6 89 2c 28 12 86 dc 43 8d a2 f7 1f df 21 e4 1b 73 6f 62 63 a2 96 ba 5f 1b ab aa 37 8c da 6a 05 47 50 ea 0a 8e 80 d4 0d 77 d4 ef 4e f7 1f 4c f9 4c 9c 7a ee 78 6f 2c 8b 44 96 f7 51 10 62 b9 85 df 0c 8d a3 9e 18 e1 f0 c9 19 73 8b 1c 30 73 98 58 f7 28 b8 32 ea ae aa 71 c5 ca 69 31 50 a6 8c 25 a4 a1 80 e2 a8 02 96 82 02 83 88 f2 fb 75 9b 5c ff 00 a2 6c 96 b8 c5 e8 a8 7a 6b b1 dc 42 94 e2 63 b4 aa 22 50 58 09 0d be 9f 88 ad 04 f4 02 9e 3a 12 0c d2 e7 b0 09 97 56 52 ea 2c 32 e2 ed 79 a7 c3 f1 e2 06 1e 71 2d a9 2e 6d 4e f0 db 8b 43 a0 50 d0 50 8d 22 5d
                                                                                                                                                                                              Data Ascii: fysQCP/pwqqdnua"c[/xB)xutz:v$7$ obKL,(C!sobc_7jGPwNLLzxo,DQbs0sX(2qi1P%u\lzkBc"PX:VR,2yq-.mNCPP"]
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 49 06 87 c3 a6 a3 70 ab 68 72 4f 6b c0 14 5e 6f dd d1 54 4a 7c cf f2 7e dd 40 3c 20 8c ea 9a 7b 57 a9 5a 1b 35 42 82 8f 98 af 80 d2 66 93 e2 51 99 33 55 64 cc 6c 37 76 0a d9 55 e0 26 ca eb a8 52 93 d8 b9 c0 ef dc f1 f9 68 50 fb 8f 54 48 64 13 42 4a d1 43 51 a4 d2 6b a8 1e a9 08 19 15 f6 5b e9 83 9b 9b e6 ef 4f bc 73 9e ae 4a 5e bb 48 b0 b1 68 c9 88 da 0a 72 5b 02 13 6c bd 77 12 09 28 76 43 ec 07 e8 7c 43 a1 5e 04 6b 69 b4 ba a4 5a 56 3a 56 c7 ae 80 8a ad 04 f5 01 eb 9b 3d e0 4f 55 17 cc 1b 2f b9 5a a0 71 9d a7 17 c7 33 ac 66 c2 d6 2b 2e 7d db 90 b1 4b e5 b6 55 ae f0 8b 65 fe 1a 9d 36 9b d6 2b 97 5a de 0f 25 e4 29 2f 36 eb 43 a6 e1 55 3a 64 3e 2c 02 a9 25 5b 90 aa 84 df 3e ab 18 25 e1 99 d8 fc 2c 43 28 85 75 b8 b1 91 5a d9 4b 0e 30 a9 f0 df b5 db dc 93 3a
                                                                                                                                                                                              Data Ascii: IphrOk^oTJ|~@< {WZ5BfQ3Udl7vU&RhPTHdBJCQk[OsJ^Hhr[lw(vC|C^kiZV:V=OU/Zq3f+.}KUe6+Z%)/6CU:d>,%[>%,C(uZK0:
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 9d be 54 ae 93 4a 54 7c 39 90 ee 31 5b 99 11 d2 f4 67 8a 92 db 8a 42 d1 52 95 6c 35 42 c0 5a 7e 21 4f 0d 14 28 58 42 91 0a e6 89 2e c4 73 ba 98 b2 57 0d fa a1 6d a9 12 11 f7 80 4b 81 2a 5a 52 af de 15 1d 34 62 96 bd 14 62 6d c2 1c eb ac ab 73 0e ee 76 cc 1a 44 a4 14 a8 04 3f 2d b0 ed 02 94 02 54 50 d2 50 3a 78 15 1d 15 29 09 39 a6 d1 22 22 e7 b9 6c 4b 8a 33 1b 8e dc 95 b3 b1 ca 06 5c ad 16 5c db da 3b 88 f0 ad 7a 69 6a 52 6a 58 3b 26 2b 32 e2 c1 71 d5 26 44 b4 b8 b6 53 b1 45 04 34 40 59 5a c0 da 8f 1e 95 f1 d1 54 b5 0b 09 8f c6 80 e4 46 a4 2c b6 b9 ee a5 98 c0 21 6a 0e 38 a4 ee 00 94 02 10 00 1e 26 9a 5a d5 2e a0 8a 9f 26 35 b2 3f cd 4d 5a 9b 64 ba d3 3b 92 85 3a 7b 8f ac 36 d8 d8 d8 52 ba a8 f8 f8 0d 18 14 b5 1d c8 e9 4e b7 6f 8b 22 64 95 29 b6 23 21 4e
                                                                                                                                                                                              Data Ascii: TJT|91[gBRl5BZ~!O(XB.sWmK*ZR4bbmsvD?-TPP:x)9""lK3\\;zijRjX;&+2q&DSE4@YZTF,!j8&Z.&5?MZd;:{6RNo"d)#!N
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 1d 72 6f 76 39 a8 99 da 69 df 94 92 87 21 dc 18 89 23 b6 f2 55 b5 c5 ee da a4 92 28 a1 a8 e4 b4 78 15 19 27 1b 86 33 e3 34 2b 9a 7c d4 88 d8 17 22 59 78 92 ef 93 61 b7 bc b6 d9 95 95 5f a0 61 79 1b 19 54 6b 3b f8 db 53 26 bf 0a e7 71 84 c3 71 22 cf 8f 72 8c d2 56 c8 52 d4 95 02 95 00 6a 05 19 61 24 69 76 55 4e f3 75 7c 39 2d 61 ca 6e 02 66 4f 7a 94 1d 52 b7 cd 50 4a 86 ea d1 94 36 c2 52 6a 01 e8 1a f0 f2 d4 f1 b7 43 45 14 4f 91 ad f8 ba a8 eb 92 8b 9d 3b 84 9a 50 53 70 f0 f2 ae 9c e6 eb 76 a3 9a 6c 71 eb c4 a4 8a 79 c4 92 42 8f 41 ed 27 ca be 64 e9 ca 67 3d a3 c0 dc d5 95 8b bd b2 da 97 15 40 5e 5a 9c 4f 88 05 3d 12 08 14 f7 1d 26 08 69 1a aa 72 52 77 27 a9 2c 8d 8b 29 57 c7 40 9a d5 44 27 a2 41 a5 07 5d 09 5f a7 f3 73 5f 45 dc 61 69 8b 63 e3 5e 3e b4 49
                                                                                                                                                                                              Data Ascii: rov9i!#U(x'34+|"Yxa_ayTk;S&qq"rVRja$ivUNu|9-anfOzRPJ6RjCEO;PSpvlqyBA'dg=@^ZO=&irRw',)W@D'A]_s_Eaic^>I
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: fc 06 e5 ca 12 24 34 ca ef 16 cb 7e 4e cb 3b c1 09 ff 00 94 0b 8d d4 ed 50 04 8d 6c 36 bc ca fa 38 44 0f 73 43 07 66 4a bc 96 24 8d 4d 1a 57 3a 73 df a5 d7 37 62 53 df b8 f1 ae 61 c7 d9 0b cc bc eb ec b9 6a bb de f8 f2 fa 0a 94 54 8e d2 65 a2 4b 31 5c 6c 1a 27 64 f1 b6 82 86 80 6a e4 5c 9e d5 d5 f3 de 28 a5 64 05 ad 03 12 aa ec 8f 89 7d 41 f1 92 99 ca 72 4c 63 d4 5e 23 91 dd 59 76 5d ff 00 21 e2 9b e4 6c 9e c0 dd ea 10 76 24 a9 b3 6d 16 b9 0e b0 fb 57 c5 b2 89 ce bc 5f 1d c5 ba f6 e4 80 2a 5c 77 4d 92 e4 69 1a 5e f3 d2 89 8e 63 9a f0 ca 15 d6 1f 41 79 cf 23 5d f8 86 e3 93 5f f9 43 3e b9 de 63 72 0d fe d7 65 be 49 72 4e 23 79 45 9e cd 0a ce c7 c9 cf b5 c0 71 0d 77 e3 de 17 28 17 15 dc 53 8a 15 4a f6 d3 5a 57 20 74 50 df 35 d0 b4 36 32 cc 86 55 f6 05 93 b6
                                                                                                                                                                                              Data Ascii: $4~N;Pl68DsCfJ$MW:s7bSajTeK1\l'dj\(d}ArLc^#Yv]!lv$mW_*\wMi^cAy#]_C>creIrN#yEqw(SJZW tP562U
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 89 8b 2f 93 f3 3c 4b 0f 70 96 9d 76 df 87 5a 57 98 64 0a 09 3f 71 cc 96 fa b6 21 46 71 29 e9 f8 4c b8 2b e7 d3 59 5b 4d 8b c7 e2 3d 56 36 5d d0 e0 5a d5 d6 ce 24 fa 5a fa 54 e3 f5 42 7a 3f 19 cd e4 eb c4 60 1c fc d3 91 6e 12 32 26 cb e3 68 2f 37 64 42 61 d8 5a 40 50 a8 49 61 60 6b 35 16 d3 15 b9 a9 15 04 2a 92 6e 12 39 b4 02 85 74 9f 0f e1 d3 69 82 d5 ba d1 6b b3 62 96 a6 5b 42 1a b5 5a ad b1 ad 51 99 6d 34 da 84 42 b6 b1 1d 84 25 20 74 00 79 6a f3 60 82 9a 5a 16 34 cd 2b 9d 5c 6a 4a b6 ad 9c 69 67 8e 52 a9 2e 2e 62 d2 41 21 d0 10 d6 ee 80 80 8a d6 9a 9c 31 a3 20 9e 47 86 a7 15 62 5b ed d0 2d cd 25 a8 ec 30 c8 4f 81 6d 00 2b cf c5 60 6e 27 ed 3a 7b 5c 1c 30 c5 56 0e 73 ba 51 39 09 08 6f a2 5b 49 ff 00 1b 75 3f 9b d9 a7 38 10 90 b4 b8 63 5a 23 50 e2 94 41
                                                                                                                                                                                              Data Ascii: /<KpvZWd?q!Fq)L+Y[M=V6]Z$ZTBz?`n2&h/7dBaZ@PIa`k5*n9tikb[BZQm4B% tyj`Z4+\jJigR..bA!1 Gb[-%0Om+`n':{\0VsQ9o[Iu?8cZ#PA


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              34192.168.2.549781123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC634OUTGET /100/496/477/themes/923836/assets/chinhsach_1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:20 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 3674
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.5d5c80c2a08fa4b3c2e50a78dec13691
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:20 UTC3674INData Raw: 52 49 46 46 52 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 3f 00 00 3f 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFFRWEBPVP8X0??ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              35192.168.2.549774123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC634OUTGET /100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:20 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 3740
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.37641de4896e587fee1a82d68bf06491
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:20 UTC3740INData Raw: 52 49 46 46 94 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 3f 00 00 3f 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8X0??ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              36192.168.2.549775123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_6.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:20 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 3839
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 c5337f831ef13b6de20c6ba2cda2e028.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 19:32:27 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.2ac150f65ff3f1ccadb45c329cb21626
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:20 UTC3839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 10 06 00 00 00 23 ea a6 b7 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 00 60 00 00 00 60 00 f0 6b 42 cf 00 00 00 07 74 49 4d 45 07 e7 01 0d 07 34 26 64 f7 10 78 00 00 0d ca 49 44 41 54 68 de e5 59 69 5c 14 67 d2 af 1a 4e c1 03 18 3c 50 03 d3 83 47 14 14 89 28 88 a0 26 a8 ab a8 a0 4e 77 3c 5e f2 c6 0d 68 8e 55 92 55 83 a0 d9 28 09 8a fa a2 9b 15 e3 15 30 c8 c6 73 86 43 45 24 46 0c 28 12 51 11 a3 22 2a c2 80 07 e7 34 87 8a 22 33 d3 b5 1f b0 87 ec 90 f9 29 fb ae fb 65 eb 4b 4f f7 53 cf bf 9e fa 77 3d fd 54 d5 00 fc 97
                                                                                                                                                                                              Data Ascii: PNGIHDR # cHRMz&u0`:pQ<bKGDCpHYs``kBtIME4&dxIDAThYi\gN<PG(&Nw<^hUU(0sCE$F(Q"*4"3)eKOSw=T


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              37192.168.2.549776123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC634OUTGET /100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:20 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 3646
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 09:50:57 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.a421a5fba9c1dc5436a1a0ace5a4630a
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:20 UTC3646INData Raw: 52 49 46 46 36 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 3f 00 00 3f 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFF6WEBPVP8X0??ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              38192.168.2.549778123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 620
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 08 Jul 2024 19:51:55 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.10bd46e7fe7374a16b4d46e81fb77a42
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 f2 49 44 41 54 78 da dc d6 cf 8b 4e 61 14 07 f0 cf 33 6e 61 16 76 36 93 05 c5 62 16 c4 4c 4d 16 52 62 61 58 10 86 64 33 a3 68 0c 85 67 ca bf 20 a5 6b 83 d4 48 36 d2 34 94 a6 fc 58 28 0b 2c 64 62 4a d4 24 11 91 4c 0d 4d c9 e6 f2 d8 3c 53 93 e6 7d 7b 47 a6 70 ea 2e ee f9 f1 3d e7 7c cf f3 dc 73 43 4a c9 5c 4a 93 39 96 a2 96 a1 2c c2 72 b4 e3 59 ac d2 8b 1a 3e cb b0 12 cf 63 95 5e cd e4 13 66 a2 a8 2c c2 36 1c c5 35 ac c7 17 3c c2 fe ec 72 09 eb b0 00 0f d1 85
                                                                                                                                                                                              Data Ascii: PNGIHDRw=pHYs-I cHRMz%u0`:o_FIDATxNa3nav6bLMRbaXd3hg kH64X(,dbJ$LM<S}{Gp.=|sCJ\J9,rY>c^f,65<r


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              39192.168.2.549777123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC634OUTGET /100/496/477/themes/923836/assets/chinhsach_3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 3634
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.48a44475edaea40805610a63b84c9757
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC3634INData Raw: 52 49 46 46 2a 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 3f 00 00 3f 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFF*WEBPVP8X0??ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              40192.168.2.549780123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC627OUTGET /100/496/477/themes/923836/assets/lazy.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 34
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 00:15:01 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.f8eedb142f750a451a435942087e91aa
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC34INData Raw: 52 49 46 46 1a 00 00 00 57 45 42 50 56 50 38 4c 0d 00 00 00 2f 00 00 00 10 07 10 11 11 88 88 fe 07 00
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              41192.168.2.549779123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_5.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:20 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 3938
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 08 Jul 2024 19:51:58 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.dd0f37cd87a676b175fbdaa7d5bf0834
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC3938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 10 06 00 00 00 23 ea a6 b7 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 00 60 00 00 00 60 00 f0 6b 42 cf 00 00 00 07 74 49 4d 45 07 e7 01 0d 08 0a 37 44 de 6c ca 00 00 0e 2d 49 44 41 54 68 de ed 59 79 54 93 d7 b6 ff ed 2f 41 91 a2 42 02 82 50 86 a0 54 5b 15 1c aa 82 de 2a 8a 13 0a 55 4c 62 ad 7a 1d 5a 54 6a d5 e2 50 b5 b6 96 3a 62 ad 8a d7 a1 ea d3 f2 a8 a2 15 c3 a0 45 40 e5 82 56 af 17 a1 b6 4e d8 8a d8 04 90 31 10 40 2a a2 26 f9 f6 fb a3 37 b0 9e 2e 17 60 ef 73 bd b5 de db ff 9c 95 7d f6 d9 d3 f9 9d 7d be b3 03 fc
                                                                                                                                                                                              Data Ascii: PNGIHDR # cHRMz&u0`:pQ<bKGDCpHYs``kBtIME7Dl-IDAThYyT/ABPT[*ULbzZTjP:bE@VN1@*&7.`s}}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              42192.168.2.549782123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:20 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:21 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 612
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 08 Jul 2024 19:51:38 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.386b411b6df531916ee0dcc2c05be0ff
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 ea 49 44 41 54 78 da b4 d5 3b 68 14 51 14 06 e0 6f 36 63 08 48 22 3e 30 12 71 7d a0 20 69 82 9d 16 69 14 11 41 83 85 85 62 97 46 41 44 58 0b 0b 0b 0b 0d c4 22 83 10 c4 c2 42 54 c4 57 a7 a2 a0 42 2a b1 4b d2 58 a5 50 2c 34 d8 44 11 1b 5d 19 9b bb 30 8c bb 33 93 55 7f b8 0c 33 e7 35 e7 dc ff fe 37 9a ea d1 09 7b b0 52 35 7c 6f 34 d3 37 ed 0c 71 41 d0 3d 3c 46 6f 49 f2 1f 18 c3 96 76 c6 5a 41 e0 3b 8c 22 2a 59 a3 c1 d7 72 3b 80 2f 38 89 fb e1 0f 0f 62 29 e7 33
                                                                                                                                                                                              Data Ascii: PNGIHDRw=pHYs-I cHRMz%u0`:o_FIDATx;hQo6cH">0q} iiAbFADX"BTWB*KXP,4D]03U357{R5|o47qA=<FoIvZA;"*Yr;/8b)3


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              43192.168.2.549783123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:21 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:21 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 724
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 19:32:25 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.bd53451cb4521169e026f2fdd576b47a
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 02 5a 49 44 41 54 78 da b4 95 3f 68 14 41 14 c6 7f 7b 37 39 73 24 16 72 d8 5c e1 9f a8 04 2c 0c fe 09 22 82 95 4a 88 06 45 b0 b0 91 48 14 54 52 ad 4d 10 c4 24 1a 95 40 b6 10 04 45 6c 2c b4 10 b4 90 33 8a a8 88 16 0a 09 9c da 48 82 18 50 0b 0b 51 50 21 7a 73 ac cd 77 b2 59 67 6f 4f 83 03 cb ce 7c ef cd 7b f3 de fb e6 8d 37 96 05 60 18 e8 06 9e 01 fd fc c5 f0 6d 38 67 1d 18 ef 02 b0 11 28 f9 36 3c 99 11 de 0c 1c 03 f2 75 6c 6d 00 ce 02 67 80 d5 75 f4 e6 d8 32 31
                                                                                                                                                                                              Data Ascii: PNGIHDRw=pHYs-I cHRMz%u0`:o_FZIDATx?hA{79s$r\,"JEHTRM$@El,3HPQP!zswYgoO|{7`m8g(6<ulmgu21


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              44192.168.2.549784123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:21 UTC631OUTGET /100/496/477/themes/923836/assets/slider_2.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:21 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:21 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 48872
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 09:50:57 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.aac08567230fce50cb564bc2c52b09aa
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:21 UTC15664INData Raw: 52 49 46 46 e0 be 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 a1 03 00 e7 01 00 56 50 38 20 a4 be 00 00 70 2b 02 9d 01 2a a2 03 e8 01 3e 04 01 3c 00 00 08 96 74 b7 5b 67 ee 57 ab e3 69 6c be ef 39 ef 92 81 7b b3 36 b9 5a 56 f8 ad cf 9b 47 ff 5e 92 4d b9 b5 3f 47 0b 9a f7 1e 79 0c ff b7 20 8c 1c ed df df bf 1b 7c 0a e2 ff 4e fe 47 f1 f3 fa ff fb 1f f1 ff 2b dc 3f d2 0f a0 be ff f9 6f fa b7 fc 5f f4 9f 7e 9f b1 e7 23 f2 ff d3 7f c6 ff 15 fb 33 ee 57 c4 ff db 7f a9 7f a6 ff 35 fd 8f fe 7f fb 5f b5 bf f8 ff d2 ff a0 fd d5 fe 9b f4 8b fa bf f7 bf f1 1e e0 5f a4 3f d7 bf b1 7f 95 ff 1f fd bb fe df fa 7f ac 6f f6 9f e1 fe 20 7e db ff 95 f6 07 fc 9b f9 d7 f8 5f f0 5f b4 bf be df ee bf 1e bf ac 7f ad fe fb fb ad f2 33 fa b7 f6 4f f3 7f d5 3f cc 7c 80 ff
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8XVP8 p+*><t[gWil9{6ZVG^M?Gy |NG+?o_~#3W5__?o ~__3O?|
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: 95 96 42 b5 90 5f 2f 18 8a 06 6d dd 19 be 28 e1 df 8a 07 ad 05 14 17 2d 34 a6 8a 0c 6f ad 96 ff fe 5c 6d 75 c6 38 b2 25 d0 23 6a 55 10 0d 94 cd 4d dd 4d a3 41 70 ec f5 c6 8a b8 04 e9 8c b5 78 db 3b 4a 7a 19 fc 13 20 7c b5 92 8c 05 8d eb 94 4b 05 e3 28 12 d8 c4 2f 28 4c 38 c0 f9 66 93 88 e6 5a d0 05 9d 30 eb 46 c9 0e d0 02 d8 f0 b4 b8 9d d0 95 1a 84 a8 ac c6 f7 42 95 88 23 f9 28 6e 95 ba 0f 37 42 d5 e2 00 37 bc 1c bb f2 40 84 87 50 02 e0 20 f0 01 0a 69 2d 13 12 f7 1b bd e0 0e 0a 0a 3d b3 fb a4 5e cc 5e e1 cd 52 24 12 15 da 70 a1 67 77 7a 3b fe 2a 67 d2 26 13 79 f3 90 f2 70 3b d6 21 d5 2d a6 0b 3a f3 60 19 d3 ee 0b 72 b0 58 a4 da a0 a4 6f 82 dc e0 3c e4 02 c8 fc c5 b8 a7 7f 18 e2 98 e6 34 9f 41 8a 77 3c 3d 8e fd ee 0c 49 9d cc 8c 1a d9 61 13 e3 06 7e c5 4f
                                                                                                                                                                                              Data Ascii: B_/m(-4o\mu8%#jUMMApx;Jz |K(/(L8fZ0FB#(n7B7@P i-=^^R$pgwz;*g&yp;!-:`rXo<4Aw<=Ia~O
                                                                                                                                                                                              2024-10-04 13:15:21 UTC16384INData Raw: e4 e8 66 27 6c fe 68 82 8c 56 be 72 b2 f0 4d 87 43 25 11 2f ad ab b4 04 ab b0 93 e1 c3 26 f0 fc e8 a3 dc 0d 4c c7 bf 75 f4 10 73 27 56 7c c6 a2 24 d0 6b cb c6 39 cb 11 24 dc fb 75 16 d2 58 f2 42 af 1b 1c 30 3a 33 e6 f1 d2 63 e9 5f 46 13 03 c9 3d 2a 1b c8 81 bf b5 b0 0b 0b 49 31 a0 61 cb 1d ae 26 b4 9b 9c aa 40 f4 72 99 f0 ca fa fa 6c 1a 13 87 95 04 4d f4 27 ef aa 7f 1e 40 e3 dd a3 86 2a 04 20 27 1f 5f ee 62 a8 c5 fb dc 5e 48 c1 a1 11 78 fd 34 fd 37 5c 28 ab 00 23 3c 86 e5 0c 6f 88 34 82 74 37 11 63 05 36 ab 21 cf fc 85 65 0e 6c d1 01 f4 57 ca e3 9d 6e 00 d1 fe 8e b4 1a 6b 68 99 84 91 8f 87 3d 2f f1 6a 08 eb 55 b0 5b 89 07 14 9f ae c3 57 07 c0 35 42 1b 79 bc db 0f b3 95 4d f3 31 92 5d 38 18 38 a4 35 c2 91 ee f5 db 8d 6d 90 92 1d fd 8d 1d e9 62 6f d7 16 50
                                                                                                                                                                                              Data Ascii: f'lhVrMC%/&Lus'V|$k9$uXB0:3c_F=*I1a&@rlM'@* '_b^Hx47\(#<o4t7c6!elWnkh=/jU[W5ByM1]885mboP
                                                                                                                                                                                              2024-10-04 13:15:21 UTC440INData Raw: f2 4d c0 0b ba 5b 38 39 ad a7 b8 1d 32 4d 3d 6a 0b ed 42 a5 3d 8f ad 71 ac e9 7a 0f 82 d8 57 c6 2b fd 91 2f 33 86 3f d9 c0 52 f7 da a5 a7 1c fc 10 48 2e 7f 62 93 05 37 0f 33 03 c0 51 b0 d2 2b fd 91 2f 33 86 3f d9 c0 52 f7 da a5 a7 1c fc 10 48 2e 7f 62 93 05 37 0f 33 03 c0 51 b0 d2 2b fd 93 1b 67 20 8e 26 7a 21 d0 c6 d2 5f 08 d0 5a ed 93 8a 2b 56 b6 1a df cd 1e 70 90 3d 68 39 ac d1 09 09 6e a4 8f 76 6b 8f 78 a6 0e d3 6b 63 04 45 04 70 d5 13 01 5c 08 bb a7 20 47 fc 97 1e f1 7a 38 84 e1 fd 67 e9 1f 19 59 ae 3c b3 64 c8 ed eb de 4b 5f 78 ef 0d 3d 28 62 5c 22 52 39 1b d3 c5 cd ab 5c d8 1e b2 cd 93 23 b7 af 79 2d 7d e3 bc 34 f4 a1 89 70 89 48 e4 6f 4f 17 36 ad 73 60 7a cb 36 4c 8e de bd e4 b5 f7 8e f0 d3 d2 86 25 c2 25 23 91 bd 3c 5c 68 77 4e 99 30 a3 e5 a2 1a
                                                                                                                                                                                              Data Ascii: M[892M=jB=qzW+/3?RH.b73Q+/3?RH.b73Q+g &z!_Z+Vp=h9nvkxkcEp\ Gz8gY<dK_x=(b\"R9\#y-}4pHoO6s`z6L%%#<\hwN0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              45192.168.2.549785123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:21 UTC631OUTGET /100/496/477/themes/923836/assets/slider_3.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 96484
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:11 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.ac0c1fdc29f939866a87cb497602f768
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:22 UTC15664INData Raw: 52 49 46 46 dc 78 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 a1 03 00 e7 01 00 56 50 38 20 a0 78 01 00 b0 d2 03 9d 01 2a a2 03 e8 01 3e 04 01 22 00 00 08 96 36 e7 3f 85 b0 fd 2c 5d bf 5f a5 ba 97 45 d9 10 1c de 5a 1f 32 47 9b 5b e9 db 3c 7d 6b 8f fe 1c 82 32 3f 6a 1e 17 4f 50 d6 3b 6c a0 db 75 fe cb fb 85 b7 58 cf e4 3f e0 7e 64 f7 7b cb fe 43 fd a7 fa 0f f1 3f ee 3f c6 ff d1 ff 97 f2 e5 c7 3d 3c f9 6f ef 7f e3 ff c8 ff 7a ff 93 fe a3 ef 07 f5 9f f1 fe f1 ba c7 f9 af f7 3f f4 bf c8 fe e4 ff 9d f7 e5 f3 ff d8 3f ca ff 83 fd 9c ff 13 ff 83 fd 57 dc 5f f7 5f f0 7f cb 7f 9b ff 85 f2 c3 f3 a7 fb 8f f0 ff b9 9f be 7f 81 7f a7 1f de 3f b9 ff 91 ff 33 fd ff ff 57 ce 2f fc 9f fa 5f 00 3f bf ff bf ff d7 fe bf fd 4f c0 cf e6 bf d6 7f ce ff 8f fd a9 fd fe
                                                                                                                                                                                              Data Ascii: RIFFxWEBPVP8XVP8 x*>"6?,]_EZ2G[<}k2?jOP;luX?~d{C??=<oz??W__?3W/_?O
                                                                                                                                                                                              2024-10-04 13:15:22 UTC16384INData Raw: 8e 40 71 a7 8f 5e a4 b5 78 52 29 b5 e2 1e a0 d4 14 ec 2b dd 32 6a c6 dc e4 23 b6 fe ec f3 48 f3 3d f6 cf c0 0d dd 77 1c 9c ef 8e 18 97 c1 12 8d c1 d0 67 1d ba 93 a2 8c 72 11 40 91 f1 b8 79 9b 79 0f 9b c1 e8 dd cd 5c 46 3a 68 57 8c 63 68 8d 29 b7 ab e8 e5 3f 64 95 e4 72 36 52 cb 8b 80 e1 f8 46 d4 1d cd 16 17 b5 54 18 e8 49 3b 56 d9 a9 42 b7 d3 9f ba 01 f2 ce 72 e1 ad c8 76 c6 69 68 13 cb 08 24 45 bb 12 fe fb 1c 11 77 8f 56 20 cc ea cf 9d b1 bd 1a e9 1d 63 a4 f6 6a 34 bc f1 ca 75 3a 05 6b 76 4c 25 d8 d8 5e 06 3f ea 63 66 26 82 54 a4 66 55 0d 12 62 02 ce 7b 87 58 bf 32 44 4c c6 8a 77 95 46 44 7a b6 f5 fb 44 50 24 2a 14 6a c7 7b f0 8c 01 89 ef 37 cc c8 9d 58 6e eb 6a 1a 90 e4 58 d8 a3 92 09 11 71 cb 2f da 48 60 22 a5 36 ac 81 0a 9f a6 5c ba e8 f1 d6 6d c8 56
                                                                                                                                                                                              Data Ascii: @q^xR)+2j#H=wgr@yy\F:hWch)?dr6RFTI;VBrvih$EwV cj4u:kvL%^?cf&TfUb{X2DLwFDzDP$*j{7XnjXq/H`"6\mV
                                                                                                                                                                                              2024-10-04 13:15:23 UTC16384INData Raw: 75 5c d7 d1 bd 46 92 18 eb d0 eb 9d bf 89 2b ef c8 51 04 38 8d 67 17 a8 a0 23 a3 2f d0 60 91 e3 d6 7f b3 d3 f6 93 c9 33 1c ea 13 7d 20 6b f9 df bc 3b 4a 81 4f e8 32 bf f3 a7 5f 8f 46 ea de 02 e4 37 53 a5 58 56 8d c1 d9 1c fa 4b 10 ba 93 42 4e 45 ba 14 cd 2d 2a cc 20 1c 78 aa 86 60 fb 65 36 b4 3b d4 aa e7 8b 10 7f de 3d af 27 d1 5a de 1a 3d 47 b8 e8 6b 7c 7f 23 36 e6 5b a3 49 91 4b 2f 1b d3 88 96 a1 61 fb a5 19 34 05 cf f8 29 63 df c4 7f 36 bb 6c 73 f1 50 af e4 87 25 a4 7c 8f ff c9 3f fe aa a7 7d 82 fd c5 72 ed 45 f8 6c 2b 92 90 62 4b 72 a7 85 3d 66 f3 30 cd dd 6f 57 c6 5b 80 2d 40 2c 90 0c 0a a8 89 53 ee 29 ee a7 a4 03 91 e5 ed 6f 70 49 31 14 68 9f 33 c6 08 1f 7a 20 b5 0f c3 ef b9 ac c3 2d 64 0d 76 c8 09 3b f7 bc 36 71 a9 a3 37 86 87 6f 98 fa f8 67 74 1c
                                                                                                                                                                                              Data Ascii: u\F+Q8g#/`3} k;JO2_F7SXVKBNE-* x`e6;='Z=Gk|#6[IK/a4)c6lsP%|?}rEl+bKr=f0oW[-@,S)opI1h3z -dv;6q7ogt
                                                                                                                                                                                              2024-10-04 13:15:23 UTC16384INData Raw: 21 d8 1e e0 be e8 cd 5d d7 4c 00 ea 68 20 db ba 0b 44 02 2a 0f 42 e7 6b 7b e0 14 62 6e 99 7f b1 c6 81 01 da 4b 64 fc c6 f4 19 b9 2f 9c d9 b1 e8 97 7a 71 2b 38 9d 76 ba 74 ee 8d ce 87 b4 5e 78 f3 2b 4d 24 f4 53 10 23 5c ba a9 a0 f3 77 c9 e7 58 b2 c9 25 85 8f e5 f8 92 83 a4 1e 7e fd 04 53 f6 64 c4 d5 18 c3 b5 36 f2 51 8f f9 84 35 38 38 9f 00 28 6a 34 2b 82 e2 d4 13 ed c7 81 a9 f0 0d ce 02 bf 08 cb b4 f4 80 2f 60 b1 1d 22 65 73 7b c6 ef 3c 5d 7a f2 f4 90 13 75 eb f9 da 81 e0 6d ac c0 e8 92 14 70 12 a8 8f bb f2 c2 03 76 50 df e1 34 51 73 3f 86 a3 2b df 57 ff ac 8f df 3f e6 e7 55 90 1c 52 0a 82 0e 7c 77 cf bc d4 7c 23 22 a5 94 e8 55 b5 55 7d e2 cb 3f c0 c6 17 66 ae 57 2d 14 9d 4e 94 d6 ed e5 64 cb 24 d9 6d a3 e4 57 3d 3a 94 5f 86 3a 61 29 e6 fe ca e7 1e 65 55
                                                                                                                                                                                              Data Ascii: !]Lh D*Bk{bnKd/zq+8vt^x+M$S#\wX%~Sd6Q588(j4+/`"es{<]zumpvP4Qs?+W?UR|w|#"UU}?fW-Nd$mW=:_:a)eU
                                                                                                                                                                                              2024-10-04 13:15:23 UTC16384INData Raw: 7e a2 e3 13 22 d1 fc 55 91 a4 bb 17 05 d5 e4 fe 2b ff 9c 84 c7 95 20 d7 29 e1 0c 79 49 40 88 3e 94 f5 c7 c8 51 29 5e b7 89 44 ff f1 72 72 1c b1 2a 43 f1 ad 05 59 d6 5d 59 10 ff 67 e9 f8 56 0c e4 cf d5 21 92 97 44 03 01 d3 32 dd b9 2c 63 bb 2a 5b 8a 70 e2 f8 74 62 7d 31 2b 0a bc 52 7d 73 58 30 7a 33 42 8a 9f 8e 90 b8 52 00 ff 64 f8 64 25 4e 59 39 9e 12 14 83 cf e2 9a 89 7c b4 79 23 4b 1a 33 c5 19 59 7d 09 ad b0 b0 5a fd 5e 50 6f f7 ff 4a e7 2d 91 f0 40 3d 66 6f 55 ba b0 83 ec 26 e2 47 37 fc 4e 37 d4 67 43 b2 dc 23 e1 a3 9f df 11 5e ad fc 52 77 85 1c b6 b2 85 0e b3 79 77 40 bb 2a a9 47 e0 26 22 d8 a8 bf 6f db c9 92 1b b6 b6 66 f6 dd 87 b7 c6 7c ee 84 42 ab 2d f7 3a 6d 6e bc 21 6c 3c 2c 89 6b 00 e9 39 a5 a4 f0 f1 51 92 5b 05 cf b1 f6 26 fc d7 77 88 61 3a 9d
                                                                                                                                                                                              Data Ascii: ~"U+ )yI@>Q)^Drr*CY]YgV!D2,c*[ptb}1+R}sX0z3BRdd%NY9|y#K3Y}Z^PoJ-@=foU&G7N7gC#^Rwyw@*G&"of|B-:mn!l<,k9Q[&wa:
                                                                                                                                                                                              2024-10-04 13:15:23 UTC15284INData Raw: 66 9b 7a 98 38 2e 46 a0 8f 7f d0 dc 93 ae 7b bd 17 2d 80 b4 09 e6 64 cf 61 c1 fe c7 7c 28 1e df 4d 86 dd 0a e3 8b 27 58 48 da 41 91 39 f5 ab dc 65 00 09 17 46 33 30 07 a1 41 d3 9d a7 f4 99 14 94 84 da 3d 38 1d a8 e3 f8 1f 88 ae d8 a4 47 69 c5 6b 39 1c ba ba 90 39 3e 3a 47 7d e8 82 6b 26 eb 62 e1 45 ae 59 20 f7 8b b0 8a 39 9e e2 e5 98 8c 1d 0a 0b f1 08 6e ce 74 9a 9d 50 f3 9b 71 8b af d8 74 24 39 c2 12 11 a7 28 97 82 43 58 6d 12 ef 23 64 04 53 c1 e1 e0 0c 34 46 fe 70 63 70 f0 3f 7c b0 a3 3d 51 4e 85 aa 16 24 9f bb 3a 1c 23 61 3a 6c d2 cf b3 5b f4 31 8c 7e 28 4b 08 94 4e 1b ab 42 66 0d a1 9e b0 17 71 ed 55 61 fd 5a ef 1c 1a 09 92 10 63 d6 ef 4a 60 0c 79 59 e6 82 40 c5 d9 d3 5d 51 15 db d7 1e 57 b4 37 ab e3 5e b6 7e 82 73 08 d2 db 62 b5 ab b5 52 b8 6b 69 91
                                                                                                                                                                                              Data Ascii: fz8.F{-da|(M'XHA9eF30A=8Gik99>:G}k&bEY 9ntPqt$9(CXm#dS4Fpcp?|=QN$:#a:l[1~(KNBfqUaZcJ`yY@]QW7^~sbRki


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              46192.168.2.549786123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:21 UTC590OUTGET /100/496/477/themes/923836/assets/ajaxcart.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 02:32:12 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.7d4a6a334abd5f46d486c57596711e10
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:22 UTC8757INData Raw: 32 32 32 38 0d 0a 2e 62 61 63 6b 64 72 6f 70 5f 5f 62 6f 64 79 2d 62 61 63 6b 64 72 6f 70 5f 5f 5f 31 72 76 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 33 36 33 36 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 76 69 73 69 62 69 6c 69 74 79 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28
                                                                                                                                                                                              Data Ascii: 2228.backdrop__body-backdrop___1rvky{position:fixed;opacity:0;width:100%;left:0;top:0 !important;right:0;bottom:0;background-color:#363636;z-index:9999;visibility:hidden;opacity:0;transition:opacity 0.3s ease-in-out, visibility 0.3s ease-in-out}@media (


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              47192.168.2.549787123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:21 UTC566OUTGET /100/496/477/themes/923836/assets/main.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:04 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.0dd2afdd6b61c27a47f3d92d8a0cfabb
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:22 UTC10897INData Raw: 32 61 38 34 0d 0a 77 69 6e 64 6f 77 2e 61 77 65 20 3d 20 77 69 6e 64 6f 77 2e 61 77 65 20 7c 7c 20 7b 7d 3b 0a 61 77 65 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 61 77 65 2e 73 68 6f 77 50 6f 70 75 70 28 29 3b 0a 09 61 77 65 2e 68 69 64 65 50 6f 70 75 70 28 29 3b 09 0a 7d 3b 0a 61 77 65 5f 6c 61 7a 79 6c 6f 61 64 49 6d 61 67 65 28 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 77 65 5f 6c 61 7a 79 6c 6f 61 64 49 6d 61 67 65 28 29 20 7b 0a 09 76 61 72 20 6c 6c 20 3d 20 6e 65 77 20 4c 61 7a 79 4c 6f 61 64 28 7b 0a 09 09 65 6c 65 6d 65 6e 74 73 5f 73 65 6c 65 63 74 6f 72 3a 20 22 2e 6c 61 7a 79 6c 6f 61 64 22 2c 0a 09 09 6c 6f 61 64 5f 64 65 6c 61 79 3a 20 31 30 30 2c 0a 09 09 74 68 72 65 73 68 6f 6c 64 3a 20 30 0a 09 7d 29 3b 0a 7d 20 77
                                                                                                                                                                                              Data Ascii: 2a84window.awe = window.awe || {};awe.init = function () {awe.showPopup();awe.hidePopup();};awe_lazyloadImage();function awe_lazyloadImage() {var ll = new LazyLoad({elements_selector: ".lazyload",load_delay: 100,threshold: 0});} w


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              48192.168.2.549788123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC407OUTGET /100/496/477/themes/923836/assets/icon_megamenu_4.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 08 Jul 2024 19:51:57 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.46677f05a663c906052e8288b76af78d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:22 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 61 49 44 41 54 78 da dc d6 31 48 1c 51 10 c6 f1 df 7a 0b 09 5e 93 22 a6 31 a0 5c 65 6b 93 2a 49 a3 65 ba d3 2a 4d 2a b1 94 c3 4a c4 42 52 ea 91 2e 62 95 26 a4 d1 32 5d d2 88 55 9a 14 f6 69 85 28 0a 07 07 16 07 6b f3 ee d8 3c d6 cb ee 6d ae c9 07 0b c3 ec 7b df 9f 79 3b b3 bb c9 61 43 ac 6f 58 31 99 be 77 06 d9 6a 3e 91 3e b0 f0 27 8e 2b 9a 6f 14 25 1f 02 fc c2 51 19 d7 ce 20 03 dd 34 59 c5 93 f8 fe 8c 29 6b ea 80 14 6b 51 ee 19 9a 05 f9 42 75 d3 64 18 ce a3
                                                                                                                                                                                              Data Ascii: PNGIHDRw=pHYs-I cHRMz%u0`:o_FaIDATx1HQz^"1\ek*Ie*M*JBR.b&2]Ui(k<m{y;aCoX1wj>>'+o%Q 4Y)kkQBud


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              49192.168.2.549789123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC567OUTGET /100/496/477/themes/923836/assets/index.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.cb0756818708de0240ad831af454782d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:22 UTC11695INData Raw: 32 64 61 32 0d 0a 24 28 22 2e 6e 6f 74 2d 64 71 74 61 62 32 22 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 2f 2a 6b 68 61 69 20 62 c3 a1 6f 20 6b 68 e1 bb 9f 69 20 74 e1 ba a1 6f 20 62 61 6e 20 c4 91 e1 ba a7 75 20 63 68 6f 20 32 20 6b 69 e1 bb 83 75 20 74 61 62 2a 2f 0a 09 76 61 72 20 24 74 68 69 73 31 20 3d 20 24 28 74 68 69 73 29 3b 0a 09 76 61 72 20 24 74 68 69 73 32 20 3d 20 24 28 74 68 69 73 29 3b 0a 09 76 61 72 20 64 61 74 61 73 65 63 74 69 6f 6e 20 3d 20 24 74 68 69 73 31 2e 63 6c 6f 73 65 73 74 28 27 2e 6e 6f 74 2d 64 71 74 61 62 32 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 65 63 74 69 6f 6e 27 29 3b 0a 09 24 74 68 69 73 31 2e 66 69 6e 64 28 27 2e 74 61 62 73 2d 74 69 74 6c 65 20 2e 69 74 65 6d 3a 66 69 72 73 74 2d 63 68
                                                                                                                                                                                              Data Ascii: 2da2$(".not-dqtab2").each( function(e){/*khai bo khi to ban u cho 2 kiu tab*/var $this1 = $(this);var $this2 = $(this);var datasection = $this1.closest('.not-dqtab2').attr('data-section');$this1.find('.tabs-title .item:first-ch


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              50192.168.2.549791123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC403OUTGET /100/496/477/themes/923836/assets/chinhsach_4.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 3719
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:22 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.0166649e7d12f5f65e051f3d8ffadfd2
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC3719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                              Data Ascii: PNGIHDR@@iqpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              51192.168.2.549790123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC403OUTGET /100/496/477/themes/923836/assets/chinhsach_1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:22 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:22 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 3756
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 11:09:44 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.52406777174d987a332d380bd55929f3
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:22 UTC3756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                              Data Ascii: PNGIHDR@@iqpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              52192.168.2.549792123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC403OUTGET /100/496/477/themes/923836/assets/chinhsach_2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:23 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 4015
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 11:09:44 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.b4131d8a754922a0b8fc37df0557d8ef
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC4015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                              Data Ascii: PNGIHDR@@iqpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              53192.168.2.549793123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC403OUTGET /100/496/477/themes/923836/assets/chinhsach_3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:23 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 3651
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 11:09:48 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.2d667aaa1428266e07d327352dccff0c
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC3651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                              Data Ascii: PNGIHDR@@iqpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              54192.168.2.549794123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:22 UTC396OUTGET /100/496/477/themes/923836/assets/lazy.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:23 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 68
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 03:38:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.ea8e9f11f756df807d70c74827119521
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 08 5b 63 60 00 02 00 00 05 00 01 1e 1f ec 14 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                              Data Ascii: PNGIHDRIDAT[c`IENDB`


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              55192.168.2.549795123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:23 UTC626OUTGET /100/496/477/themes/923836/assets/bct.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:23 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 30878
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sun, 29 Sep 2024 12:34:29 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.285edfba335b46a4d3fe4997f3ab2290
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC15664INData Raw: 52 49 46 46 96 78 00 00 57 45 42 50 56 50 38 4c 8a 78 00 00 2f 57 82 38 10 6a 61 dc b6 91 23 4b ee bf ea 4d 17 ff 11 31 01 79 30 d3 bb 04 07 bc ae 4d 78 60 1b 76 7b 19 ec a8 17 08 a8 ee 71 e3 44 05 2e f0 0c 1c 3c d8 9d 01 ca f5 6d 32 88 37 35 01 19 33 25 17 b6 6d c2 34 bf 69 b7 fa ff e7 92 93 a2 25 e1 bd b7 eb 77 8c bc 1d 3f c3 f8 99 1d b7 7e f7 9d f5 de db 33 7e d6 fb d9 3b e6 7b ce 3b f7 be f3 ff bf f7 be 9c fb bf d1 17 35 80 87 12 6c 01 84 1b 6e 4c 25 37 9c 10 17 7a 78 8b d8 90 02 74 14 91 a9 01 b5 b0 e7 4c b8 05 10 da 12 88 38 5b 00 a1 0a 50 1b 44 be 03 1f 81 8a d8 50 2e 26 b2 29 99 c2 cd 49 29 80 12 a6 00 42 0a a0 84 9b 52 87 1a d8 88 88 88 a3 0e 68 45 a1 6a e0 50 88 2d c3 13 29 9c 22 14 71 14 13 6f 46 6a 0b 51 21 bf 8d 21 54 1d 9c 29 00 0f 45 78 6f
                                                                                                                                                                                              Data Ascii: RIFFxWEBPVP8Lx/W8ja#KM1y0Mx`v{qD.<m2753%m4i%w?~3~;{;5lnL%7zxtL8[PDP.&)I)BRhEjP-)"qoFjQ!!T)Exo
                                                                                                                                                                                              2024-10-04 13:15:23 UTC15214INData Raw: 74 41 40 15 f4 e7 0c b8 1d d8 06 e5 a1 f6 92 f3 40 3a e8 e8 3b fe dd 42 d8 3f d9 a6 e5 43 d0 a9 01 94 8f 2e 49 dc 44 f1 c9 d1 0e 33 54 0f be c2 5e 0e 0e b1 a8 11 2a 7e 55 81 a5 ad db 67 86 98 aa 19 dc 9f bd 83 96 71 14 2c 5e 78 17 13 93 b8 6e c1 7b 52 38 6e 02 d8 7b f6 f6 f7 f1 6d 69 c9 ef 3a 65 ad ff be c5 22 b0 b4 f3 43 86 d5 d4 64 19 75 98 66 bb 25 b7 b4 bc 79 92 c9 a7 0f a9 4b fe 62 5d e8 d3 4c ba ea 5a c7 45 9b b9 7d f3 4e 62 24 41 9f 94 41 00 1e 1e 1d f5 a8 b5 24 7e 06 e9 03 5e f8 f8 e7 59 0c 1d d2 0c da 4c 3a eb 9a 35 67 3c 00 cf d1 5a e2 87 a1 11 31 5f 01 09 19 19 9d 40 75 d9 87 8a b9 3d 81 59 34 c5 12 60 8c f2 34 f2 f3 ae e1 32 74 1f e9 13 68 37 de e3 f1 e0 7b e3 60 d8 ad 44 64 a6 31 c8 53 1e 9e 77 0e 01 37 18 e0 17 7c 33 7c ed c6 1f c5 3e 12 c7
                                                                                                                                                                                              Data Ascii: tA@@:;B?C.ID3T^*~Ugq,^xn{R8n{mi:e"Cduf%yKb]LZE}Nb$AA$~^YL:5g<Z1_@u=Y4`42th7{`Dd1Sw7|3|>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              56192.168.2.549796123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:23 UTC630OUTGET /100/496/477/themes/923836/assets/giftbox.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:23 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:23 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 2062
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 28 Sep 2024 07:40:51 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.550190d891f67322cea6ea2bff190b21
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:23 UTC2062INData Raw: 52 49 46 46 06 08 00 00 57 45 42 50 56 50 38 4c f9 07 00 00 2f 3f c0 0f 10 d5 d0 fa ff ff 94 6a fd 66 26 db 76 5b b5 91 bd 8d 63 5d d9 b6 6d fb 5c d9 7c 04 b6 fd bc 56 6b fd d7 9a d7 f1 dd ca ae 6f fa 67 cf 6b 37 b9 5f 35 b5 9d 44 49 92 4d db aa ed 63 9f 6b db da bc 7c b6 6d db b6 6d db b6 fd f6 59 e7 e3 24 4b b2 6d da 56 7d f4 b5 dd b5 7d ef b3 6d db b6 d5 b4 39 e6 18 50 ac 6d 5b a6 8c 6b 9a e6 58 9c f6 6f 83 64 5b 20 0d 89 e8 90 dc 9d 05 40 23 39 cd ba 57 2a cd dd e1 72 e4 b6 8d 24 51 e8 53 f7 cc d4 86 9e 3f 98 da 08 f2 04 c3 04 7b 04 67 04 2b 04 2d 04 51 d3 ee 9a 2a 07 97 aa 0f cf 9a fa 11 b4 93 c4 3d 01 00 20 b8 22 e8 20 48 d8 a7 cf 35 05 00 e8 6a d5 45 50 25 89 2f c4 4e 8a dc eb a5 e8 b1 6c d8 6a be 55 00 08 ae 09 ba 08 b2 c6 d5 f4 75 02 a3 d3 f5 5d
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/?jf&v[c]m\|Vkogk7_5DIMck|mmY$KmV}}m9Pm[kXod[ @#9W*r$QS?{g+-Q*= " H5jEP%/NljUu]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              57192.168.2.549798123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:23 UTC634OUTGET /100/496/477/themes/923836/assets/km_product1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 526
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.d1dc08bae07f4dfa1d0cc19b4de66ff6
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:24 UTC526INData Raw: 52 49 46 46 06 02 00 00 57 45 42 50 56 50 38 4c f9 01 00 00 2f 17 c0 05 10 9f 03 39 92 24 45 92 67 2e f3 7b c5 5e 6d e9 ae 4b 0d 07 91 24 29 52 f6 ee 31 fa 57 78 ff af 80 7f 5d 45 92 ed 2a 33 fb 22 f1 0f 15 f8 c0 3c 42 70 90 c3 ba 8a 6d 5b 6d 76 38 5f 65 66 ae 04 96 46 e6 2a a1 02 9e 80 42 98 5f 12 c0 b4 2a af 5c 4a a8 c0 17 6d 30 13 48 44 85 16 99 e7 7f b5 fc 65 d0 fe 97 79 74 1f 54 83 3a aa 30 a2 39 b4 a0 49 87 6f 1c de be 21 27 95 73 f1 3c af 72 8a b4 c8 76 08 aa ec e7 89 28 1d 86 72 d3 47 dd 8c 03 01 02 49 38 6c 23 ed 83 48 8b b4 93 dd 32 8a e3 39 2f 36 7d 48 24 55 0e c7 4c 22 ad d2 4e 52 c3 6e 1e d9 8d b9 76 18 5e ad 22 d2 02 89 08 28 21 29 89 24 20 02 19 e4 e0 82 84 74 20 83 00 12 a1 80 86 66 09 82 2a 1a b5 c4 0c 7e 52 77 41 03 47 43 8d 9a e4 0b 0e
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/9$Eg.{^mK$)R1Wx]E*3"<Bpm[mv8_efF*B_*\Jm0HDeytT:09Io!'s<rv(rGI8l#H29/6}H$UL"NRnv^"(!)$ t f*~RwAGC


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              58192.168.2.549797123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:23 UTC400OUTGET /100/496/477/themes/923836/assets/slider_2.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 140460
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 bce9c7b70fec2e49575721b4707fb37a.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:24 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.7eb1464d9f908e87ba97b58691660155
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:24 UTC15584INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 e8 03 a2 03 01 11 00 02 11 01 03 11 01 ff c4 01 0c 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 06 07 08 09 03 05 0a 04 0b 01 01 00 01 05 01
                                                                                                                                                                                              Data Ascii: ExifII*DuckydAdobed
                                                                                                                                                                                              2024-10-04 13:15:24 UTC16384INData Raw: d6 2c e9 a3 89 8d 1e db ac cc 19 11 39 81 e5 7c 85 68 2b 32 84 48 04 5f d2 91 52 0f 00 10 69 c6 9d e6 9f 57 e0 30 bb 7a 19 36 87 65 d8 02 7f 4a 14 4b d2 49 50 9d 43 ca fe 92 ce 73 6a cc f1 ee 1e db 53 20 7e 8c aa 8f a8 05 8d 57 57 db d2 ba 87 5a d6 4e 60 52 aa 44 1e b3 12 4a e7 a6 cd 51 d6 20 17 62 7f 5f 4c 35 61 15 ce 6d 9d 42 8a 20 fd cd 3b d3 bc ea c7 93 47 56 c2 9c 4f 6c ad 48 48 7e 8c e9 6f d2 2a 0d a8 f9 33 91 12 65 a5 66 42 43 b2 37 60 62 7f 4a 15 3f e8 85 8d 97 47 6a 99 ed 6a 44 52 6a c0 a9 d5 a5 49 10 42 6e d9 56 52 e3 4c e4 4f 6a 9f 4d 49 5a 66 a0 89 04 35 84 54 53 17 78 34 eb 4f f3 1f a4 35 16 10 cb 8d ab 87 b2 e8 36 fe 12 28 f5 48 a8 3e 7f 97 7d 5b a7 b9 9e 24 ae db 1d b6 88 b9 f0 03 57 ae 2a c4 4e d2 a7 e9 b3 0a 49 d4 64 a6 e4 26 d1 30 91 69
                                                                                                                                                                                              Data Ascii: ,9|h+2H_RiW0z6eJKIPCsjS ~WWZN`RDJQ b_L5amB ;GVOlHH~o*3efBC7`bJ?GjjDRjIBnVRLOjMIZf5TSx4O56(H>}[$W*NId&0i
                                                                                                                                                                                              2024-10-04 13:15:24 UTC16384INData Raw: c1 95 25 29 07 47 83 2a 4a 52 0e 8f 06 54 94 a4 1d 1e 0c a9 29 48 3a 3c 19 52 52 90 74 78 32 a4 a5 20 e8 f0 65 49 4a 41 d1 e0 ca 92 94 83 a3 c1 95 25 29 07 47 83 2a 4a 52 0e 8f 06 54 94 a4 1d 1e 0c a9 29 48 3a 3c 19 52 52 90 74 78 32 a4 a5 20 e8 f0 65 49 4a 41 d1 e0 ca 92 94 83 a3 c1 95 25 29 07 47 83 2a 4a 52 0e 8f 06 54 94 a4 1d 1e 0c a9 29 48 3a 3c 19 52 52 90 74 78 32 a4 a5 20 e8 f0 65 49 4a 41 d1 e0 ca 92 94 83 a3 c1 95 25 29 07 47 83 2a 4a 52 0e 8f 06 54 94 a4 1d 1e 0c a9 29 48 3a 3c 19 52 52 90 74 78 32 a4 a5 20 e8 f0 65 49 4a 41 d1 e0 ca 92 94 83 a3 c1 95 25 2b b5 85 80 73 f9 35 87 e2 af 32 42 c0 39 fc 98 fc 51 92 16 01 cf e4 c7 e2 8c 90 b0 0e 7f 26 3f 14 64 85 80 73 f9 31 f8 a3 24 2c 03 9f c9 8f c5 19 21 60 1c fe 4c 7e 28 c9 0b 00 e7 f2 63 f1 46
                                                                                                                                                                                              Data Ascii: %)G*JRT)H:<RRtx2 eIJA%)G*JRT)H:<RRtx2 eIJA%)G*JRT)H:<RRtx2 eIJA%)G*JRT)H:<RRtx2 eIJA%+s52B9Q&?ds1$,!`L~(cF
                                                                                                                                                                                              2024-10-04 13:15:24 UTC16384INData Raw: c4 ca 9d 97 a3 b8 82 01 04 2b 8f 91 df 74 fe d4 73 de ec b7 ec 3a 1d 52 f7 b4 af 1b aa ad 29 42 b7 28 77 9d a0 ba 27 ac 55 e7 4e 09 cb 49 cb 4f 5b 33 97 3d 36 5c 15 53 50 29 34 b4 ba 60 1a cc 25 6b f8 ba e6 0e 54 e3 6e 35 c2 e4 8b 01 21 b4 9f 41 23 d6 54 93 a1 7d eb 7c a4 eb dd 62 c7 4f e0 5e cd c5 d6 72 ae c2 d5 9b 79 18 e4 78 97 26 40 8c 63 2b 32 bd 00 e4 b3 cc c0 0d e4 80 b6 0f 51 b8 28 54 79 aa 64 95 5a b7 48 a5 ce d6 97 52 5a 8d 27 51 a8 c9 c9 4d 55 a6 10 4c 15 5a 5e 97 2f 30 b2 4b 4f ae 92 46 03 18 a9 01 cc 52 8b c4 1c db 63 38 c4 81 22 01 3b b8 f2 5f 43 e4 ea 3a 7e 1d db 56 33 2f d9 b5 7e fc 8c 6d c6 73 8c 65 72 40 39 10 12 20 cc 81 b4 88 b9 01 76 db 77 08 39 aa 59 89 e3 bf 68 3b c1 f8 fa 31 14 a2 6d 5c bc 47 5e b7 bd ee 01 d4 c4 5f 39 fd 3c 44 1d
                                                                                                                                                                                              Data Ascii: +ts:R)B(w'UNIO[3=6\SP)4`%kTn5!A#T}|bO^ryx&@c+2Q(TydZHRZ'QMULZ^/0KOFRc8";_C:~V3/~mser@9 vw9Yh;1m\G^_9<D
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16384INData Raw: 57 2d bc 84 f7 18 bf dc b3 b5 ea 05 a1 93 b7 86 62 57 ae 5c b9 97 ce eb 42 6a f5 b4 e4 6b f6 ad 5a a6 ac ad 22 4a b0 ad 12 68 2b d3 f6 aa 35 fa 45 29 74 67 10 11 71 d7 e8 86 2f 03 34 83 f7 fe 9f 08 59 96 41 9d b3 7a d9 98 12 89 d8 06 c3 54 a2 f1 89 1c 4f 25 f6 85 df 79 1f 2c 34 fd 17 48 d6 f5 fc 9b fa 7d 9d 6b 1c de c7 8d cb 53 9c a8 17 25 6b db f0 45 d1 13 54 49 de 43 6d 25 67 02 b7 65 b7 2f 31 41 95 9a b8 29 32 b3 57 4a 27 98 b7 25 26 ea 12 b2 93 75 d4 92 24 91 95 1a 5c aa ea 26 bc e9 d1 2d 41 0e a0 4c 04 c5 8a 47 87 e2 06 db 9b 90 0c 09 00 cb 76 dd fc bd 6b b5 cb 56 d3 2d dc c7 b5 73 22 cc 2f 65 44 9b 31 94 e3 19 5d 02 97 f0 e2 48 32 6a e2 ec 0b 54 1f 78 5d f6 a7 f8 f8 f8 ed d9 ad e2 f0 d8 d5 ad 82 88 1b cb c4 75 6a c7 50 8b b5 ea db bd 88 a0 f0 01 f1
                                                                                                                                                                                              Data Ascii: W-bW\BjkZ"Jh+5E)tgq/4YAzTO%y,4H}kS%kETICm%ge/1A)2WJ'%&u$\&-ALGvkV-s"/eD1]H2jTx]ujP
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16384INData Raw: 6f 77 3c 8a ea bd 39 ad 62 4b 4a 85 ac cb d6 ed df b5 ec 7b 52 11 24 0f 9a 43 91 b1 98 73 0b 0e f3 46 91 48 a2 df 95 93 5b 15 5a 6d 4a 8f 37 34 15 8a 5c dd 16 a3 2f 3a 8c a9 67 4e 69 83 c9 82 f2 4b 2a 54 16 90 9b eb 21 0a 26 eb 04 ca 43 0f ed 03 4f f4 4b f7 f2 74 bb 63 36 13 86 44 63 44 84 e2 41 2d b1 d8 8d a2 41 89 ec 77 1d 8a 01 ad 58 b1 8f a9 dc 38 77 21 3b 12 95 71 30 90 20 3e d6 78 bb 18 97 03 6b b3 1e d5 93 79 5f dc 85 3d 79 49 4a 26 60 9d 49 29 f4 48 44 12 b9 0a 99 d6 93 9e 02 b8 89 8d 4d 24 08 75 e5 26 cd a8 0c a9 4a 64 4c 2f 31 a1 86 d8 6e b5 d2 17 63 72 59 3a 4b 4a d1 2e 6d ee 31 fa a4 ec 23 86 c2 37 07 53 1d 17 ab ad 4a 11 c6 d5 49 8d d1 b0 5c 62 41 fa c0 6d 07 8e e3 bc b2 bd 53 48 64 fd da 72 55 a7 09 97 d5 e5 ba d3 1f cc 16 1a 04 ea e6 32 40
                                                                                                                                                                                              Data Ascii: ow<9bKJ{R$CsFH[ZmJ74\/:gNiK*T!&COKtc6DcDA-AwX8w!;q0 >xky_=yIJ&`I)HDM$u&JdL/1ncrY:KJ.m1#7SJI\bAmSHdrU2@
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16384INData Raw: 59 59 36 f1 2c 1c 8b af e1 c4 87 e0 e4 07 f4 3b aa 57 30 2c b9 0c c0 b7 41 04 ce 88 4f 22 41 9d a1 54 4a 20 62 15 55 13 03 14 86 54 80 6e b9 19 e4 dc 07 73 c3 f6 4e 00 22 50 6c ed 2b 51 bb a5 65 d4 41 f0 89 69 c7 87 e1 8f 67 a4 76 ac 2d 53 4e b5 aa e2 53 12 3c 50 1e 12 e3 cf b8 f6 fa 0f 62 b0 59 0d 21 35 4c bf eb 92 53 a8 2b 2d 37 29 6e d4 65 e6 65 d6 0e 95 12 59 3a bd 14 a7 21 83 63 c0 43 68 3c 04 35 86 a6 94 75 3d e8 5e d2 ed 5c b6 41 b7 2b d1 20 8e d1 44 d4 5f a6 2d 4e ce a9 72 dd c0 d7 23 6a 40 8e e3 5c 15 55 dc 71 7a a4 2d 5c 26 ea bf f4 99 26 c1 e9 12 d7 6f fd 58 fc 65 66 f5 70 7b 56 3e b4 be 20 b1 52 17 9e 9e 8d 38 ad 42 19 21 79 e9 e8 ca d1 96 78 64 c8 74 e5 ad b6 1b bf 38 ff 00 2f d5 1b 98 f5 09 7d 62 f1 fa 9f 62 2b a6 f4 f7 f7 3d 9f cf fb 72 56
                                                                                                                                                                                              Data Ascii: YY6,;W0,AO"ATJ bUTnsN"Pl+QeAigv-SNS<PbY!5LS+-7)neeY:!cCh<5u=^\A+ D_-Nr#j@\Uqz-\&&oXefp{V> R8B!yxdt8/}bb+=rV
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16384INData Raw: e8 0d 3f 53 2a 46 3c 13 a0 34 fd 4c a9 18 f0 4e 80 d3 f5 32 a4 63 c1 3a 03 4f d4 ca 91 8f 04 e8 0d 3f 53 2a 46 3c 17 82 3f e6 6c 9f fa ce ff 00 28 32 66 30 19 3a 47 6b 19 5f 21 d2 f7 81 0f 33 98 59 c9 52 38 08 6c 01 31 67 4a 3c 1a 3b aa 97 c9 fc d1 f2 a9 3e 90 1b 11 fb e6 7e 20 af e7 f2 93 53 8b 33 9e 1d ea 57 04 9f ea 2c b4 cb 3a 61 14 76 b2 96 a5 76 d7 17 12 01 87 60 1c 28 c0 3e 8d a8 9a dc 05 ee 37 5b b6 06 b1 70 83 f5 39 ee 7e b0 10 10 1e 58 b5 b5 ea 80 8b bc 05 dc 43 d1 fe 3e 1b d8 89 af 80 bc 43 a9 e2 ef 07 f8 bd e2 c4 4d 6f 1e 43 ac 76 03 83 f6 9f ee c4 50 78 b8 5c 3a f6 eb 78 ec 10 d4 fd 7b 30 62 23 c7 66 b7 80 83 c1 fa fc 75 6a d5 c5 88 a5 1f 10 01 e0 1a f6 bf d7 c5 88 a0 ff 00 41 f0 c7 c0 03 63 c4 04 77 b1 14 3c 1c ed e3 88 62 21 b7 5b bc 98 88
                                                                                                                                                                                              Data Ascii: ?S*F<4LN2c:O?S*F<?l(2f0:Gk_!3YR8l1gJ<;>~ S3W,:avv`(>7[p9~XC>CMoCvPx\:x{0b#fujAcw<b![
                                                                                                                                                                                              2024-10-04 13:15:25 UTC10188INData Raw: a9 11 95 22 32 a4 46 54 88 ca 91 19 52 23 2a 44 65 48 8c a9 11 95 22 32 a4 46 54 88 ca 91 19 52 23 2a 44 65 48 8c a9 11 95 22 32 a4 46 54 88 ca 91 19 52 23 2a 44 65 48 8c a9 17 e4 d7 df a4 b0 29 f7 0c ef 7c ce 7b fb bb ee 30 45 e2 23 ff 00 f7 7a ee 7b c7 c4 5b 0c 92 64 79 a9 4d 9f e4 21 f5 47 c4 a8 ab 6e 54 a4 2a 7a 83 53 b9 6b f8 b5 c0 ca e2 be 54 92 80 4b 83 81 da 83 e0 d5 05 e0 da 17 53 57 28 18 e7 07 7a 7a 71 f0 6f 4a f0 af 63 5f cb 2a 90 25 da ef 70 ee 07 75 f7 06 43 79 ff 00 f4 71 67 07 e8 6a a0 58 95 a8 d4 fe 7c 39 15 e9 4d ab a9 6a d1 95 22 32 a4 5f 1c f5 3e 9f 53 40 f2 b5 29 19 3a 84 aa 80 e5 25 a7 a5 90 9b 40 e1 b8 e8 ae 45 13 30 79 83 1f 82 f4 12 37 15 8d f7 e7 65 3d 9d e6 8a a7 5f 31 bb 56 ed da f7 9a 38 18 0d 3d 73 64 d6 5e 55 ea 1f 8f f6 84
                                                                                                                                                                                              Data Ascii: "2FTR#*DeH"2FTR#*DeH"2FTR#*DeH)|{0E#z{[dyM!GnT*zSkTKSW(zzqoJc_*%puCyqgjX|9Mj"2_>S@):%@E0y7e=_1V8=sd^U


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              59192.168.2.549800123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC634OUTGET /100/496/477/themes/923836/assets/km_product2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 526
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 00:15:01 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.31a0cfadb86d553042be27d57989e994
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:24 UTC526INData Raw: 52 49 46 46 06 02 00 00 57 45 42 50 56 50 38 4c f9 01 00 00 2f 17 c0 05 10 9f 03 39 92 24 45 92 67 2e f3 7b c5 5e 6d e9 ae 4b 0d 07 91 24 29 52 f6 ee 31 fa 57 78 ff af 80 7f 5d 45 92 ed 2a 33 fb 22 f1 0f 15 f8 c0 3c 42 70 90 c3 ba 8a 6d 5b 6d 76 38 5f 65 66 ae 04 96 46 e6 2a a1 02 9e 80 42 98 5f 12 c0 b4 2a af 5c 4a a8 c0 17 6d 30 13 48 44 85 16 99 e7 7f b5 fc 65 d0 fe 97 79 74 1f 54 83 3a aa 30 a2 39 b4 a0 49 87 6f 1c de be 21 27 95 73 f1 3c af 72 8a b4 c8 76 08 aa ec e7 89 28 1d 86 72 d3 47 dd 8c 03 01 02 49 38 6c 23 ed 83 48 8b b4 93 dd 32 8a e3 39 2f 36 7d 48 24 55 0e c7 4c 22 ad d2 4e 52 c3 6e 1e d9 8d b9 76 18 5e ad 22 d2 02 89 08 28 21 29 89 24 20 02 19 e4 e0 82 84 74 20 83 00 12 a1 80 86 66 09 82 2a 1a b5 c4 0c 7e 52 77 41 03 47 43 8d 9a e4 0b 0e
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/9$Eg.{^mK$)R1Wx]E*3"<Bpm[mv8_efF*B_*\Jm0HDeytT:09Io!'s<rv(rGI8l#H29/6}H$UL"NRnv^"(!)$ t f*~RwAGC


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              60192.168.2.549799123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC634OUTGET /100/496/477/themes/923836/assets/km_product3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.d46c1c0dcb8ac59c59fadbe380aed3e3
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:24 UTC632INData Raw: 52 49 46 46 70 02 00 00 57 45 42 50 56 50 38 4c 64 02 00 00 2f 17 c0 05 10 8f e4 38 92 6d 55 99 f3 b0 15 ec c8 3f 15 a2 20 02 77 77 b8 93 06 db 48 92 9c f4 a3 f1 c9 81 fc 23 c3 d4 dc 42 6c 24 49 91 14 35 73 cc 77 de 9c ff 16 e1 e3 ec b6 db 6a db 8e e7 fd 10 db dc c0 2c 33 46 ea 0c 90 95 b8 43 d2 ab b6 2a 77 7f 6c 7c ff f7 2b 00 08 2c da cc dd 78 b1 26 0d 6f 2c f9 5f 63 2d e3 0a 72 c0 80 00 c1 0b 18 a8 a0 c1 0b 18 08 a0 01 07 59 30 d8 22 2a 66 83 89 80 a8 e1 85 42 20 02 0b c4 ce 13 75 16 06 22 1a 6a d0 a6 06 d7 ca d2 36 e4 fa 17 e3 e7 b0 bc 7d a4 f0 0b 83 ad 59 04 80 03 03 06 27 90 40 84 97 98 c2 2a e8 e0 ac ba c2 01 21 42 a2 f7 23 bf 9e bc af 4a e9 fb 33 46 dd 2b 75 1d b4 11 e9 1a 5f f3 df 59 fb f2 9f da d4 da f8 f6 36 ca 1d d9 6f fc f2 8f e1 50 7c 5f 33
                                                                                                                                                                                              Data Ascii: RIFFpWEBPVP8Ld/8mU? wwH#Bl$I5swj,3FC*wl|+,x&o,_c-rY0"*fB u"j6}Y'@*!B#J3F+u_Y6oP|_3


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              61192.168.2.549802123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC395OUTGET /100/496/477/themes/923836/assets/main.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:04 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.80c8c62259b00c42e7506b4c4527402e
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:24 UTC10897INData Raw: 32 61 38 34 0d 0a 77 69 6e 64 6f 77 2e 61 77 65 20 3d 20 77 69 6e 64 6f 77 2e 61 77 65 20 7c 7c 20 7b 7d 3b 0a 61 77 65 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 61 77 65 2e 73 68 6f 77 50 6f 70 75 70 28 29 3b 0a 09 61 77 65 2e 68 69 64 65 50 6f 70 75 70 28 29 3b 09 0a 7d 3b 0a 61 77 65 5f 6c 61 7a 79 6c 6f 61 64 49 6d 61 67 65 28 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 77 65 5f 6c 61 7a 79 6c 6f 61 64 49 6d 61 67 65 28 29 20 7b 0a 09 76 61 72 20 6c 6c 20 3d 20 6e 65 77 20 4c 61 7a 79 4c 6f 61 64 28 7b 0a 09 09 65 6c 65 6d 65 6e 74 73 5f 73 65 6c 65 63 74 6f 72 3a 20 22 2e 6c 61 7a 79 6c 6f 61 64 22 2c 0a 09 09 6c 6f 61 64 5f 64 65 6c 61 79 3a 20 31 30 30 2c 0a 09 09 74 68 72 65 73 68 6f 6c 64 3a 20 30 0a 09 7d 29 3b 0a 7d 20 77
                                                                                                                                                                                              Data Ascii: 2a84window.awe = window.awe || {};awe.init = function () {awe.showPopup();awe.hidePopup();};awe_lazyloadImage();function awe_lazyloadImage() {var ll = new LazyLoad({elements_selector: ".lazyload",load_delay: 100,threshold: 0});} w


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              62192.168.2.549801123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC396OUTGET /100/496/477/themes/923836/assets/index.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.12d10b32a16defac56cc1aa41602b698
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:24 UTC11695INData Raw: 32 64 61 32 0d 0a 24 28 22 2e 6e 6f 74 2d 64 71 74 61 62 32 22 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 2f 2a 6b 68 61 69 20 62 c3 a1 6f 20 6b 68 e1 bb 9f 69 20 74 e1 ba a1 6f 20 62 61 6e 20 c4 91 e1 ba a7 75 20 63 68 6f 20 32 20 6b 69 e1 bb 83 75 20 74 61 62 2a 2f 0a 09 76 61 72 20 24 74 68 69 73 31 20 3d 20 24 28 74 68 69 73 29 3b 0a 09 76 61 72 20 24 74 68 69 73 32 20 3d 20 24 28 74 68 69 73 29 3b 0a 09 76 61 72 20 64 61 74 61 73 65 63 74 69 6f 6e 20 3d 20 24 74 68 69 73 31 2e 63 6c 6f 73 65 73 74 28 27 2e 6e 6f 74 2d 64 71 74 61 62 32 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 65 63 74 69 6f 6e 27 29 3b 0a 09 24 74 68 69 73 31 2e 66 69 6e 64 28 27 2e 74 61 62 73 2d 74 69 74 6c 65 20 2e 69 74 65 6d 3a 66 69 72 73 74 2d 63 68
                                                                                                                                                                                              Data Ascii: 2da2$(".not-dqtab2").each( function(e){/*khai bo khi to ban u cho 2 kiu tab*/var $this1 = $(this);var $this2 = $(this);var datasection = $this1.closest('.not-dqtab2').attr('data-section');$this1.find('.tabs-title .item:first-ch


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              63192.168.2.549803123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC546OUTGET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:24 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sun, 01 Sep 2024 00:47:50 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.07616c9c2f12aef8fbab9c7995ca34e6
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:24 UTC15646INData Raw: 37 62 64 61 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 33 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 31 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0a 20 2a 20
                                                                                                                                                                                              Data Ascii: 7bda/** * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: *
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16073INData Raw: 61 72 67 65 52 65 63 30 31 22 2c 22 23 61 64 75 6e 64 65 72 67 61 6d 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 68 69 6e 61 3a 5b 27 61 5b 68 72 65 66 2a 3d 22 2e 77 65 6e 73 69 78 75 65 74 61 6e 67 2e 63 6f 6d 2f 22 5d 27 2c 27 41 5b 68 72 65 66 2a 3d 22 2f 68 74 68 31 30 37 2e 63 6f 6d 2f 22 5d 27 2c 27 2e 61 70 70 67 75 69 64 65 2d 77 72 61 70 5b 6f 6e 63 6c 69 63 6b 2a 3d 22 62 63 65 62 6f 73 2e 63 6f 6d 22 5d 27 2c 22 2e 66 72 6f 6e 74 70 61 67 65 41 64 76 4d 22 2c 22 23 74 61 6f 74 61 6f 6c 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 6f 6f 6b 69 65 3a 5b 22 23 42 75 74 74 6f 6e 5f 43 6f 6f 6b 69 65 22 2c 22 23 43 57 43 6f 6f 6b 69 65 22 2c 22 23 43 6f 6f 6b 69 65 43 6f 6e 22 2c 22 23 44 47 50 52 22 2c 22 23 50 6e 6c 43 6f 6f 6b 69 65 22 5d 2c 65 61 73 79 4c
                                                                                                                                                                                              Data Ascii: argeRec01","#adundergame"],easyListChina:['a[href*=".wensixuetang.com/"]','A[href*="/hth107.com/"]','.appguide-wrap[onclick*="bcebos.com"]',".frontpageAdvM","#taotaole"],easyListCookie:["#Button_Cookie","#CWCookie","#CookieCon","#DGPR","#PnlCookie"],easyL


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              64192.168.2.549805210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC712OUTGET /san-pham-noi-bat?view=ajaxload2 HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Accept: text/html, */*; q=0.01
                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
                                                                                                                                                                                              2024-10-04 13:15:24 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:24 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Content-Length: 206
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"8c3f6b0fd8834c208e2fa36dffd2d95b"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:24 GMT; path=/
                                                                                                                                                                                              Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"1a9fe0024510aed1d77eba01f46138c6"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: 3a40a6a1f53ba5dc6d76deb5eae93076
                                                                                                                                                                                              2024-10-04 13:15:24 UTC206INData Raw: 0a 0a 3c 64 69 76 3e 0a 09 0a 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 20 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 32 20 61 6c 65 72 74 2d 64 69 73 6d 69 73 73 69 62 6c 65 20 6d 61 72 67 69 6e 2d 74 6f 70 2d 31 35 20 73 65 63 74 69 6f 6e 22 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 3e 0a 09 09 09 09 09 53 e1 ba a3 6e 20 70 68 e1 ba a9 6d 20 c4 91 61 6e 67 20 c4 91 c6 b0 e1 bb a3 63 20 63 e1 ba ad 70 20 6e 68 e1 ba ad 74 2e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 0a 09 0a 3c 2f 64 69 76 3e
                                                                                                                                                                                              Data Ascii: <div><div style="margin-top: 20px" class="alert alert-warning alert-warning2 alert-dismissible margin-top-15 section" role="alert">Sn phm ang c cp nht.</div></div>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              65192.168.2.549804123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC400OUTGET /100/496/477/themes/923836/assets/slider_3.jpg?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:25 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:25 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 225890
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 d7f09a5d605b8be5db2506580e49606a.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:25 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.aba3f5cdb8ff2ad3d04e46df387a238b
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:25 UTC15584INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 e8 03 a2 03 01 11 00 02 11 01 03 11 01 ff c4 01 1a 00 00 01 03 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 02 03 04 08 09 01 0a 0b 01 00 01 04 03 01
                                                                                                                                                                                              Data Ascii: ExifII*DuckydAdobed
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: 74 8f f0 d2 76 9f 42 b4 df 85 e0 e6 b7 69 f8 16 89 19 28 45 7e 2e d2 d4 29 5e 2d 0f d7 cf 9e bc 6b 51 86 45 ed db 4d 44 8f f1 93 e7 5a 9d 9f 7b fd e8 d8 cb db 43 af ea 8e 7e 6a fd 65 c3 e5 6d 7f 06 52 f6 d3 ef 69 97 99 6a 86 e4 79 35 9d a3 d1 2b 58 79 7a bd dc ed b7 28 88 5c 99 7a 0e eb 35 73 a0 5e 59 67 33 bf 07 6c 9b 24 f8 8a 7b 20 29 43 13 4b de 22 95 50 fb 4a 02 b2 fd ae 0b d6 7b 3e a6 c0 e6 1d 8e 02 85 bc f8 7c 5e 22 bb cf 06 fb c6 5a f1 13 99 c3 bd ee da c1 35 9c 84 35 97 d1 30 32 48 5c 70 cf 23 1b 80 15 c5 cf 84 33 28 18 c4 f0 4d 20 88 9b 88 35 5e df eb 65 a9 87 ac 9a af 4f e9 eb fb 17 ab 4b a9 75 89 36 eb 8c 6b 6c d4 87 d9 6d f0 1f 6d af 89 65 43 2a c7 88 cb 89 28 5d 48 0a 55 14 ba 4b ec 35 58 18 4e 7b 49 26 66 57 72 8c c3 03 ba b4 f0 11 88 e4 1d
                                                                                                                                                                                              Data Ascii: tvBi(E~.)^-kQEMDZ{C~jemRijy5+Xyz(\z5s^Yg3l${ )CK"PJ{>|^"Z5502H\p#3(M 5^eOKu6klmmeC*(]HUK5XN{I&fWr
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: fd b6 7f 57 a7 ad 79 df 42 55 a4 ed a8 02 aa 56 a3 89 95 23 8a 95 fe 0d bb 0e 00 71 3c 48 c5 77 09 57 ed 17 93 b3 b0 3f 49 8b ad f7 58 32 eb f3 b8 fa a2 c9 ff 00 ac 89 77 3b 0e af 98 2b 92 5b 9a c1 91 e7 1b 76 10 0d 00 d3 7a 6d 4b 3d 61 23 4b 6d f0 34 ed 24 9c 48 d5 c5 74 08 07 ef ff 00 c6 2f 7e 70 64 a2 2f 77 4d 01 db fd b6 e2 9d 3e d3 7e 9e c8 09 6d 09 42 12 12 94 8a 00 3d 38 93 8d 44 02 30 0b 55 71 73 dc 5c e3 57 15 13 ef 9a ab b5 da 8c 7f ae 34 df fc 2a b2 62 e7 40 af da f0 fe cb e8 39 6f fd d6 8a 71 cd 9f e0 5c ff 00 9a ce ba 5b e5 ef fe 23 76 9b ff 00 50 b4 d7 fb 58 c6 2d af 3f 9d c9 f8 67 ce bc 65 de e7 fc cf d7 ff 00 de b7 3f ad 72 98 b1 19 73 b5 1c ee ce dd 5b b7 5f 6f f5 16 85 b9 48 7a 23 77 98 80 45 9a cb 8e a4 c2 b9 c5 71 12 ad 93 1c 6d a7 1b
                                                                                                                                                                                              Data Ascii: WyBUV#q<HwW?IX2w;+[vzmK=a#Km4$Ht/~pd/wM>~mB=8D0Uqs\W4*b@9oq\[#vPX-?ge?rs[_oHz#wEqm
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: 9f 6d 38 8e 47 15 05 80 ae 19 0c b2 42 6a cd 9c 9b 93 76 4c 57 a3 12 4f be dd 78 38 91 c3 fa 21 4f 74 f7 61 b2 ca 2b 88 27 8e 61 41 83 f9 3d 1c a9 97 ac f4 9e 93 d7 5a 76 e1 a6 b5 b5 a2 df 7d d3 93 52 85 ce 81 72 49 f8 7f e0 eb 0f 35 21 2f 25 6d 3d 15 f8 ee 20 29 0e b6 b4 38 82 2a 14 30 f5 bc b3 db cc 25 b6 25 b3 0d 84 6d c7 77 3d 79 16 cf c3 5c 41 c4 1c 29 ac c3 ad f0 c5 cc d6 ba cc 44 86 49 19 eb 75 86 52 d2 08 21 ed 70 34 2c 70 73 5c 30 20 ad 19 d4 db 07 e4 e6 cb e2 47 b5 6d 82 af f3 93 54 ff 00 05 d7 1b 84 dd b9 b5 8e 1e fc e3 aa d6 1e a7 4f e8 52 e2 4f 46 61 8d da c5 bc 4d 73 47 dc 4d d8 c5 ce c6 17 7e 2e 5c 3c 24 74 2f 53 68 9d ee 7b c8 6a 54 9a ff 00 5d 16 96 a7 e7 58 e9 e6 42 39 99 ec a2 9f b3 2d 23 90 a4 3b 25 9b 4e e9 4b 55 ce c1 a3 b4 ed ab 4a
                                                                                                                                                                                              Data Ascii: m8GBjvLWOx8!Ota+'aA=Zv}RrI5!/%m= )8*0%%mw=y\A)DIuR!p4,ps\0 GmTOROFaMsGM~.\<$t/Sh{jT]XB9-#;%NKUJ
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: c7 da d8 cd c7 bf 41 b2 dc 63 5b 75 15 b9 fb 6d cd e6 c2 24 25 e6 94 c4 85 a6 99 56 a0 5a d3 a3 8e 4b 5b a7 3d ad 2e 6c 78 12 01 20 e5 7e ce 4d 9b 96 a7 ee 85 c0 7c 21 c4 3d c5 f7 bd a9 71 66 8d a6 df 6b da 56 86 f7 5b 4b 77 69 0c d7 16 73 37 4e d4 dc 5d 03 e6 8d d2 5b c8 d9 23 63 89 8c b1 c1 f1 b4 fa cd 04 5f dc 0d ce dc 98 5f 7c 5e c7 6d 8c 3d c2 d7 11 36 d6 ed b5 d7 6b 85 d7 6f 63 6a cb f3 1a 1a e7 3d ad b3 dd f9 ed ce b8 69 36 a7 a2 c1 36 63 73 ad 91 9e 4b ae 47 52 c3 b1 da 58 39 9b 49 04 31 46 74 69 65 2d 69 94 48 28 68 2a 31 66 fd bb cf 8d 35 c2 5c 0f c1 77 3f fe 39 78 a3 8e 2e 74 7d 2e 4e 35 b7 d7 62 8e 2d 41 d6 90 3a f6 38 ce a5 a4 46 59 1d d9 8c ce c6 16 49 23 0b 5b 20 05 92 3d b4 a3 dc 0e 1f df 49 b8 3a f7 40 ec 3e d9 b9 a1 35 be af d1 4b d4 3b
                                                                                                                                                                                              Data Ascii: Ac[um$%VZK[=.lx ~M|!=qfkV[Kwis7N][#c__|^m=6kocj=i66csKGRX9I1Ftie-iH(h*1f5\w?9x.t}.N5b-A:8FYI#[ =I:@>5K;
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: 65 14 f7 53 85 51 48 6c 0d 0b 31 10 d9 4f e2 8f 93 05 13 82 36 85 78 32 d8 fc 51 8c a5 65 0a bc 89 1f 8a 30 2c d0 2f 68 3b 07 c8 30 2c af 68 30 2c 50 22 83 02 28 11 41 d8 3e 4c 08 5e 65 4f 60 f9 30 22 81 50 5a 41 e9 48 c0 b1 94 2b 6a 8a d2 ba 52 38 f2 c0 b1 91 a5 62 39 6c 65 7f 8a 31 8a 26 cc 2d 29 2e 45 89 a5 83 ee 0f 90 63 19 53 0f b5 69 4d c9 9a 59 a7 01 fd 18 f9 30 92 d5 12 4b 16 9d c9 95 73 d1 2d 38 15 fa 11 d7 f8 b8 49 6a ad 9b 4d 07 72 8c ef 3b 7a da c2 e8 c8 af f3 bd 1e a3 ec c3 65 8a 96 e7 49 07 1a 28 b6 eb a2 66 44 2a 53 21 44 0f c5 22 a3 d8 7a 46 1b 2c 54 93 e9 d2 47 ea a6 dc 49 37 ad 39 3d 9b 85 be 5c fb 4d c6 22 f3 c7 9f 02 43 f1 24 b2 be 8c cd 49 61 4d b8 8a 83 4e 04 54 63 0c 7c 91 38 3e 32 5a f1 bc 1a 15 5e e6 3e 33 8d 41 5b 3f a0 fc cd cc
                                                                                                                                                                                              Data Ascii: eSQHl1O6x2Qe0,/h;0,h0,P"(A>L^eO`0"PZAH+jR8b9le1&-).EcSiMY0Ks-8IjMr;zeI(fD*S!D"zF,TGI79=\M"C$IaMNTc|8>2Z^>3A[?
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: c1 db 69 6b fd f3 f3 d6 1b 9e 4e b4 23 9d 3a 8f 53 0a ff 00 e2 af ef 0c 1f d7 ed 47 f7 08 3f 2b f3 93 67 bd ad 5c ed b5 b5 fc bf ce 49 cf 79 28 db f7 ab 9b 53 6a 91 5e cf b2 3f 0d bb 18 fe be ea 1f b8 41 f9 5f 9c 99 77 7a 9a ab b6 da db 7e 5f e7 24 77 fc 87 ed c4 8a e6 d5 5a b8 57 b0 59 7f 0d b4 e3 1f d7 cd 43 f7 18 7f 2b f3 94 77 f7 99 a9 3f 6d b5 b7 e5 fe 72 87 f5 f7 dd e4 e0 86 fc ed bf d6 89 9d 39 91 e2 31 66 d4 70 51 05 72 0b 60 ac a5 9b e4 07 5c 69 b9 2a 29 01 b4 ae 2a 1b 2a 23 33 a8 1c 44 fb 3e 3b 8d cf 0d be 83 23 7e 73 0d 69 fb 13 8f 84 3a bc 80 a9 36 7d e0 db cc f0 cd 4a df 23 4f cb 8c d6 9f b0 22 b4 e5 21 c4 f2 02 b5 55 bd 71 bb 9b 2d 7b 77 4a eb cb 55 c6 e0 dd bd 65 a7 ed 5a 83 3b 57 66 18 43 8b 64 48 b5 5e c0 79 37 08 4e 96 c9 65 d2 64 c6 79
                                                                                                                                                                                              Data Ascii: ikN#:SG?+g\Iy(Sj^?A_wz~_$wZWYC+w?mr91fpQr`\i*)**#3D>;#~si:6}J#O"!Uq-{wJUeZ;WfCdH^y7Nedy
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: 38 71 99 74 36 bb e7 4a e3 e2 00 7c 4b 95 eb 52 66 e2 b9 5b f3 6d d8 df 1d 5c ba 43 1b cb f6 d8 42 76 de ec 2b 3c e8 9f 65 2f 4d aa 2a 19 bd 5c d4 da 7f 54 ae fb 93 7d b2 a5 c4 bf 21 d5 b8 23 dc f7 66 f4 e1 35 cc af 15 a4 93 95 86 82 67 7b 1c 15 04 02 29 4d fc 85 c7 ce e2 54 83 75 29 14 24 7f 64 34 79 9a 02 d2 9d f6 d0 7b 35 b4 9a 41 7a 71 8d 4f af e1 4a 6b 4a b9 a6 ad 8f 43 d4 b0 11 74 80 ca 76 5a db b1 31 6e 70 de 7a c6 fb 6d de a1 68 fb 72 a4 34 f9 6d 40 5c a5 c9 75 49 53 4f b8 c1 b2 d3 b4 08 ae cf ca 0c a5 36 ec 19 32 79 bc b5 55 da 8e be eb 26 d6 80 c9 5a fe 56 6e 5e 5f 20 5c ce b5 ef dd b6 d7 bc f6 e9 17 dd 43 a8 05 a2 e1 ac 86 a5 f8 19 53 a0 aa 32 56 ad ce b6 6e 7f d9 28 8f f6 7b 4d a2 c8 9b ad 96 14 44 b1 4e 10 61 30 85 15 ad b0 e6 36 f7 f0 b6 9e
                                                                                                                                                                                              Data Ascii: 8qt6J|KRf[m\CBv+<e/M*\T}!#f5g{)MTu)$d4y{5AzqOJkJCtvZ1npzmhr4m@\uISO62yU&ZVn^_ \CS2Vn({MDNa06
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: f1 e5 f5 5a e6 d3 a0 16 af 24 68 45 d2 58 c8 d7 7e 91 f1 3c 9e 92 0d 7c ab ec 17 7a 75 14 a6 ed d6 bb 25 ad f2 db d3 c0 53 ab 07 88 0a 29 cc 4d 2a 69 8b bb 87 ba 59 a8 de 84 58 44 d8 ed f3 3e 8a 19 94 db 76 2d 25 34 4c 9a 85 48 79 a5 e6 52 d4 33 12 a1 da 4f 6e 25 db 44 e6 1e b6 d4 89 65 6b 9d f5 6b 9d bb 8d b7 97 cb 7d d2 26 e1 69 85 95 3c db ca 71 ff 00 01 44 a5 d4 66 cc a4 2f 29 a7 10 7a f1 59 a8 da 39 d3 7b 45 b1 eb 8d aa d2 ca f6 39 18 6d a6 f5 28 a5 2d 23 3a 2e b5 8b 13 50 5b c2 61 df a0 d1 bb 8c 51 44 ad 6a 6c 65 70 a9 3c 0a 82 bd 58 7a dd ed b9 68 3b 2e 02 89 36 68 09 85 f8 c6 76 15 dd ef bb 3f 52 35 f6 9c d8 2b 70 21 c7 d9 56 76 4a b8 f8 83 28 e0 9e 78 8f ad 35 cf 81 ae 76 d0 15 9f 0f c8 d6 4c 58 57 2f 3e fb 7d c7 d7 de 68 bc eb 6c e7 92 1d a1 90
                                                                                                                                                                                              Data Ascii: Z$hEX~<|zu%S)M*iYXD>v-%4LHyR3On%Dekk}&i<qDf/)zY9{E9m(-#:.P[aQDjlep<Xzh;.6hv?R5+p!VvJ(x5vLXW/>}hl
                                                                                                                                                                                              2024-10-04 13:15:26 UTC16384INData Raw: 21 c6 96 46 1a 94 69 d7 1a 88 d2 9f 71 19 bd 6d 1b 41 1b b1 2d eb 06 87 66 cb 98 d2 87 69 23 75 54 6b 68 f5 0b 7d 3d da b3 2d e5 16 2f eb 12 64 6d 3a c3 21 76 4a 66 ca 36 83 b8 ef 4a fe 5e ad 3e 6e 6e fa b7 60 34 e6 af d9 8b 0d 8e 7f 9b bd 41 b9 57 3d b1 99 a8 fe 21 11 2f 71 36 dd dd 31 ac af 9a b1 fb 1d d6 1b 6b d2 ba 2e 26 97 92 d4 88 4f b2 1e 7e e7 6f 6d d7 63 29 60 46 02 14 77 5a 6d 9c 73 c1 73 23 de cb 56 d0 e4 1b 0b 89 6d 05 08 ab b3 54 ed a0 76 07 7a 72 7d 3f 56 b9 9e de e2 ca 28 da eb b3 51 9a b4 21 82 a4 9a 8c 1a 18 00 18 54 b6 a4 29 3b 74 b6 6a ff 00 b5 da db 4e 4d bb de b4 5e b4 b2 6a 4b 3a 35 5e 8f d6 9b 75 73 76 f9 a3 ef f6 5b c6 a3 be 4f 91 26 d5 75 79 98 ee bc 62 df 1f 96 c3 89 5a 12 b4 16 c7 d6 49 4b 8b d8 b4 ad 42 da f6 d2 4e c1 af 63 9a
                                                                                                                                                                                              Data Ascii: !FiqmA-fi#uTkh}=-/dm:!vJf6J^>nn`4AW=!/q61k.&O~omc)`FwZmss#VmTvzr}?V(Q!T);tjNM^jK:5^usv[O&uybZIKBNc


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              66192.168.2.549807123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:24 UTC399OUTGET /100/496/477/themes/923836/assets/giftbox.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:25 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:25 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 4117
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 04:44:01 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.8202e986ede1d9dd072cef5521865b60
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:25 UTC4117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 01 63 00 00 01 63 01 8d 60 32 b7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0f 92 49 44 41 54 78 9c ed 9b 7b 70 d4 55 96 c7 3f b7 df 9d 7e a5 bb 93 ee bc c5 b0 24 80 51 20 12 20 a3 22 46 05 75 65 84 01 c5 d7 ba 8c e3 cc 48 39 88 28 ab b8 5b 83 a2 35 ee d6 0c 5a 22 82 8e ae 8c 5b a5 8e ee 2c eb ec 32 85 25 88 40 44 03 11 22 28 01 e4 11 02 49 e7 9d ee 4e 77 5e dd 9d ee df fe d1 0f f2 ea ee 24 b0 43 ed e2 b7 ea 57 49 f5 ef dc 73 cf f9 fe ce bd f7 dc 73 7f 3f 21 49 12 c9 20 84 c8 00 1e 07 a6 01 19 c0 3e e0 53 60
                                                                                                                                                                                              Data Ascii: PNGIHDR@@iqsBIT|dpHYscc`2tEXtSoftwarewww.inkscape.org<IDATx{pU?~$Q "FueH9([5Z"[,2%@D"(INw^$CWIss?!I >S`


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              67192.168.2.549808123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC706OUTGET /100/496/477/themes/923836/assets/footer_background.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:25 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:25 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 15228
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 01:46:58 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.32645dfba49781ec13e10c4704471a2e
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:25 UTC15228INData Raw: 52 49 46 46 74 3b 00 00 57 45 42 50 56 50 38 4c 68 3b 00 00 2f 7f 47 64 10 9f 81 a0 6d db 78 e7 cf f4 14 da 8d 06 82 b6 6d e3 9d 3f d3 53 68 37 04 6d db c6 3b 7f a6 a7 d0 6e 6c 23 db 56 82 bb bb b6 41 4e 6d 74 44 33 e4 4e fe dd 66 02 da dd 99 ff ff ba ad 42 83 0a c1 dd f9 f0 11 c2 87 0f 0b 0e 5a b4 70 50 c3 47 8d 00 d1 dd 31 10 40 20 10 00 70 fc e0 20 00 38 41 80 41 80 71 dd 1d c2 fc de e3 33 b3 62 c1 84 b6 ed 7e 77 db ee 66 bb 9b 24 39 da 3a 24 05 6d db 30 09 7f d8 ed 0e 84 88 98 00 f0 9b fe 05 08 be 23 18 d4 93 54 f5 cd d5 72 f1 3c 54 0a db f6 ff 68 b7 5b 09 b5 54 e8 46 a9 d0 3f ca 44 5f ef ff d5 51 db da f6 ed fb f4 ec 77 1c 11 fd 9f 00 8f b6 6d 3b a9 b5 6d 5b c7 9c c8 f4 09 26 14 13 28 22 38 39 ff a3 13 10 5d 3e c1 cb b9 4b 89 e8 ff 04 e0 65 fc a4 2f
                                                                                                                                                                                              Data Ascii: RIFFt;WEBPVP8Lh;/Gdmxm?Sh7m;nl#VANmtD3NfBZpPG1@ p 8AAq3b~wf$9:$m0#Tr<Th[TF?D_Qwm;m[&("89]>Ke/


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              68192.168.2.549809123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC395OUTGET /100/496/477/themes/923836/assets/bct.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:25 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:25 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 40074
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 19:32:31 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.9a5c3795f8e1db28b63f38617dd32bab
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:25 UTC15657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 e3 08 06 00 00 00 59 f4 6a 43 00 00 9c 51 49 44 41 54 78 da ec 5d 07 7c 5b d5 f5 8e 9c 9d 90 40 20 04 08 10 56 18 61 95 3d 5b 28 1d d0 96 51 4a 5b 5a c6 bf 50 28 ab 14 0a 65 86 24 8e 47 9c bd f7 22 7b ef 49 f6 5e de 3b 71 bc 93 78 af c4 7b 5b f7 ff 9d f7 ee 95 9e 65 49 96 6c 3d 49 b6 ef e1 77 90 e3 f1 c6 9d df 3d e7 3b e7 74 ea 24 45 17 19 3a 67 84 e1 eb 19 df 19 0e 45 1c 36 58 fb f9 e7 93 ff d7 15 da 07 3a e8 c3 b1 ff be eb 70 e4 d1 47 19 63 6f 43 fd a0 93 a0 f3 a1 bb a0 71 d0 6c 68 09 b4 12 5a 07 35 32 eb 42 df 6f 80 56 41 8b f9 df d1 df ef 86 fe 08 9d 06 0d 80 be 4b f7 a3 fb d2 fd a1 97 d3 f3 58 7b ce 5d a7 f6 e0 3d be 37 d0 fb c8 5e 95 22 45 8a 14 29 52 a4 b8 5d 96 fe b4 dc b0 64 e7
                                                                                                                                                                                              Data Ascii: PNGIHDRXYjCQIDATx]|[@ Va=[(QJ[ZP(e$G"{I^;qx{[eIl=Iw=;t$E:gE6X:pGcoCqlhZ52BoVAKX{]=7^"E)R]d
                                                                                                                                                                                              2024-10-04 13:15:25 UTC16384INData Raw: ea 1b d8 25 84 dd 13 41 d8 9a 16 e3 67 e4 22 b5 b5 11 b6 6d 80 c5 37 ed 75 c9 56 e9 26 f4 fb 94 a6 20 3e b7 c2 e6 c9 de 55 00 eb 9d 6d 69 4e a1 da d7 dd 51 8b 10 f3 f3 72 b4 13 05 78 90 5e 81 f7 bb 06 eb e5 ed d3 63 d8 c7 78 de dc d2 5a fb 80 05 9e 9f 5b ad 1c f2 04 e0 99 7c 22 db e6 d8 3c 75 a1 8c dd 30 3e a2 31 50 c1 d7 f7 cc 8e b5 69 f5 22 a1 9f fd 7a f1 99 46 e5 c2 da 3d c0 5a be 6b e5 5b 4c e7 dc 57 b4 48 fc 62 89 6b 0b dd 6a 4f b9 4a 83 11 07 03 93 e9 ee 19 b1 6c 61 68 6e 93 52 1c 34 a9 de 25 57 c2 c8 60 b7 26 79 94 da 32 ce 15 25 9b dc 90 d0 fe c0 15 49 2d 2d c2 1b 53 dc e6 aa 56 d2 18 20 f4 fd 59 04 76 d8 cb 83 55 01 77 e0 53 00 50 f4 bb 9d f1 6c 9d 7d 49 d5 7c 71 ad c9 83 25 12 9d 12 c1 bd d8 46 86 6e 92 97 ad e5 e7 c1 fd 3f d9 96 ae 90 ed 6d d2
                                                                                                                                                                                              Data Ascii: %Ag"m7uV& >UmiNQrx^cxZ[|"<u0>1Pi"zF=Zk[LWHbkjOJlahnR4%W`&y2%I--SV YvUwSPl}I|q%Fn?m
                                                                                                                                                                                              2024-10-04 13:15:25 UTC8033INData Raw: 0d dd a9 2c d6 99 3d 3b 6d 95 83 ef bd 04 d2 8e c3 a7 6c c4 31 7e ff 29 b7 9d d8 65 1f d5 3f 4c cf c6 8b 90 01 09 d6 80 89 e1 2a c1 2a ab 2a 7f 90 d6 a1 af f7 28 f9 e1 59 c5 35 2a 73 77 e7 86 f1 49 ba 10 17 e5 5a 7c ff 16 d1 99 dc d2 8e c9 15 11 5e d5 0b 25 2c 29 a8 88 95 7c 9b ff c7 d2 03 5a 5f 3b 3f cd 1b 89 94 a9 bd 43 ab f6 5e 33 04 c1 a2 54 96 8d 60 91 b1 e6 6f f5 7a 08 7a 5b c7 c3 30 4d 27 88 8f 87 c8 f5 62 37 ab 28 e5 c3 f8 2d 91 76 93 ee e8 af 51 8a ca 9b ea e2 70 fb c8 10 69 41 9e 90 a4 c4 cd b5 f3 e2 bc 7d 76 d7 f6 43 bd 9f 8f 68 6e 3d 37 dd 96 ce a4 9e 69 bf 72 d3 b3 4b 2f 2a a6 b4 9d 7c 91 8b de 58 68 a7 79 f2 94 60 c9 e8 da bd 88 da 16 e9 7a 95 d2 75 a1 d4 9d 24 c0 ae 9a 3d 53 eb 9e d9 bb 6c 3a 2e 72 96 7f d8 cd e6 ba 4c b0 f2 ec f5 6a 14 c1
                                                                                                                                                                                              Data Ascii: ,=;ml1~)e?L***(Y5*swIZ|^%,)|Z_;?C^3T`ozz[0M'b7(-vQpiA}vChn=7irK/*|Xhy`zu$=Sl:.rLj


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              69192.168.2.549810123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC704OUTGET /100/496/477/themes/923836/assets/footer_title_bg.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/main.scss.css?1718418726571
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:25 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:25 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 698
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 01:46:58 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.9c6de9d115ece7a3885201bbbe65fa4a
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:25 UTC698INData Raw: 52 49 46 46 b2 02 00 00 57 45 42 50 56 50 38 4c a6 02 00 00 2f a3 81 03 10 b7 a1 26 92 a4 a8 a5 90 23 08 ff 1e c8 be b1 31 ff 6a 22 49 8a 5a 0a 39 82 f0 ef 81 ec 1b b6 91 6d 2b 99 1f fa 8f 3e d0 03 19 95 d0 7f 03 ee ee 27 24 d2 0f 00 c0 87 1f 1f 7e bc 78 f1 e0 c2 8d 13 17 8e 74 62 4f 2b 36 ec d8 01 8a b4 00 ac e9 04 b8 40 9a 12 00 1f f8 fe 71 9c 15 7c df 3f af fd 3e db 7e 86 01 12 48 04 a4 30 b0 29 5f 56 36 4d 81 5f 21 6d db b6 27 6d 64 be e0 0e a3 a4 58 8a 9b ba 35 6d f9 ff ff 4d 33 a4 39 30 fd f6 dc f7 13 d1 ff 09 b0 fe c3 da 74 87 d1 f5 28 74 f9 26 f2 3d 0e bf e2 2e 9b 9a e4 8e 1f d9 f9 c0 ad e0 76 75 ca d3 04 d9 25 45 34 e8 19 ba b6 78 e8 f6 8c 38 36 f9 19 f0 8a e2 09 20 a2 54 51 b9 e9 1b 06 7d 1d 8e 06 09 c6 d2 f3 6d a7 1b 06 bd a7 51 3f f0 84 32 e8
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/&#1j"IZ9m+>'$~xtbO+6@q|?>~H0)_V6M_!m'mdX5mM390t(t&=.vu%E4x86 TQ}mQ?2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              70192.168.2.549812123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC403OUTGET /100/496/477/themes/923836/assets/km_product1.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:26 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:26 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 883
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 04:44:21 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.f44b7d96aff0539dac83409bd5ac1f50
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:26 UTC883INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 02 f0 49 44 41 54 48 89 dd 92 6f 48 5d 75 18 c7 3f cf b9 7a bd fe e1 ee b4 3f b9 6c 93 c6 dc b5 b2 2d 65 89 96 34 22 c4 bd a9 b9 b1 11 b2 17 32 86 b4 9a 28 17 f7 62 ab 11 1d 66 04 0b 4a 8b b0 34 46 ef 13 26 3a 56 e0 95 26 6c e2 9c 82 6e 32 51 18 b3 c1 72 69 ce 3b a5 d9 ba 7a cf d3 8b ee bd f3 ba 7b 0f bd f0 4d 3d af ce ef fb 7c 9f cf f7 39 bf 73 e0 bf 5e b2 a6 b4 2f cb 73 41 aa 50 04 97 fc 40 5d f7 a4 b1 66 f0 a6 8a fd a8 8c a2 9c 05
                                                                                                                                                                                              Data Ascii: PNGIHDRw=sBIT|dpHYs-ItEXtSoftwarewww.inkscape.org<IDATHoH]u?z?l-e4"2(bfJ4F&:V&ln2Qri;z{M=|9s^/sAP@]f


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              71192.168.2.549811123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC633OUTGET /100/496/477/themes/923836/assets/icon-title.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:26 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:26 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 4214
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 04:32:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.39e8c3af29c1d71473f400e8e3553957
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:26 UTC4214INData Raw: 52 49 46 46 6e 10 00 00 57 45 42 50 56 50 38 4c 61 10 00 00 2f 47 80 0a 10 8d 90 49 db d0 3b f3 6f 78 26 22 fa 9f 51 3e b3 89 42 48 92 9c f1 27 3c 84 08 10 ff 39 d4 44 92 14 cd fd 77 48 20 c2 bf 2e 34 10 11 a8 69 db 08 f2 5c fe e8 6e 3a 20 5f ff 03 e4 2d a5 e5 01 b5 e4 7f ce 5f ce 65 3e 0f cf 86 c3 89 ec ca da b6 d8 b6 f2 7e ff df dd d3 e7 dc ee ee c7 5d 71 77 77 77 77 77 87 c8 dd 1d 42 77 77 77 97 ed ae 6b 2f 97 ee 39 fb 97 a0 7b ce 25 2c f2 b7 c8 dc e1 0a 4e 91 92 92 af 5b 20 83 8c e2 0a 20 22 72 72 56 0e 31 57 70 22 2c 3b c5 55 50 27 a6 b8 80 93 d9 d5 b6 49 91 e4 ea 8b 88 84 6a d8 19 31 33 b3 e4 31 4b b7 22 53 a6 3c 96 2c a6 ab a1 2b 20 8f 99 59 3a 67 a9 bb 35 d5 99 19 41 5d db 26 43 92 f6 46 64 66 55 56 57 63 b8 b6 6d fd fa 8c 23 b0 6d 9b 87 e0 53 b0
                                                                                                                                                                                              Data Ascii: RIFFnWEBPVP8La/GI;ox&"Q>BH'<9DwH .4i\n: _-_e>~]qwwwwwBwwwk/9{%,N[ "rrV1Wp",;UP'Ij131K"S<,+ Y:g5A]&CFdfUVWcm#mS


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              72192.168.2.549813123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC403OUTGET /100/496/477/themes/923836/assets/km_product2.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:26 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:26 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 883
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 74519eaf9467fae86738c8eb53833d12.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 19:32:35 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.0d42aac41cd32bbc10fff2af70eb2fb2
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:26 UTC883INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 02 f0 49 44 41 54 48 89 dd 92 6f 48 5d 75 18 c7 3f cf b9 7a bd fe e1 ee b4 3f b9 6c 93 c6 dc b5 b2 2d 65 89 96 34 22 c4 bd a9 b9 b1 11 b2 17 32 86 b4 9a 28 17 f7 62 ab 11 1d 66 04 0b 4a 8b b0 34 46 ef 13 26 3a 56 e0 95 26 6c e2 9c 82 6e 32 51 18 b3 c1 72 69 ce 3b a5 d9 ba 7a cf d3 8b ee bd f3 ba 7b 0f bd f0 4d 3d af ce ef fb 7c 9f cf f7 39 bf 73 e0 bf 5e b2 a6 b4 2f cb 73 41 aa 50 04 97 fc 40 5d f7 a4 b1 66 f0 a6 8a fd a8 8c a2 9c 05
                                                                                                                                                                                              Data Ascii: PNGIHDRw=sBIT|dpHYs-ItEXtSoftwarewww.inkscape.org<IDATHoH]u?z?l-e4"2(bfJ4F&:V&ln2Qri;z{M=|9s^/sAP@]f


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              73192.168.2.549814210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:25 UTC491OUTGET /san-pham-noi-bat?view=ajaxload2 HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
                                                                                                                                                                                              2024-10-04 13:15:26 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:26 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Content-Length: 206
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"8c3f6b0fd8834c208e2fa36dffd2d95b"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:26 GMT; path=/
                                                                                                                                                                                              Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"1a9fe0024510aed1d77eba01f46138c6"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: ce4fad6902e040747e7cd901d9ca8d5b
                                                                                                                                                                                              2024-10-04 13:15:26 UTC206INData Raw: 0a 0a 3c 64 69 76 3e 0a 09 0a 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 20 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 32 20 61 6c 65 72 74 2d 64 69 73 6d 69 73 73 69 62 6c 65 20 6d 61 72 67 69 6e 2d 74 6f 70 2d 31 35 20 73 65 63 74 69 6f 6e 22 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 3e 0a 09 09 09 09 09 53 e1 ba a3 6e 20 70 68 e1 ba a9 6d 20 c4 91 61 6e 67 20 c4 91 c6 b0 e1 bb a3 63 20 63 e1 ba ad 70 20 6e 68 e1 ba ad 74 2e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 0a 09 0a 3c 2f 64 69 76 3e
                                                                                                                                                                                              Data Ascii: <div><div style="margin-top: 20px" class="alert alert-warning alert-warning2 alert-dismissible margin-top-15 section" role="alert">Sn phm ang c cp nht.</div></div>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              74192.168.2.549815123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:26 UTC375OUTGET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:27 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sun, 01 Sep 2024 00:47:50 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.11d839082871e4dbf903f86c2a29f85c
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:27 UTC15646INData Raw: 37 62 64 61 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 33 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 31 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0a 20 2a 20
                                                                                                                                                                                              Data Ascii: 7bda/** * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: *
                                                                                                                                                                                              2024-10-04 13:15:27 UTC16073INData Raw: 61 72 67 65 52 65 63 30 31 22 2c 22 23 61 64 75 6e 64 65 72 67 61 6d 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 68 69 6e 61 3a 5b 27 61 5b 68 72 65 66 2a 3d 22 2e 77 65 6e 73 69 78 75 65 74 61 6e 67 2e 63 6f 6d 2f 22 5d 27 2c 27 41 5b 68 72 65 66 2a 3d 22 2f 68 74 68 31 30 37 2e 63 6f 6d 2f 22 5d 27 2c 27 2e 61 70 70 67 75 69 64 65 2d 77 72 61 70 5b 6f 6e 63 6c 69 63 6b 2a 3d 22 62 63 65 62 6f 73 2e 63 6f 6d 22 5d 27 2c 22 2e 66 72 6f 6e 74 70 61 67 65 41 64 76 4d 22 2c 22 23 74 61 6f 74 61 6f 6c 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 6f 6f 6b 69 65 3a 5b 22 23 42 75 74 74 6f 6e 5f 43 6f 6f 6b 69 65 22 2c 22 23 43 57 43 6f 6f 6b 69 65 22 2c 22 23 43 6f 6f 6b 69 65 43 6f 6e 22 2c 22 23 44 47 50 52 22 2c 22 23 50 6e 6c 43 6f 6f 6b 69 65 22 5d 2c 65 61 73 79 4c
                                                                                                                                                                                              Data Ascii: argeRec01","#adundergame"],easyListChina:['a[href*=".wensixuetang.com/"]','A[href*="/hth107.com/"]','.appguide-wrap[onclick*="bcebos.com"]',".frontpageAdvM","#taotaole"],easyListCookie:["#Button_Cookie","#CWCookie","#CookieCon","#DGPR","#PnlCookie"],easyL


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              75192.168.2.549816123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:26 UTC403OUTGET /100/496/477/themes/923836/assets/km_product3.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:27 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 929
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 08 Jul 2024 19:52:13 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.4937f69cd32b224b3523015bdeeb56e8
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:27 UTC929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 00 b1 00 00 00 b1 01 c6 2d 49 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 03 1e 49 44 41 54 48 89 dd 95 4d 68 5c 55 14 c7 7f e7 be 97 19 5f 3e 08 89 a1 26 c1 a2 8b 50 a2 c5 8a ad 54 e3 57 6b 1a d0 a4 91 5a 41 25 60 a5 8b a6 5a 44 90 64 91 85 ba 30 4b 05 37 55 a8 55 41 11 5d 58 fc 88 36 53 a5 f6 43 a1 69 51 02 45 91 90 a6 12 eb d8 af 8c 33 64 d2 79 33 af f3 e6 bd e3 62 08 4d 6a f3 a6 5a 17 e2 7f 79 ee 39 ff ff f9 df 7b ee bd 42 04 54 11 26 37 bc a4 b0 03 b0 14 de 33 41 e3 cb b2 72 4f 31 aa 6e 21 4c e4 ea 64
                                                                                                                                                                                              Data Ascii: PNGIHDRw=sBIT|dpHYs-ItEXtSoftwarewww.inkscape.org<IDATHMh\U_>&PTWkZA%`ZDd0K7UUA]X6SCiQE3dy3bMjZy9{BT&73ArO1n!Ld


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              76192.168.2.549817123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:26 UTC409OUTGET /100/496/477/themes/923836/assets/footer_background.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:27 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 70549
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 31 May 2024 09:25:35 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.851fa4a1b5adeef117e2bd1e560f407d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:27 UTC15665INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 92 08 06 00 00 00 02 6c dc 6c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec dd 0b 94 64 55 75 f8 ff bd 4f bf 64 9e 6a 42 db f7 de 1a 26 c3 43 5a 91 38 88 26 0c 51 d0 08 31 10 03 fe 50 c0 5f 98 fc 14 92 48 00 13 21 3f 08 90 08 fe 03 1a 87 48 02 3e 20 41 96 90 44 f0 cf 43 51 48 64 82 a2 06 51 26 89 10 31 32 38 64 64 c6 61 ea de 3b 0e 91 40 bf 70 ba bb ce fe ad 43 6e 99 b6 33 8f ea ee aa ea aa ae 6f ad e5 5a d2 7d ef b9 fb 7c 4e 4d 57 f7 dd f7 ec ad c2 0b 01 04 10 40 00 01 04 10 40 00 01 04 7e 22 90 a6 e9 a1 aa 7a 86 99 bd 51 44 0e 57 d5 6e 33 eb 11 91 1f 88 c8 17 cc ec 13 a5 52 a9 0c 19 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 ad 28 a0 ad 18
                                                                                                                                                                                              Data Ascii: PNGIHDRllsRGB IDATx^dUuOdjB&CZ8&Q1P_H!?H> ADCQHdQ&128dda;@pCn3oZ}|NMW@@~"zQDWn3R (
                                                                                                                                                                                              2024-10-04 13:15:27 UTC16384INData Raw: 1d 3d 80 f2 2c f3 fa 56 e2 e2 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 4d 12 a8 47 02 b5 49 a1 ee f6 32 f5 ea 31 9c 65 d9 19 22 72 8b 99 95 7b 7a 7a 5e d7 df df bf 63 3e e7 b5 10 ae 4d 02 78 21 ac 22 73 40 60 1f 02 21 09 bc 68 d1 a2 b7 c4 71 fc c5 f9 e8 f5 1b 12 d4 aa fa ce f1 f1 f1 4b 56 ae 5c b9 65 6a b8 59 96 7d 41 44 4e 0e 5f 1b 1d 1d 7d 11 09 60 de ce 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 9d 20 50 af 04 ea 7c 5b d5 a3 c7 70 9e e7 17 9a d9 47 e8 07 5c 9f d5 24 01 5c 1f 47 46 41 60 c1 08 e4 79 7e 82 f7 fe 33 aa 3a 6e 66 9f 1d 1e 1e be 64 70 70 70 78 2e 13 cc b2 ec de b0 03 39 3c bd 63 66 6b 4a a5 52 39 8c 57 d4 f7 7f a8 28 5b fd e2 a1 a1 a1 65 73 bd d6 5c e2 e4 5c 04 10 40 00 01 04
                                                                                                                                                                                              Data Ascii: =,V MGI21e"r{zz^c>Mx!"s@`!hqKV\ejY}ADN_}` P|[pG\$\GFA`y~3:nfdpppx.9<cfkJR9W([es\\@
                                                                                                                                                                                              2024-10-04 13:15:27 UTC16384INData Raw: e4 8f 43 08 fe df 0d fd 78 cc a3 a3 a3 e3 c7 9e 71 5b 55 cb 2c 93 af fa 3d eb d6 cb 3a fb 40 7e 5c 67 67 e7 b7 8b a2 38 4a 44 7e af be b2 66 15 00 9e a8 bc 73 5d f9 e7 4d 21 04 cf 6e 96 b2 55 e3 1f 8a 88 97 9c fe 42 95 e5 9c a6 e9 85 aa 7a 87 cf 6d 66 37 8c cd f2 2d b3 a4 77 ab ea eb e3 38 fe 7a 43 9b e4 20 04 5a 40 20 cf f3 2b bc ca 30 01 e0 05 b8 58 de 64 bc b3 b3 f3 eb 75 41 47 0f 26 3e 56 66 9e 0e 7a a9 02 11 59 37 26 fb f4 f5 53 35 3e 5f 80 ad b4 ec 94 66 d6 91 e7 f9 d5 22 e2 99 be fe e3 4f 00 bd 3b 84 70 d7 d8 4d 95 1f 04 5e f2 79 b9 bf a6 aa bb f7 ef df ff 77 13 f5 2a 68 59 14 16 8e 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 b0 68 04 ca ef be bd 14 f2 cb 55 f5 df 99 d9 cb ab 92 d1 45 51 7c aa b7 b7 d7 83 aa 2f fc a4 69
                                                                                                                                                                                              Data Ascii: Cxq[U,=:@~\gg8JD~fs]M!nUBzmf7-w8zC Z@ +0XduAG&>VfzY7&S5>_f"O;pM^yw*hY hUEQ|/i
                                                                                                                                                                                              2024-10-04 13:15:27 UTC16384INData Raw: 87 87 d1 bf 27 22 ff 1a c7 f1 b5 ba af ce d3 18 f3 a9 2c 1b 58 83 d6 51 14 69 82 d0 b6 97 66 37 1b 63 e6 59 6b cf d4 3f eb f1 ab 03 d2 33 61 8a 31 db 53 20 5c 4f ff 9d 7f 28 a1 3d 57 3a b1 55 21 00 3c 31 2f 6c 0d 01 08 4c 50 20 7b fa 2b 94 7a 7e 48 44 7e 47 44 6f d0 16 13 44 b4 87 66 a9 e5 86 3c c7 5a fb 95 09 1e 02 9b 43 00 02 10 80 40 4e c0 39 b7 02 a5 9f 71 49 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 5a 5b 40 1f f0 f6 de 3f 14 c7 f1 ca 6c 25 a1 fd d3 d1 22 f2 d3 62 b1 d8 97 5f 61 28 cd ac d5 c0 96 64 19 b8 59 46 ee 78 12 a1 2c f4 8f b4 5d 5f a5 52 d9 77 c9 92 25 2f 56 6f ef 9c bb 90 88 2e 15 91 6b ab fb 06 d7 53 d6 e0 af 88 3c 99 af 54 96 25 0d 8d 8c 8c ec d5 2c 81 5f b5 2d 14 0a cb b2 f5 30 73 8f 88 ec 53 6f 7d 22 72 20 33 77 8d b7 1d 33
                                                                                                                                                                                              Data Ascii: '",XQif7cYk?3a1S \O(=W:U!<1/lLP {+z~HD~GDoDf<ZC@N9qI@ @Z[@?l%"b_a(dYFx,]_Rw%/Vo.kS<T%,_-0sSo}"r 3w3
                                                                                                                                                                                              2024-10-04 13:15:27 UTC5732INData Raw: 7d 71 1c 7f 78 a1 7f 6b 96 6e 26 87 f2 49 bf 4a 92 e4 01 de 05 08 20 80 00 02 08 20 80 00 02 08 cc 25 40 00 98 f7 06 02 08 20 80 00 02 08 20 80 80 a4 69 7a a9 aa 6e 8c e3 f8 0e 38 10 40 00 01 04 10 40 00 81 7a 15 28 16 8b b7 87 e0 6d a9 bc cf 9a c9 c9 c9 37 87 60 f0 d1 f6 13 3e 07 89 c8 d7 43 1b e7 dc f6 8d 1b 37 de be d0 20 ed 6c f3 94 6a 09 3f a2 aa ef 30 b3 bb 92 24 b9 66 3e be a5 9b c9 ff 19 82 d3 a1 5f b8 99 1c 45 51 48 35 cd 0b 01 04 10 40 00 01 04 10 40 00 81 59 05 08 00 f3 c6 40 00 01 04 10 40 00 01 04 10 10 ef fd 76 33 db 2e 22 a7 25 49 b2 0f 12 04 10 40 00 01 04 10 40 a0 1e 05 8a c5 62 c1 39 77 a5 99 15 54 b5 38 3a 3a fa b9 a3 a5 6f f6 de bf 57 44 1e 32 b3 e2 c4 c4 c4 1f 77 77 77 ef a9 c5 be 43 10 77 fd fa f5 4f 8a c8 99 66 76 51 92 24 8f 56 3b
                                                                                                                                                                                              Data Ascii: }qxkn&IJ %@ izn8@@z(m7`>C7 lj?0$f>_EQH5@@Y@@v3."%I@@b9wT8::oWD2wwwCwOfvQ$V;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              77192.168.2.549818210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:27 UTC730OUTPOST /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 623
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://raza.com.vn
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
                                                                                                                                                                                              2024-10-04 13:15:27 UTC623OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 70 61 67 65 5f 76 69 65 77 22 2c 22 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 65 5f 69 64 22 3a 34 39 36 34 37 37 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 62 61 38 65 36 63 31 36 2d 61 33 32 37 2d 34 63 39 62 2d 61 66 35 65 2d 31 35 62 65 35 38 65 65 62 35 32 33 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 63 62 30 39 35 37 32 32 2d 34 64 64 64 2d 34 33 62 66 2d 38 39 64 37 2d 32 32 30 64 38 65 63 36 32 30 34 33 22 2c 22 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 6f 72 69 67 69 6e 5f 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e
                                                                                                                                                                                              Data Ascii: {"session_type":"page_view","active_session":false,"store_id":496477,"session_id":"ba8e6c16-a327-4c9b-af5e-15be58eeb523","visitor_id":"cb095722-4ddd-43bf-89d7-220d8ec62043","reference_site":"","origin_reference_site":"","current_site":"https://raza.com.vn
                                                                                                                                                                                              2024-10-04 13:15:27 UTC308INHTTP/1.1 200
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              Vary: Access-Control-Request-Method
                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                              X-Request-Id: 1ededfbbe4dc5635a711fa8a1b530291
                                                                                                                                                                                              2024-10-04 13:15:27 UTC62INData Raw: 33 33 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 63 72 65 61 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 33{"status_code":201,"message":"created","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              78192.168.2.549819123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:27 UTC407OUTGET /100/496/477/themes/923836/assets/footer_title_bg.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:27 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 1798
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 31 May 2024 09:25:35 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e030c4f09c9928c48734b7d67ee280a9
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:27 UTC1798INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 0f 08 06 00 00 00 ab e0 bb ac 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 06 c0 49 44 41 54 78 5e ed 5c 4f 6c 54 45 1c fe 66 de db b7 6c 0b 2b 34 5b 15 d0 26 92 48 23 10 35 6a bc 40 3c 99 e0 89 9b 17 34 21 26 5e 3c 90 10 12 4c 6a 0f 76 2d 81 70 c1 03 89 51 6e c4 83 37 bd 7a f3 82 57 62 14 42 4c fc 17 0c 05 e9 da e0 6e d9 b2 af ef cd 98 ef bd 99 f2 76 29 a4 db ed 76 77 d9 99 a4 d9 b7 ef cd fc 66 e6 9b b7 bf 6f e6 f7 a7 42 6b ad e1 8a 43 c0 21 e0 10 70 08 38 04 7a 8c 80 e8 80 90 2c 91 29 00 57 a1 f5 1f 0f cd 45 88 dd 00 5e 04 50 04 20 01 88 36 e6 6b e5 b7 d3 26 2b 9e e3 62 db f5 b6 6f 63 a8 ae aa 43 c0 21 e0 10 70 08 74 8a c0 e3 08 e9 14 16 16 2e e2 c2 85 c5 a6 4e 8e 1d 0b 70 e9 52 d8 69
                                                                                                                                                                                              Data Ascii: PNGIHDRsRGBIDATx^\OlTEfl+4[&H#5j@<4!&^<Ljv-pQn7zWbBLnv)vwfoBkC!p8z,)WE^P 6k&+bocC!pt.NpRi


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              79192.168.2.549820210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:27 UTC712OUTGET /cart.js HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index
                                                                                                                                                                                              2024-10-04 13:15:27 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 242
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"3f09a8935c869570ae7306e68959bc0c"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:27 GMT; path=/
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"097580028505ec2b0203f243e169d53f"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: 931edddd86b73456a8938cd73af2213b
                                                                                                                                                                                              2024-10-04 13:15:27 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 66 30 35 38 66 61 35 30 39 36 37 66 30 61 33 35 62 30 66 66 39 66 61 31 30 65 33 38 30 66 35 31 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                              Data Ascii: {"token":"f058fa50967f0a35b0ff9fa10e380f51","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              80192.168.2.549821123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:27 UTC630OUTGET /100/496/477/themes/923836/assets/favicon.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:27 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:27 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 4184
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 03:24:14 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e0d8eb85fd33cf7882707d2e1219f087
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:27 UTC4184INData Raw: 52 49 46 46 50 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 31 00 00 31 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                              Data Ascii: RIFFPWEBPVP8X011ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              81192.168.2.549822123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:27 UTC402OUTGET /100/496/477/themes/923836/assets/icon-title.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:28 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:28 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 5314
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 22:40:46 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e8a6a02ca7a2e3eccffec04f188d59b7
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:28 UTC5314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 2b 08 06 00 00 00 db 8d ce b3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 14 7c 49 44 41 54 68 43 ed 9a 79 7c 15 45 b6 c7 7f 55 dd 7d fb 2e d9 37 20 21 09 21 01 c2 2a 84 4d 44 34 08 03 e8 b8 a0 18 74 d4 e7 e8 7b ca 8e 84 84 10 16 43 3a 84 35 64 01 42 d8 04 61 7c 3a 28 88 e3 b8 ce 53 14 79 03 0a 82 ec 08 01 d9 12 b2 90 7d bb 5b 2f 55 ef 73 e3 c0 07 c2 2a 3a e3 7c 3e cf fe ef 76 55 9d 3a e7 7b eb 9c aa 73 aa 09 7e 7b 6e 4a 80 fc bb f1 49 9f ba 62 3e 25 e6 0e 84 33 0b e3 8d 5b 95 a5 c9 1b 7f 4d 1d ff ad 00 bd 3a 2d 33 4a e0 01 d3 32 72 26 4e f4 40 c9 48 2e f8 20 3d 67 e2 a3 bf 01 fa 07 81 94 14 a5 b5 cd 08 58 8a dc 9a 67 90 10 6c a5 6d 85 ad 73 f2 c6 0d ff 0d d0 15 04 66 27 67 fd 41 62 e6
                                                                                                                                                                                              Data Ascii: PNGIHDRH+sRGB|IDAThCy|EU}.7 !!*MD4t{C:5dBa|:(Sy}[/Us*:|>vU:{s~{nJIb>%3[M:-3J2r&N@H. =gXglmsf'gAb


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              82192.168.2.549823157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:28 UTC546OUTGET /vi_VN/sdk/xfbml.customerchat.js HTTP/1.1
                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1860INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                              x-fb-content-md5: e7e7f8504d0fa5fb4abe2ee13e359bd2
                                                                                                                                                                                              ETag: "891f18c390cd6e21fd759e32e36cb97c"
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              content-md5: 5+f4UE0PpftKvi7hPjWb0g==
                                                                                                                                                                                              Edge-Control: cache-maxage=1200s
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:35:28 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              2024-10-04 13:15:29 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                              2024-10-04 13:15:29 UTC621INData Raw: 2f 2a 31 37 32 38 30 34 37 37 32 38 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 30 35 39 39 36 39 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                              Data Ascii: /*1728047728,,JIT Construction: v1017059969,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20
                                                                                                                                                                                              Data Ascii: al portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 65 74 75 72 6e 20 63 28 61 26 26 2f 5e 5b 41 2d 5a 5d 2f 2e 74 65 73 74 28 61 29 3f 61 3a 76 6f 69 64 20 30 2c 62 26 26 28 62 2e 70 61 72 61 6d 73 26 26 62 2e 70 61 72 61 6d 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 72 65 74 75 72 6e 73 29 3f 22 66 75 6e 63 74 69 6f 6e 28 22 2b 28 62 2e 70 61 72 61 6d 73 3f 62 2e 70 61 72 61 6d 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2f 5c 3f 2f 2e 74 65 73 74 28 61 29 3f 22 3f 22 2b 61 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3a 61 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 3a 22 22 29 2b 22 29 22 2b 28 62 2e 72 65 74 75 72 6e 73 3f 22 3a 22 2b 62 2e 72 65 74 75 72 6e 73 3a 22 22 29 3a 76 6f 69 64 20 30 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 7d 2c
                                                                                                                                                                                              Data Ascii: eturn c(a&&/^[A-Z]/.test(a)?a:void 0,b&&(b.params&&b.params.length||b.returns)?"function("+(b.params?b.params.map(function(a){return/\?/.test(a)?"?"+a.replace("?",""):a}).join(","):"")+")"+(b.returns?":"+b.returns:""):void 0)},e=function(a,b,c){return a},
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 33 32 2c 67 3d 36 34 2c 68 3d 32 35 36 2c 69 3d 7b 7d 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 68 29 7b 69 66 28 21 6a 2e 63 61 6c 6c 28 62 2c 65 29 29 7b 69 66 28 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 6f 64 75 6c 65 20 22 2b 65 2b 22 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 68 3d 62 5b 65 5d 3b 69 66 28 68 2e 72 65 73 6f 6c 76 65 64 29 72 65 74 75 72 6e 20 68 3b 65 3d 68 2e 73 70 65 63 69 61 6c 3b 76 61 72 20 69 3d 68 2e 66 61 63 74 6f 72 79 2e 6c 65 6e 67 74 68 2c 6b 3d 65 26 66 3f 64 2e 63 6f 6e 63 61 74 28 68 2e 64 65 70 73 29 3a 63 2e 63 6f 6e 63 61 74 28 68 2e
                                                                                                                                                                                              Data Ascii: 32,g=64,h=256,i={},j=Object.prototype.hasOwnProperty;function k(e,h){if(!j.call(b,e)){if(h)return null;throw new Error("Module "+e+" has not been defined")}h=b[e];if(h.resolved)return h;e=h.special;var i=h.factory.length,k=e&f?d.concat(h.deps):c.concat(h.
                                                                                                                                                                                              2024-10-04 13:15:29 UTC352INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 28 74 68 69 73 29 3b 0a 5f 5f 64 28 22 45 53 35 46 75 6e 63 74 69 6f 6e 50 72 6f 74 6f 74 79 70 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 66 75 6e 63 74 69 6f 6e 20 64
                                                                                                                                                                                              Data Ascii: n function(a){return a}}})(this);__d("ES5FunctionPrototype",[],(function(a,b,c,d,e,f){a={bind:function(a){if(typeof this!=="function")throw new TypeError("Bind must be called on a function");var b=this,c=Array.prototype.slice.call(arguments,1);function d
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 73 70 6c 61 79 4e 61 6d 65 7c 7c 62 2e 6e 61 6d 65 7c 7c 22 28 3f 29 22 29 3b 64 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 62 6f 75 6e 64 3a 20 22 2b 62 7d 3b 72 65 74 75 72 6e 20 64 7d 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 35 53 74 72 69 6e 67 50 72 6f 74 6f 74 79 70 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 73 74 61 72 74 73 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 53 74 72 69 6e 67 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61
                                                                                                                                                                                              Data Ascii: splayName||b.name||"(?)");d.toString=function(){return"bound: "+b};return d}};b=a;f["default"]=b}),66);__d("ES5StringPrototype",[],(function(a,b,c,d,e,f){a={startsWith:function(a){var b=String(this);if(this==null)throw new TypeError("String.prototype.sta
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3d 3d 3d 2d 31 3f 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 3a 22 40 40 69 74 65 72 61 74 6f 72 22 2c 67 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 68 3d 74 79 70 65 6f 66 20 65 5b 66 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 69 3d 30 2c 6a 2c 6b 3b 69 66 28 68 29 7b 6a 3d 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 64 28 29 3a 5b 5d 3b 76 61 72 20 6c 3d 65 5b 66 5d 28 29 2c 6d 3b 77 68 69 6c 65 28 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 6b 3d 6d 2e 76 61
                                                                                                                                                                                              Data Ascii: r.userAgent.indexOf("Trident/7.0")===-1?typeof Symbol==="function"?Symbol.iterator:"@@iterator":"@@iterator",g=typeof b==="function",h=typeof e[f]==="function",i=0,j,k;if(h){j=typeof d==="function"?new d():[];var l=e[f](),m;while(!(m=l.next()).done)k=m.va
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 6e 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 62 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 46 69 6e 69 74 65 28 61 29 7d 29 2c 69 73 4e 61 4e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 62 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                              Data Ascii: nite:function(a){function b(b){return a.apply(this,arguments)}b.toString=function(){return a.toString()};return b}(function(a){return typeof a==="number"&&isFinite(a)}),isNaN:function(a){function b(b){return a.apply(this,arguments)}b.toString=function(){r
                                                                                                                                                                                              2024-10-04 13:15:29 UTC1500INData Raw: 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 62 28 22 45 53 35 41 72 72 61 79 22 29 2e 69 73 41 72 72 61 79 2c 68 3d 62 28 22 45 53 35 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 29 2e 69 6e 64 65 78 4f 66 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 6a 28 61 29 2c 30 29 2c 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 61 3d 4e 75 6d 62 65 72 28 61 29 3b 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 61 29 26 26 61 21 3d 3d 30 3f 6b 28 61 29 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 61 29 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 72 65 74 75 72 6e 20 61 3e
                                                                                                                                                                                              Data Ascii: on(a,b,c,d,e,f){var g=b("ES5Array").isArray,h=b("ES5ArrayPrototype").indexOf;function i(a){return Math.min(Math.max(j(a),0),Number.MAX_SAFE_INTEGER)}function j(a){a=Number(a);return isFinite(a)&&a!==0?k(a)*Math.floor(Math.abs(a)):a}function k(a){return a>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              83192.168.2.549824210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:29 UTC599OUTGET /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
                                                                                                                                                                                              2024-10-04 13:15:29 UTC148INHTTP/1.1 500
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:29 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-10-04 13:15:29 UTC89INData Raw: 34 65 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 4e{"status_code":500,"message":"Request method 'GET' not supported","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              84192.168.2.549825210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:29 UTC587OUTGET /cart.js HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
                                                                                                                                                                                              2024-10-04 13:15:29 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:29 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 242
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"3f09a8935c869570ae7306e68959bc0c"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:29 GMT; path=/
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"097580028505ec2b0203f243e169d53f"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: d02d61a94d1a7548d747b2ce8dcf39d1
                                                                                                                                                                                              2024-10-04 13:15:29 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 66 30 35 38 66 61 35 30 39 36 37 66 30 61 33 35 62 30 66 66 39 66 61 31 30 65 33 38 30 66 35 31 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                              Data Ascii: {"token":"f058fa50967f0a35b0ff9fa10e380f51","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              85192.168.2.549826123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:29 UTC399OUTGET /100/496/477/themes/923836/assets/favicon.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:29 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:29 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 4718
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sun, 16 Jun 2024 02:48:55 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.4628befd3588c6594fd7f35911144327
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:29 UTC4718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                                                              Data Ascii: PNGIHDR22?pHYs.#.#x?vMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              86192.168.2.549827157.240.253.354433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1132OUTGET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df75c878d7509f1b1e%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff5c1ae7d050c60c63%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1
                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:30 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421908486936130312", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421908486936130312"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                              Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1708INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 34 37 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 69 57 6b 62 63 4d 6e 7a 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61
                                                                                                                                                                                              Data Ascii: 47dd<!DOCTYPE html><html lang="vi" id="facebook" class="no_svg no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="iWkbcMnz">function envFlush(a){function b(b){for(var c in a
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 73 6d 61 6c 6c 5f 68 65 61 64 65 72 3d 66 61 6c 73 65 26 61 6d 70 3b 74 61 62 73 26 61 6d 70 3b 77 69 64 74 68 26 61 6d 70 3b 5f 66 62 5f 6e 6f 73 63 72 69 70 74 3d 31 22 20 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 69 64 3d 22 4d 41 4e 49 46 45 53 54 5f 4c 49 4e 4b 22 20 68 72 65 66 3d 22 2f 64 61 74 61 2f 6d 61 6e 69 66 65 73 74 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72
                                                                                                                                                                                              Data Ascii: small_header=false&amp;tabs&amp;width&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title>Facebook</title><meta name="bingbot" content="noarchive" /><link type="text/css" r
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 36 34 37 36 22 3a 7b 22 72 22 3a 31 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 34 38 38 33 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 32 31 39 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 34 39 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 35 35 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75
                                                                                                                                                                                              Data Ascii: (m){m.handle({"clpData":{"6476":{"r":1000,"s":1},"1838142":{"r":1,"s":1},"4883":{"r":1,"s":1},"1848815":{"r":10000,"s":1}},"gkxData":{"2199":{"result":false,"hash":null},"6492":{"result":false,"hash":null},"6558":{"result":false,"hash":null},"7742":{"resu
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 49 6e 43 6f 6d 65 74 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 32 39 34 35 22 2c 5b 22 50 72 6f 6d 69 73 65 4d 6f 6e 69 74 6f 72 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 50 72 6f 6d 69 73 65 4d 6f 6e 69 74 6f 72 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 31 30 38 22 2c 5b 22 43 53 53 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 43 53 53 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 35 22 2c 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 39 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72
                                                                                                                                                                                              Data Ascii: InComet",null]},-1],["cr:2945",["PromiseMonitor"],{"__rc":["PromiseMonitor",null]},-1],["cr:6108",["CSS"],{"__rc":["CSS",null]},-1],["cr:7385",["clearIntervalWWW"],{"__rc":["clearIntervalWWW",null]},-1],["cr:7389",["setIntervalAcrossTransitionsWWW"],{"__r
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 67 6c 65 5f 66 6f 6e 74 73 22 2c 22 67 6f 6f 67 6c 65 5f 66 6f 6e 74 73 5f 66 6f 6e 74 22 2c 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 22 2c 22 67 6f 6f 67 6c 65 5f 70 61 69 64 5f 61 64 73 5f 66 72 61 6d 65 22 2c 22 67 6f 6f 67 6c 65 5f 70 61 69 64 5f 61 64 73 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 74 72 61 6e 73 6c 61 74 65 22 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 22 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 73 63 72 69 70 74 22 2c 22 6a 69 6f 22 2c 22 6c 69 6e 6b 65 64 69 6e 5f 69 6e 73 69 67 68 74 22 2c 22
                                                                                                                                                                                              Data Ascii: gle_fonts","google_fonts_font","google_maps","google_paid_ads_frame","google_paid_ads_img","google_translate","google_universal_analytics_legacy","google_universal_analytics_legacy_img","google_universal_analytics_legacy_script","jio","linkedin_insight","
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 5f 6f 61 75 74 68 5f 61 70 69 22 2c 22 70 61 79 75 22 2c 22 70 6c 61 69 64 22 2c 22 70 6c 61 74 66 6f 72 6d 69 7a 65 64 5f 61 64 79 65 6e 5f 63 68 65 63 6b 6f 75 74 22 2c 22 70 6c 6f 74 6c 79 22 2c 22 70 79 64 61 74 61 22 2c 22 72 65 63 72 75 69 74 69 63 73 22 2c 22 72 73 74 75 64 69 6f 22 2c 22 73 61 6c 65 73 66 6f 72 63 65 5f 6c 69 67 68 74 69 6e 67 22 2c 22 73 74 72 69 70 65 22 2c 22 74 65 61 6d 5f 63 65 6e 74 65 72 22 2c 22 74 72 69 70 73 68 6f 74 22 2c 22 74 72 75 73 74 6c 79 5f 64 69 72 65 63 74 5f 64 65 62 69 74 5f 61 63 68 22 2c 22 74 77 69 6c 69 6f 5f 76 6f 69 63 65 22 2c 22 75 6e 69 66 69 65 72 22 2c 22 75 6e 73 70 6c 61 73 68 5f 61 70 69 22 2c 22 75 6e 73 70 6c 61 73 68 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 22 2c 22 76 65 67 61 22 2c 22 79
                                                                                                                                                                                              Data Ascii: _oauth_api","payu","plaid","platformized_adyen_checkout","plotly","pydata","recruitics","rstudio","salesforce_lighting","stripe","team_center","tripshot","trustly_direct_debit_ach","twilio_voice","unifier","unsplash_api","unsplash_image_loading","vega","y
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 69 63 65 22 2c 22 75 6e 69 66 69 65 72 22 2c 22 75 6e 73 70 6c 61 73 68 5f 61 70 69 22 2c 22 75 6e 73 70 6c 61 73 68 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 22 2c 22 76 65 67 61 22 2c 22 79 6f 74 69 5f 61 70 69 22 2c 22 79 6f 75 74 75 62 65 5f 6f 65 6d 62 65 64 5f 61 70 69 22 5d 7d 2c 34 33 32 38 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 49 46 72 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 6f 6e 73 65 6e 74 5f 70 61 72 61 6d 22 3a 22 46 51 41 52 45 68 49 53 46 51 41 5a 39 58 73 43 4a 43 35 41 52 6b 68 4b 54 45 35 51 55 6c 68 63 58 6d 42 69 5a 47 70 73 64 48 68 36 67 67 47 45 41 59 59 42 69 41 47 55 41 5a 77 42 6e 67 47 67 41 61 51 42 71 67 47 34 41 63 34 42 33 67 48 67 41 65 49 42 36 67 48 73 41 65 34 42 38 41 48 30 41 66 34 42 67 41 4b
                                                                                                                                                                                              Data Ascii: ice","unifier","unsplash_api","unsplash_image_loading","vega","yoti_api","youtube_oembed_api"]},4328],["CookieConsentIFrameConfig",[],{"consent_param":"FQAREhISFQAZ9XsCJC5ARkhKTE5QUlhcXmBiZGpsdHh6ggGEAYYBiAGUAZwBngGgAaQBqgG4Ac4B3gHgAeIB6gHsAe4B8AH0Af4BgAK
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 39 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 68 63 6b 64 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c 73 22 3a 7b
                                                                                                                                                                                              Data Ascii: 9],["CookieCoreConfig",[],{"c_user":{"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"hckd":{"s":"None"},"i_user":{"t":31536000,"s":"None"},"locale":{"t":604800,"s":"None"},"m_ls":{


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              87192.168.2.549828157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:30 UTC375OUTGET /vi_VN/sdk/xfbml.customerchat.js HTTP/1.1
                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1860INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                              x-fb-content-md5: 6d9d261b9cbf4b941ed294bb5706e339
                                                                                                                                                                                              ETag: "891f18c390cd6e21fd759e32e36cb97c"
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              content-md5: bZ0mG5y/S5Qe0pS7VwbjOQ==
                                                                                                                                                                                              Edge-Control: cache-maxage=1200s
                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 13:35:30 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              2024-10-04 13:15:30 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 2f 2a 31 37 32 38 30 34 37 37 33 30 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 30 35 39 39 36 39 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                              Data Ascii: /*1728047730,,JIT Construction: v1017059969,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 20 27 73 65 74 49 6e 74 65 72 76 61 6c 27 2c 20 20 20 20 27 63 6c 65 61 72 54 69 6d 65 6f 75 74 27 2c 20 20 20 20 27 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 27 20 20 5d 3b 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 20 20 20 67 6c 6f 62 61 6c 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 20 3d 20 62 69 6e 64 43 6f 6e 74 65 78 74 28 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 2c 20 20 20 20 20 20 77 69 6e 64 6f 77 20 20 20 20 29 3b 20 20 7d 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 77 69 6e 64 6f 77 3b 20 20 20 20 76 61 72 20 67 6c
                                                                                                                                                                                              Data Ascii: 'setInterval', 'clearTimeout', 'clearInterval' ]; for (var i = 0; i < sandboxSafelist.length; i++) { global[sandboxSafelist[i]] = bindContext( window[sandboxSafelist[i]], window ); } (function() { var self = window; var gl
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 5f 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 30 5d 7d 2c 61 2e 5f 5f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 28 74 79 70 65 6f
                                                                                                                                                                                              Data Ascii: of globalThis!=="undefined"?globalThis:typeof global!=="undefined"?global:typeof window!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{});(function(a){a.__t=function(a){return a[0]},a.__w=function(a){return a}})(typeo
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 28 61 29 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 45 78 70 6f 72 74 21 3d 3d 69 3f 61 2e 64 65 66 61 75 6c 74 45 78 70 6f 72 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 61 3d 6b 28 61 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 2c 64 2c 66 29 7b 69 66 28 6a 2e 63 61 6c 6c 28 62 2c 61 29 29 7b 76 61 72 20 67 3d 62 5b 61 5d 2e 73 70 65 63 69 61 6c 7c 7c 30 3b 69 66 28 67 26 68 29 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 62 5b 61 5d 3d 7b 66 61 63 74 6f 72 79 3a 64 2c 64 65 70 73 3a 63 2c 64 65 66 61 75 6c 74 45 78 70 6f 72 74 3a 69 2c 65 78 70 6f 72 74 73 3a 7b 7d 2c 73 70 65 63 69 61 6c 3a 66 7c 7c 30 2c 72 65 73
                                                                                                                                                                                              Data Ascii: (a)return a.defaultExport!==i?a.defaultExport:null}function n(a){a=k(a);if(a)return a.exports}function o(a,c,d,f){if(j.call(b,a)){var g=b[a].special||0;if(g&h)return}typeof d==="function"?(b[a]={factory:d,deps:c,defaultExport:i,exports:{},special:f||0,res
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 69 74 68 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 2c 64 3d 53 74 72 69 6e 67 28 61 29 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3a 63 3b 69 73 4e 61 4e 28 65 29 26 26 28 65 3d 30 29 3b 76 61 72 20 66 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 65 2c 30 29 2c 63 29 2c 67 3d 66 2d 64 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 67 3c 30 3f 21 31 3a 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 64 2c 67 29 3d 3d 67 7d 2c 69 6e 63 6c 75 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72
                                                                                                                                                                                              Data Ascii: ith called on null or undefined");var c=b.length,d=String(a),e=arguments.length>1?Number(arguments[1]):c;isNaN(e)&&(e=0);var f=Math.min(Math.max(e,0),c),g=f-d.length;return g<0?!1:b.lastIndexOf(d,g)==g},includes:function(a){if(this==null)throw new TypeErr
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 70 72 65 64 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 61 3d 67 2e 66 69 6e 64 49 6e 64 65 78 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 2d 31 3f 76 6f 69 64 20 30
                                                                                                                                                                                              Data Ascii: ion(a,b,c,d,e,f){var g={find:function(a,b){if(this==null)throw new TypeError("Array.prototype.find called on null or undefined");if(typeof a!=="function")throw new TypeError("predicate must be a function");a=g.findIndex.call(this,a,b);return a===-1?void 0
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 49 4c 4f 4e 3a 61 2c 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 3a 62 2c 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 3a 63 7d 3b 65 3d 64 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 36 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 61 3d 4f 62 6a 65 63 74 28 61 29 3b
                                                                                                                                                                                              Data Ascii: ILON:a,MAX_SAFE_INTEGER:b,MIN_SAFE_INTEGER:c};e=d;f["default"]=e}),66);__d("ES6Object",[],(function(a,b,c,d,e,f){var g={}.hasOwnProperty;a={assign:function(a){if(a==null)throw new TypeError("Object.assign target cannot be null or undefined");a=Object(a);
                                                                                                                                                                                              2024-10-04 13:15:30 UTC551INData Raw: 61 4e 28 61 29 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 3b 77 68 69 6c 65 28 65 3c 63 29 7b 76 61 72 20 6b 3d 62 5b 65 5d 3b 69 66 28 6b 3d 3d 3d 61 7c 7c 74 79 70 65 6f 66 20 6b 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 66 26 26 69 73 4e 61 4e 28 6b 29 29 72 65 74 75 72 6e 21 30 3b 65 2b 2b 7d 72 65 74 75 72 6e 21 31 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 45 53 37 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 65 6e 74 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f
                                                                                                                                                                                              Data Ascii: aN(a)&&typeof a==="number";while(e<c){var k=b[e];if(k===a||typeof k==="number"&&f&&isNaN(k))return!0;e++}return!1}};e.exports=a}),null);__d("ES7Object",[],(function(a,b,c,d,e,f){var g={}.hasOwnProperty;a={entries:function(a){if(a==null)throw new TypeErro
                                                                                                                                                                                              2024-10-04 13:15:30 UTC1500INData Raw: 6f 74 6f 74 79 70 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 74 72 69 6d 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 7d 2c 74 72 69 6d 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 73 6f 6e 33 2d 33 2e
                                                                                                                                                                                              Data Ascii: ototype",[],(function(a,b,c,d,e,f){a={trimLeft:function(){return this.replace(/^\s+/,"")},trimRight:function(){return this.replace(/\s+$/,"")}};b=a;f["default"]=b}),66);/** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("json3-3.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              88192.168.2.549829157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC604OUTGET /rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: bX7FsL19hT08I7giH5t+xg==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 20:14:21 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: l6j6NffPGWXbpqFjnFIushIA2px1FW0noglVyuwPJAeBZOxeOw7/CcOahTrG4T+k6PaYrosx/gSEauLHROrPtw==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 21231
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 0a
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:31 UTC15878INData Raw: 0a 0a 2e 5f 34 32 66 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 5f 34 32 66 74 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 5f 34 32 66 74 2b 2e 5f 34 32 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 2e 5f 34 32 66 72 2c 2e 5f 34 32 66 73 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 5f 61 66 68 63 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                                                                                                                                                                                              Data Ascii: ._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:abso
                                                                                                                                                                                              2024-10-04 13:15:31 UTC5352INData Raw: 63 65 6e 74 65 72 7d 0a 2e 5f 34 6a 79 30 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65
                                                                                                                                                                                              Data Ascii: center}._4jy0{border:1px solid;border-radius:2px;box-sizing:content-box;font-size:12px;-webkit-font-smoothing:antialiased;font-weight:bold;justify-content:center;padding:0 8px;position:relative;text-align:center;text-shadow:none;vertical-align:middle}.se


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              89192.168.2.549832157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC604OUTGET /rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: N3khs6dp/yZ+F6bAaEM1/g==
                                                                                                                                                                                              Expires: Thu, 02 Oct 2025 17:16:23 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: ZcSMBmlYCwcv3ZFrqGgeMY1WHfxvEKPZQDGjrjDrVy6C/CpJl1OiBGsFioFaJFbxwNUgc7lFvv864iQp6Sf//A==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 32062
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 2e
                                                                                                                                                                                              Data Ascii: .
                                                                                                                                                                                              2024-10-04 13:15:31 UTC15879INData Raw: 5f 33 38 76 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 36 30 35 61 20 2e 5f 33 38 76 6f 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 2c 2e 5f 35 65 69 74 20 2e 5f 33 38 76 6f 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 5f 36 30 35 61 20 2e 5f 37 6d 69 38 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 5f 33 38 76 6f 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a
                                                                                                                                                                                              Data Ascii: _38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16182INData Raw: 74 69 6f 6e 3a 30 20 2d 31 34 39 70 78 7d 2e 73 70 5f 30 64 70 4f 36 41 79 52 7a 54 66 2e 73 78 5f 64 39 35 36 63 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 36 36 70 78 7d 2e 73 70 5f 30 64 70 4f 36 41 79 52 7a 54 66 2e 73 78 5f 30 36 37 62 64 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 38 33 70 78 7d 2e 73 70 5f 30 64 70 4f 36 41 79 52 7a 54 66 2e 73 78 5f 62 63 32 30 31 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 30 30 70 78 7d 2e 73 70 5f 30 64 70 4f 36 41 79 52 7a 54 66 2e 73 78 5f 34 62 37 33 33 63 7b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 31 37 70
                                                                                                                                                                                              Data Ascii: tion:0 -149px}.sp_0dpO6AyRzTf.sx_d956c1{background-position:0 -166px}.sp_0dpO6AyRzTf.sx_067bd3{background-position:0 -183px}.sp_0dpO6AyRzTf.sx_bc2013{background-position:0 -200px}.sp_0dpO6AyRzTf.sx_4b733c{width:12px;height:12px;background-position:0 -217p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              90192.168.2.549831157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC581OUTGET /rsrc.php/v3/yC/r/AZFJiZJq294.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: I8AjGIP4ivq4dm7wDrLglA==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 23:56:10 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: Fb7Ik+N0NHX8+RORBUkQPQU67n5+qsG3CbWW5cYRnADtrjWitnMkzFjzzZa3lnjlSM2LE9BVgHiY7pguXKI1Pg==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 355778
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:31 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                              Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                              Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 6e 20 20 20 20 61 74 20 3c 70 72 6f 6d 69 73 65 5f 73 65 74 74 6c 65 64 5f 73 74 61 63 6b 5f 62 65 6c 6f 77 3e 5c 6e 22 2b 69 2e 73 65 74 74 6c 65 64 53 74 61 63 6b 3a 22 22 29 2b 28 69 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 69 2e 63 72 65 61 74 65 64 53 74 61 63 6b 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 22 5c 6e 20 20 20 20 61 74 20 3c 70 72 6f 6d 69 73 65 5f 63 72 65 61 74 65 64 5f 73 74 61 63 6b 5f 62 65 6c 6f 77 3e 5c 6e 22 2b 69 2e 63 72 65 61 74 65 64 53 74 61 63 6b 3a 22 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 62 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 65 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                              Data Ascii: n at <promise_settled_stack_below>\n"+i.settledStack:"")+(i!=null&&typeof i.createdStack==="string"?"\n at <promise_created_stack_below>\n"+i.createdStack:"")}catch(a){}b.reportError(e);a.preventDefault()}function Aa(b){$=b,typeof a.addEventListener
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1500INData Raw: 2c 74 68 69 73 29 7d 3b 63 2e 72 65 6c 65 61 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 45 76 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 63 28 22 45 76 65 6e 74 48 6f 6c 64 65 72 22 29 29 3b 6c 2e 63 61 6c 6c 28 6c 29 3b 61 3d 6c 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 69 67 50 69 70 65 49 6e 73 74 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 6e 75 6c 6c 3b 61 3d 7b 45 76 65 6e 74 73 3a 7b 69 6e 69 74 3a 22 42 69 67 50 69 70 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69
                                                                                                                                                                                              Data Ascii: ,this)};c.releaseEvent=function(a){a&&b.prototype.releaseEvent.call(this,a)};return a}(c("EventHolder"));l.call(l);a=l;g["default"]=a}),98);__d("BigPipeInstance",[],(function(a,b,c,d,e,f){"use strict";var g=null;a={Events:{init:"BigPipe/init",tti:"tti_bi
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14884INData Raw: 61 72 65 64 57 6f 72 6b 65 72 3a 64 2c 69 73 49 6e 57 6f 72 6b 65 72 3a 63 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 6f 6f 74 6c 6f 61 64 65 72 44 6f 63 75 6d 65 6e 74 49 6e 73 65 72 74 65 72 22 2c 5b 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 69 7c 7c 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65
                                                                                                                                                                                              Data Ascii: aredWorker:d,isInWorker:c};b=a;f["default"]=b}),66);__d("BootloaderDocumentInserter",["ExecutionEnvironment"],(function(a,b,c,d,e,f,g){"use strict";var h,i=null;function j(){i||(i=document.head||document.getElementsByTagName("head")[0]||document.body);re
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16384INData Raw: 28 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 61 64 64 28 61 29 7d 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 74 68 69 73 2e 24 31 3d 63 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 53 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 31 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 63 2e 67 65 74 28 61 29 7c 7c 6e 65 77 20 53 65 74 28 29 3b 64 2e 61 64 64 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 74 68 69 73 2e 24 31 3d 63 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 41 6e 6e 6f 74 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d
                                                                                                                                                                                              Data Ascii: ();b.forEach(function(a){return d.add(a)});c.set(a,d);this.$1=c;return this};b.addSetElement=function(a,b){var c=this.$1||new Map(),d=c.get(a)||new Set();d.add(b);c.set(a,d);this.$1=c;return this};b.addVectorAnnotation=function(a,b){this.$3=this.$3||new M
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16384INData Raw: 22 2c 5b 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 4e 6f 45 6e 63 6f 64 69 6e 67 22 2c 22 55 52 49 41 62 73 74 72 61 63 74 42 61 73 65 22 2c 22 55 52 49 53 63 68 65 6d 65 73 22 2c 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 68 65 63 6b 65 72 22 2c 22 65 72 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 64 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 63 28 22 55 52 49 41 62 73 74 72 61 63 74 42 61 73 65 22 29 2e 70 61 72 73 65 28 61 2c 62 2c 64 2c 65 29 7d 63 61 74 63 68 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29
                                                                                                                                                                                              Data Ascii: ",["ExecutionEnvironment","PHPQuerySerializerNoEncoding","URIAbstractBase","URISchemes","UriNeedRawQuerySVChecker","err"],(function(a,b,c,d,e,f,g){var h,i;function j(a,b,d,e){try{return c("URIAbstractBase").parse(a,b,d,e)}catch(a){throw new Error(c("err")
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14884INData Raw: 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 61 2e 24 31 2c 63 2c 22 50 52 4f 4d 49 53 45 5f 52 45 53 4f 4c 56 45 44 22 29 2c 62 28 65 29 7d 2c 28 65 3d 61 2e 24 32 29 21 3d 6e 75 6c 6c 3f 65 3a 6e 29 7d 29 7d 29 3b 28 68 7c 7c 28 68 3d 64 28 22 50 72 6f 6d 69 73 65 41 6e 6e 6f 74 61 74 65 22 29 29 29 2e 73 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 28 65 2c 22 42 6f 6f 74 6c 6f 61 64 28 22 2b 74 68 69 73 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 65 7d 3b 65 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3d 74 68 69 73 2c 63 3d 28 61 3d 74 68 69 73 2e 24 32 29 21 3d 6e 75 6c 6c 3f 61 3a 6e 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                              Data Ascii: SResourceEvents").notify(a.$1,c,"PROMISE_RESOLVED"),b(e)},(e=a.$2)!=null?e:n)})});(h||(h=d("PromiseAnnotate"))).setDisplayName(e,"Bootload("+this.getModuleId()+")");return e};e.preload=function(){var a,b=this,c=(a=this.$2)!=null?a:n;m(function(a){return a


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              91192.168.2.549833157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC581OUTGET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: k4hf2pugwnbPFbr0OAwJhw==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 17:16:09 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: IVFblfo5y/YagP6pvx4qIrMh+qAuVvEwEgXmexS5tH5EG9XEVR8hv1AYED2kY4MtX1at7uOpx5fGzNucbtcStQ==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 7219
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:31 UTC7218INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              92192.168.2.549834157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC592OUTGET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: KD+1nYvdvii2PJVRfrYSZQ==
                                                                                                                                                                                              Expires: Mon, 29 Sep 2025 12:32:58 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: px7FB/dKL+sRFTkSu45ZpWl9obgvLO7erkIvab7RxPPBj4SxiH+59PgANMakQ/zRVt6LONpb0WQzJzVOWbQh5Q==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 156911
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:31 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 46 72 61 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3b 62 2e 63 72 6f 73 73 46 72 61 6d 65 3d 21 30 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 65 3b 67 2b 2b 29 7b 66 3d 64 5b 67 5d 3b 74 72 79 7b 69 66 28 21 66 7c 7c 66 3d 3d 77 69 6e 64 6f 77 29 63 6f 6e 74 69 6e 75 65 3b 66 2e 72 65 71 75 69 72 65 3f 66 2e 72 65 71 75 69 72 65 28 22 41 72 62 69 74 65 72 22 29 2e 69 6e 66 6f 72 6d 28 61 2c 62 2c 63 29 3a 66 2e 53 65 72 76 65 72 4a 53 41 73 79 6e
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyn
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 24 37 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 61 2e 73 74 6f 70 28 29 7d 7d 2c 6e 75 6c 6c 2c 74 68 69 73 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 6d 69 78 69 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 3d 30 2c 63 3b 77 68 69 6c 65 28 62 3c 30 7c 7c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 62 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 62 5d 29 7b 63 3d 62 3c 30 7c 7c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 62 3f 76 6f
                                                                                                                                                                                              Data Ascii: return",this.$7);case 1:case"end":return a.stop()}},null,this)};return a}();f["default"]=a}),66);__d("mixin",[],(function(a,b,c,d,e,f){function a(){var a=function(){},b=0,c;while(b<0||arguments.length<=b?void 0:arguments[b]){c=b<0||arguments.length<=b?vo
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 5b 61 5d 7c 7c 61 7d 29 2e 6a 6f 69 6e 28 22 22 29 2e 74 72 69 6d 28 29 29 3b 66 3d 66 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 64 5d 2a 5c 2d 2f 2c 22 5c 78 30 32 22 29 3b 66 3d 66 2e 72 65 70 6c 61 63 65 28 6b 2c 22 22 29 3b 61 3d 62 28 22 65 73 63 61 70 65 52 65 67 65 78 22 29 28 63 29 3b 63 3d 62 28 22 65 73 63 61 70 65 52 65 67 65 78 22 29 28 64 29 3b 64 3d 6a 28 22 5e 5b 5e 5c 5c 64 5d 2a 5c 5c 64 2e 2a 22 2b 61 2b 22 2e 2a 5c 5c 64 5b 5e 5c 5c 64 5d 2a 24 22 29 3b 69 66 28 21 64 2e 74 65 73 74 28 66 29 29 7b 64 3d 6a 28 22 28 5e 5b 5e 5c 5c 64 5d 2a 29 22 2b 61 2b 22 28 5c 5c 64 2a 5b 5e 5c 5c 64 5d 2a 24 29 22 29 3b 69 66 28 64 2e 74 65 73 74 28 66 29 29 7b 66 3d 66 2e 72 65 70 6c 61 63 65 28 64 2c 22 24 31
                                                                                                                                                                                              Data Ascii: n(a){return e[a]||a}).join("").trim());f=f.replace(/^[^\d]*\-/,"\x02");f=f.replace(k,"");a=b("escapeRegex")(c);c=b("escapeRegex")(d);d=j("^[^\\d]*\\d.*"+a+".*\\d[^\\d]*$");if(!d.test(f)){d=j("(^[^\\d]*)"+a+"(\\d*[^\\d]*$)");if(d.test(f)){f=f.replace(d,"$1
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16384INData Raw: 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 2e 45 58 45 43 55 54 49 4f 4e 7d 29 7d 3b 61 2e 68 61 6e 64 6c 65 28 62 2c 7b 62 69 67 50 69 70 65 43 6f 6e 74 65 78 74 3a 7b 72 65 67 69 73 74 65 72 54 6f 42 6c 6f 63 6b 44 69 73
                                                                                                                                                                                              Data Ascii: Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").PropagationType.EXECUTION})};a.handle(b,{bigPipeContext:{registerToBlockDis
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1500INData Raw: 61 72 20 65 3d 74 68 69 73 3b 62 3d 62 7c 7c 21 31 3b 69 66 28 21 74 68 69 73 2e 75 72 69 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 7c 7c 21 74 68 69 73 2e 67 65 74 4f 70 74 69 6f 6e 28 22 73 75 70 70 72 65 73 73 45 72 72 6f 72 48 61 6e 64 6c 65 72 57 61 72 6e 69 6e 67 22 29 3b 74 68 69 73 2e 67 65 74 4f 70 74 69 6f 6e 28 22 75 73 65 46 65 74 63 68 54 72 61 6e 73 70 6f 72 74 22 29 26 26 74 68 69 73 2e 6d 65 74 68 6f 64 21 3d 22 47 45 54 22 26 26 74 68 69 73 2e 73 65 74 4d 65 74 68 6f 64 28 22 47 45 54 22 29 3b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 72 21 3d 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 67 65 74 4f 70 74 69 6f 6e 28 22 75 73 65 46 65 74 63 68 54 72 61 6e 73 70 6f 72 74 22 29 3b 69 66 28 21 74 68
                                                                                                                                                                                              Data Ascii: ar e=this;b=b||!1;if(!this.uri)return!1;this.errorHandler||!this.getOption("suppressErrorHandlerWarning");this.getOption("useFetchTransport")&&this.method!="GET"&&this.setMethod("GET");this.timeoutHandler!==null&&this.getOption("useFetchTransport");if(!th
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14884INData Raw: 73 65 46 65 74 63 68 54 72 61 6e 73 70 6f 72 74 22 29 29 74 72 79 7b 76 61 72 20 68 3d 6e 65 77 28 63 28 22 46 65 74 63 68 53 74 72 65 61 6d 54 72 61 6e 73 70 6f 72 74 22 29 29 28 74 68 69 73 2e 75 72 69 29 3b 74 68 69 73 2e 24 31 28 68 29 3b 74 68 69 73 2e 5f 6d 61 72 6b 52 65 71 75 65 73 74 53 65 6e 74 28 29 3b 68 2e 73 65 6e 64 28 29 3b 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 61 29 7b 74 68 69 73 2e 73 65 74 4f 70 74 69 6f 6e 28 22 75 73 65 46 65 74 63 68 54 72 61 6e 73 70 6f 72 74 22 2c 21 31 29 7d 74 68 69 73 2e 66 6c 75 73 68 65 64 52 65 73 70 6f 6e 73 65 48 61 6e 64 6c 65 72 26 26 28 74 68 69 73 2e 66 6c 75 73 68 65 64 52 65 73 70 6f 6e 73 65 54 65 78 74 50 61 72 73 65 49 6e 64 65 78 3d 30 29 3b 76 61 72 20 69 3b 74 72 79 7b 69 3d 64 28 22 5a
                                                                                                                                                                                              Data Ascii: seFetchTransport"))try{var h=new(c("FetchStreamTransport"))(this.uri);this.$1(h);this._markRequestSent();h.send();return!0}catch(a){this.setOption("useFetchTransport",!1)}this.flushedResponseHandler&&(this.flushedResponseTextParseIndex=0);var i;try{i=d("Z
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16384INData Raw: 6c 79 4e 6f 6e 46 61 63 65 62 6f 6f 6b 55 73 65 72 49 44 28 29 3b 28 64 2e 75 73 65 72 49 44 3d 3d 3d 65 7c 7c 65 3d 3d 3d 22 30 22 29 26 26 28 62 28 22 42 61 6e 7a 61 69 55 74 69 6c 73 22 29 2e 72 65 73 65 74 50 6f 73 74 53 74 61 74 75 73 28 63 29 2c 61 28 63 29 29 7d 29 7d 29 3b 64 26 26 64 2e 75 6e 6c 6f 63 6b 28 29 7d 3b 6f 28 29 3f 6e 65 77 28 62 28 22 57 65 62 53 74 6f 72 61 67 65 4d 75 74 65 78 22 29 29 28 22 62 61 6e 7a 61 69 22 29 2e 6c 6f 63 6b 28 64 29 3a 62 28 22 53 65 74 49 64 6c 65 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 22 29 2e 73 74 61 72 74 28 64 2c 30 29 7d 2c 73 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6b 29 72 65 74 75 72 6e 3b 76 61 72 20 63 3d 70 28 29 2c 64 3d 61 2e 66 69 6c 74 65
                                                                                                                                                                                              Data Ascii: lyNonFacebookUserID();(d.userID===e||e==="0")&&(b("BanzaiUtils").resetPostStatus(c),a(c))})});d&&d.unlock()};o()?new(b("WebStorageMutex"))("banzai").lock(d):b("SetIdleTimeoutAcrossTransitions").start(d,0)},store:function(a){if(k)return;var c=p(),d=a.filte
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16384INData Raw: 2c 6e 2e 5f 67 65 74 45 76 65 6e 74 54 69 6d 65 28 29 2c 66 2c 68 29 2c 6b 3d 6a 3b 28 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 62 61 63 6b 29 26 26 28 6b 2e 5f 5f 6d 65 74 61 2e 63 61 6c 6c 62 61 63 6b 3d 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 62 61 63 6b 29 3b 28 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 6f 6d 70 72 65 73 73 29 21 3d 6e 75 6c 6c 26 26 28 6b 2e 5f 5f 6d 65 74 61 2e 63 6f 6d 70 72 65 73 73 3d 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 6f 6d 70 72 65 73 73 29 3b 65 3d 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 64 65 6c 61 79 3b 65 3d 3d 6e 75 6c 6c 26 26 28 65 3d 28 69 7c 7c 28 69 3d 62 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 29 29 29 2e 42 41 53 49 43 5f 57
                                                                                                                                                                                              Data Ascii: ,n._getEventTime(),f,h),k=j;(d==null?void 0:d.callback)&&(k.__meta.callback=d==null?void 0:d.callback);(d==null?void 0:d.compress)!=null&&(k.__meta.compress=d==null?void 0:d.compress);e=d==null?void 0:d.delay;e==null&&(e=(i||(i=b("BanzaiConsts"))).BASIC_W
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14884INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 79 6e 78 2d 75 72 69 22 29 3b 69 66 28 21 62 29 72 65 74 75 72 6e 3b 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 79 6e 78 2d 75 72 69 22 29 3b 61 2e 68 72 65 66 3d 62 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 69 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 42 4c 79 6e 78 22 2c 5b 22 42 61 73 65 36 34 22 2c 22 45 76 65 6e 74 22 2c 22 46 42 4c 79 6e 78 42 61 73 65 22 2c 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 22 50 61 72 65 6e 74 22 2c 22 55 52 49 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 2c 68 3d 28 67 7c 7c 28 67 3d 62 28 22 55 52 49 22 29 29 29 2e 67 6f 55
                                                                                                                                                                                              Data Ascii: ttribute("data-lynx-uri");if(!b)return;a.removeAttribute("data-lynx-uri");a.href=b}};e.exports=i}),null);__d("FBLynx",["Base64","Event","FBLynxBase","LinkshimHandlerConfig","Parent","URI"],(function(a,b,c,d,e,f){"use strict";var g,h=(g||(g=b("URI"))).goU


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              93192.168.2.549830157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:31 UTC592OUTGET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: wMvv0wiiXg6evHsYm3SjGA==
                                                                                                                                                                                              Expires: Mon, 29 Sep 2025 12:32:58 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: cZGDsEQA3MbaMpraxGoh5UyOLOBDfWIJd7CjVHAg/i728yRygpmzDIjqV1B+SADtfe2M5CG64jjc6b7DIoX0yA==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:31 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 33855
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:31 UTC15862INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return
                                                                                                                                                                                              2024-10-04 13:15:31 UTC16384INData Raw: 3f 28 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 62 75 6d 70 4f 44 53 4d 65 74 72 69 63 73 28 63 2e 69 74 65 6d 2e 6e 61 6d 65 2c 22 65 76 65 6e 74 2e 69 6e 66 6f 2e 75 70 6c 6f 61 64 5f 6d 65 74 68 6f 64 2e 73 74 72 65 61 6d 69 6e 67 2e 6c 6f 67 5f 63 72 69 74 69 63 61 6c 22 2c 31 29 2c 59 28 29 2c 67 2e 6c 6f 67 43 72 69 74 69 63 61 6c 3d 21 30 2c 21 46 3f 28 66 26 26 28 67 2e 69 64 65 6e 74 69 74 79 3d 66 29 2c 4f 28 5b 5b 62 2c 63 5d 5d 2c 22 65 76 65 6e 74 2e 6e 6f 6e 5f 63 72 69 74 69 63 61 6c 5f 66 61 69 6c 75 72 65 2e 73 74 72 65 61 6d 69 6e 67 5f 69 6e 69 74 5f 6e 6f 74 5f 63 6f 6d 70 6c 65 74 65 2e 6c 6f 67 5f 63 72 69 74 69 63 61 6c 22 29 29 3a 28 66 26 26 21 61 28 65 29 26 26 28 67 2e 69 64 65 6e 74 69 74 79 3d 66 29 2c 71 2e 65 6e 71 75
                                                                                                                                                                                              Data Ascii: ?(d("FalcoUtils").bumpODSMetrics(c.item.name,"event.info.upload_method.streaming.log_critical",1),Y(),g.logCritical=!0,!F?(f&&(g.identity=f),O([[b,c]],"event.non_critical_failure.streaming_init_not_complete.log_critical")):(f&&!a(e)&&(g.identity=f),q.enqu
                                                                                                                                                                                              2024-10-04 13:15:31 UTC1608INData Raw: 52 65 61 64 79 20 61 74 20 22 2b 77 69 6e 64 6f 77 2e 6e 61 6d 65 2b 22 20 72 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 2e 64 61 74 61 2e 6d 65 73 73 61 67 65 29 29 3b 69 66 28 61 2e 64 61 74 61 2e 78 64 41 72 62 69 74 65 72 53 79 6e 29 64 28 22 53 65 63 75 72 65 50 6f 73 74 4d 65 73 73 61 67 65 22 29 2e 73 65 6e 64 4d 65 73 73 61 67 65 41 6c 6c 6f 77 41 6e 79 4f 72 69 67 69 6e 5f 55 4e 53 41 46 45 28 61 2e 73 6f 75 72 63 65 2c 7b 78 64 41 72 62 69 74 65 72 41 63 6b 3a 21 30 7d 29 3b 65 6c 73 65 20 69 66 28 61 2e 64 61 74 61 2e 78 64 41 72 62 69 74 65 72 48 61 6e 64 6c 65 4d 65 73 73 61 67 65 29 7b 69 66 28 21 61 2e 64 61 74 61 2e 6d 65 73 73 61 67 65 2e 6d 65 74 68 6f 64 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                              Data Ascii: Ready at "+window.name+" received message "+JSON.stringify(a.data.message));if(a.data.xdArbiterSyn)d("SecurePostMessage").sendMessageAllowAnyOrigin_UNSAFE(a.source,{xdArbiterAck:!0});else if(a.data.xdArbiterHandleMessage){if(!a.data.message.method)return;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              94192.168.2.549836157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC581OUTGET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: ZSGFUSoLppfnG954VG7ryg==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 17:32:23 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: oWoSBWdGTL/WxNMAquHSMGBVY5xcQW+Wdkm5txwIragF4jkS95uJAF/fFGmPtrJNsZJNQFdHT1sfkzdmat6B+w==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:32 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 30864
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:32 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62 28 22 63 72 3a 39 39 38 39 22 29 2e 70 6f 73 74 28 22 6c 6f 67 67 65 72 3a 22 2b 63 2c 64 2c 61 29 7d 2c 63 72 65 61 74 65 3a 68 7d 7d 61 3d 68 28 29 3b 63 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 65 68 61 76 69 6f 72 73 4d 69 78 69 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14990INData Raw: 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 65 69 74 68 65 72 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 65 74 20 6f 72 20 74 68 65 20 4c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 20 20 54 68 69 73 20 6c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 22 29 3a 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 70 72 6f 62 61 62 6c 79 20 6e 6f 74 20 62 65 65 6e 20 73 65 74 2e 22 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                              Data Ascii: BLogger")("layer").warn("No root node for this Layer. It has either not yet been set or the Layer has been destroyed. This layer has been destroyed."):c("FBLogger")("layer").warn("No root node for this Layer. It has probably not been set."));return this.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              95192.168.2.549837157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC581OUTGET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1942INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: dZ324YE0DvCnahurRX67Ig==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 21:00:35 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: mV4d8nooPsyjWZwmGDHPLIPVIFvZGQgvtZnd+p9SiaFjdOTaaSkibiYcQ1Exc2LrooouH8ZyIKFBZ0URboKBUw==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:32 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 507
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:32 UTC506INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              96192.168.2.549838157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC374OUTGET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: k4hf2pugwnbPFbr0OAwJhw==
                                                                                                                                                                                              Expires: Sun, 21 Sep 2025 02:44:19 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: icCN+ikOVNkJ4/9jQ4cIkN+jY7fY1bDfrLOfvQRi5ibdDWwZlZC1NrUmk/xKp8VXC9pNexK042FT0mp6OOTm1Q==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:32 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 7219
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:32 UTC7218INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              97192.168.2.54983540.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 50 77 55 62 74 31 6d 76 45 6d 33 63 68 5a 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 66 32 62 37 37 63 33 31 37 62 38 38 65 33 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: oPwUbt1mvEm3chZZ.1Context: 58f2b77c317b88e3
                                                                                                                                                                                              2024-10-04 13:15:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 50 77 55 62 74 31 6d 76 45 6d 33 63 68 5a 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 66 32 62 37 37 63 33 31 37 62 38 38 65 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oPwUbt1mvEm3chZZ.2Context: 58f2b77c317b88e3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:32 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6f 50 77 55 62 74 31 6d 76 45 6d 33 63 68 5a 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 38 66 32 62 37 37 63 33 31 37 62 38 38 65 33 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: oPwUbt1mvEm3chZZ.3Context: 58f2b77c317b88e3
                                                                                                                                                                                              2024-10-04 13:15:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 71 57 6c 72 4c 34 7a 42 45 43 79 73 77 57 68 71 55 77 78 59 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: HqWlrL4zBECyswWhqUwxYA.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              98192.168.2.549841157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC385OUTGET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: wMvv0wiiXg6evHsYm3SjGA==
                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 13:15:32 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: GsEugpGJQT/LgcvEyl477245v33yUELV8uhHc2c+TLvioPLeD0ayOVcdEPqsPXCT2n8gWTJhkvm6lztUgch1ww==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=129, ullat=1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 33855
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e
                                                                                                                                                                                              Data Ascii: ;/*FB_PKG_DELIM*/__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 65 6c 41 64 64 69 6e 55 52 49 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 66 62 61 64 64 69 6e 73 5c 5c 2e 63 6f 6d 24 22 2c 22 69 22 29 2c 68 3d 5b 22 68 74 74 70 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 2e 69 73 45 6d 70 74 79 28 29 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 23 22 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 26 26 21 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3f 21 31 3a 68 2e 69 6e 64 65 78 4f 66 28 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 29 21 3d 3d 2d 31 26 26 67 2e 74 65 73 74 28 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 7d 66 5b 22
                                                                                                                                                                                              Data Ascii: elAddinURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)fbaddins\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 64 3d 62 28 22 69 73 46 61 63 65 62 6f 6f 6b 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 4d 65 73 73 65 6e 67 65 72 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 41 64 73 45 78 63 65 6c 41 64 64 69 6e 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 57 6f 72 6b 70 6c 61 63 65 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 56 61 6c 69 64 41 73 79 6e 63 53 69 67 6e 61 6c 55 52 49 22 29 28 64 29 3b 69 66 28 64 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 62 28 22 67 65 74 41 73 79 6e 63 50 61 72 61 6d 73 22 29 28 22 50 4f 53 54 22 29 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 27 22 2b 74 68 69 73 2e 75 72 69 2b 22 27 20 69 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 55 52 4c 2c 20 79 6f 75 20 73
                                                                                                                                                                                              Data Ascii: d=b("isFacebookURI")(d)||b("isMessengerDotComURI")(d)||b("isAdsExcelAddinURI")(d)||b("isWorkplaceDotComURI")(d)||b("isValidAsyncSignalURI")(d);if(d)Object.assign(c,b("getAsyncParams")("POST"));else throw new Error("'"+this.uri+"' is an external URL, you s
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 74 44 69 6d 65 6e 73 69 6f 6e 73 3d 62 3b 67 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 42 6f 78 3d 64 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 41 70 70 55 6e 69 76 65 72 73 65 22 2c 5b 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 28 7b 46 41 43 45 42 4f 4f 4b 3a 31 2c 49 4e 53 54 41 47 52 41 4d 3a 32 2c 4f 43 55 4c 55 53 3a 33 7d 29 3b 63 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 65 75 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                                                                                                                                                              Data Ascii: tDimensions=b;g.measureElementBox=d}),98);__d("FalcoAppUniverse",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({FACEBOOK:1,INSTAGRAM:2,OCULUS:3});c=a;f["default"]=c}),66);__d("Queue",[],(function(a,b,c,d,e,f){var g={};a=function(){functi
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1191INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 67 5b 61 5d 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 44 46 44 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74
                                                                                                                                                                                              Data Ascii: ion(a){return delete g[a]};return a}();f["default"]=a}),66);__d("RDFDRequireDeferredReference",["RequireDeferredReference"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||t
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 43 6f 6e 64 69 74 69 6f 6e 61 6c 22 29 2e 5f 5f 73 65 74 52 65 66 28 22 46 61 6c 63 6f 4c 6f 67 67 65 72 54 72 61 6e 73 70 6f 72 74 73 22 29 2c 6d 3d 35 2a 31 30 32 34 2c 6e 3d 28 62 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 6d 61 78 5f 64 65 6c 61 79 5f 62 72 5f 71 75 65 75 65 29 21 3d 6e 75 6c 6c 3f 62 3a 36 30 2a 31 65 33 2c 6f 3d 28 65 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 6d 61 78 5f 64 65 6c 61 79 5f 62 72 5f 71 75 65 75 65 5f 69 6d 6d 65 64 69 61 74 65 29 21 3d 6e 75 6c 6c 3f 65 3a 31 65 33 3b 62 3d 28 66 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22
                                                                                                                                                                                              Data Ascii: lientSingletonConditional").__setRef("FalcoLoggerTransports"),m=5*1024,n=(b=(i||(i=c("AnalyticsCoreData"))).max_delay_br_queue)!=null?b:60*1e3,o=(e=(i||(i=c("AnalyticsCoreData"))).max_delay_br_queue_immediate)!=null?e:1e3;b=(f=(i||(i=c("AnalyticsCoreData"
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 72 65 61 6d 69 6e 67 2e 62 61 74 63 68 5f 70 72 6f 63 65 73 73 69 6e 67 22 2c 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 2e 69 74 65 6d 7d 29 29 3b 21 46 3f 4f 28 61 2c 22 65 76 65 6e 74 2e 6e 6f 6e 5f 63 72 69 74 69 63 61 6c 5f 66 61 69 6c 75 72 65 2e 73 74 72 65 61 6d 69 6e 67 5f 69 6e 69 74 5f 6e 6f 74 5f 63 6f 6d 70 6c 65 74 65 22 29 3a 71 2e 65 6e 71 75 65 75 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 6f 67 28 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 2e 69 74 65 6d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 7b 4f 28 61 2c 22 65 76 65 6e 74 2e 69 6e 66 6f 2e 62 61 6e 7a 61 69 5f 66 61 6c 6c 62 61 63 6b 22 29 3b 72
                                                                                                                                                                                              Data Ascii: reaming.batch_processing",a.map(function(a){return a[1].item}));!F?O(a,"event.non_critical_failure.streaming_init_not_complete"):q.enqueue(function(b){return b.log(a.map(function(a){return a[1].item}),function(b){if(!b){O(a,"event.info.banzai_fallback");r
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 28 69 2e 69 64 65 6e 74 69 74 79 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 69 66 28 78 3d 3d 3d 32 7c 7c 78 3d 3d 3d 33 29 7b 76 61 72 20 62 3d 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 61 70 70 53 63 6f 70 65 64 49 64 65 6e 74 69 74 79 3b 69 66 28 62 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 7b 61 70 70 53 63 6f 70 65 64 49 64 65 6e 74 69 74 79 3a 7b 75 69 64 3a 62 2c 69 64 65 6e 74 69 66 69 65 72 3a 62 2c 63 6c 61 69 6d 73 3a 5b 5d 7d 7d 7d 65 6c 73 65 7b 62 3d 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 66 62 49 64 65 6e 74 69 74 79 3b 69 66 28 62 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 7b 66 61 63 65 62 6f 6f 6b 49 64 65 6e 74 69 74 79 3a 7b 61
                                                                                                                                                                                              Data Ascii: (i.identity);return Object.freeze(a)}function Q(a){if(x===2||x===3){var b=a==null?void 0:a.appScopedIdentity;if(b!==void 0)return{appScopedIdentity:{uid:b,identifier:b,claims:[]}}}else{b=a==null?void 0:a.fbIdentity;if(b!==void 0)return{facebookIdentity:{a
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 6f 67 28 5b 66 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 7b 54 28 22 6a 73 2e 62 72 2e 74 72 61 6e 73 70 6f 72 74 5f 66 61 69 6c 75 72 65 2e 22 2b 61 2c 31 29 3b 55 2e 6c 6f 67 43 72 69 74 69 63 61 6c 28 5b 67 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 54 28 22 6a 73 2e 62 72 2e 66 61 69 6c 75 72 65 5f 66 61 6c 6c 62 61 63 6b 5f 73 75 63 63 65 73 73 5f 63 61 6c 6c 62 61 63 6b 2e 22 2b 61 2c 31 29 7d 29 3b 72 65 74 75 72 6e 7d 54 28 22 6a 73 2e 62 72 2e 73 75 63 63 65 73 73 5f 63 61 6c 6c 62 61 63 6b 2e 22 2b 61 2c 31 29 7d 29 7d 29 7d 63 61 74 63 68 28 62 29 7b 54 28 22 6a 73 2e 62 72 2e 65 72 72 6f 72 5f 65 6e 71 75 65 75 65 69 6e 67 2e 22 2b 61 2c 31 29 2c 55 2e 6c 6f 67 43 72 69
                                                                                                                                                                                              Data Ascii: ction(b){return b.log([f],function(b){if(!b){T("js.br.transport_failure."+a,1);U.logCritical([g],function(b){T("js.br.failure_fallback_success_callback."+a,1)});return}T("js.br.success_callback."+a,1)})})}catch(b){T("js.br.error_enqueueing."+a,1),U.logCri
                                                                                                                                                                                              2024-10-04 13:15:33 UTC905INData Raw: 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 74 68 69 73 2e 6c 6f 67 28 62 2c 61 29 7d 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 69 66 28 43 29 72 65 74 75 72 6e 3b 46 3d 21 31 3b 69 66 28 21 4c 28 29 29 72 65 74 75 72 6e 3b 6c 2e 6f 6e 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 7b 45 3d 21 31 3b 71 2e 73 74 61 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 55 29 7d 29 3b 72 65 74 75 72 6e 7d 61 3d 61 3b 76 61 72 20 62 3d 7b 6f 6e 54 65 72 6d 69 6e 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 3d 3d 22 53 74 72 65 61 6d 20 63 6c 6f 73 65 64 22 3f 28 71 2e 73 74 6f 70 28 21 30 29 2c 43 3d 21 31 29 3a 28 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29
                                                                                                                                                                                              Data Ascii: al:function(b,a){this.log(b,a)}})})}function Y(){if(C)return;F=!1;if(!L())return;l.onReady(function(a){if(!a){E=!1;q.start(function(a){return a(U)});return}a=a;var b={onTermination:function(a){a.message==="Stream closed"?(q.stop(!0),C=!1):(d("FalcoUtils")


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              99192.168.2.549843157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC881OUTGET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYBqmRqTyDuIoGJzHJJ1yMuQDHwW0pnVEkE-nQiIcuFHpw&oe=6705AC84 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:32 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Tue, 06 Jun 2023 21:58:59 GMT
                                                                                                                                                                                              X-Needle-Checksum: 2020798872
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=1381168625
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:32 GMT
                                                                                                                                                                                              X-FB-Edge-Debug: r8-06R2RDZtKowRJZz8AOe9Ou2Ei_Znlwrfhak9EmcQYtHouizfB7Tq8HhIcLQyjFESKxqp7YWppl9FEh1a3ms9f6A3SYbfyHXbqiatsx9A
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=46, ullat=0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 39177
                                                                                                                                                                                              2024-10-04 13:15:32 UTC16281INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 28 00 00 00 82 08 02 00 00 00 7a 95 c2 72 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 20 00 49 44 41 54 78 9c cc bd 67 94 9c d7 75 20 78 ef 7b ef 8b 95 ab 3a 07 a0 91 33 49 10 04 c5 24 46 89 96 64 8b 16 15 28 d9 23 c9 6b cb 3e e3 74 56 eb 30 5e db eb f1 b1 3d e7 78 6c 8d d7 b3 e3 75 38 f6 ac 83 2c d9 d2 58 a2 82 15 a9 40 91 a2 48 89 24 48 10 44 6e 34 80 46 e7 58 b9 ea 4b ef bd bb 3f aa 01 34 3a 56 07 50 ba a7 4f 75 d5 8b f7 85 fb dd f8 de 87 fe f4 30 10 00 c0 0d 9f 37 7c c1 1b 52 e6 d2 f1 ea 77 5c 58 6c 2e 05 af a5 d0 b5 14 c0 79 55 e6 3e 69 c1 4f bc 56 bd f1 73 7e c9 b9 ef d4 68 6a ae 5b bc 8a d4 f5 2f f3 50 c6 eb 88 5f 43 79 85 94 6b 3d 03 2d 4a b9 71 6e 70 fe 4f 5a 38 07 f3 0a df 38 4f b4 38 17
                                                                                                                                                                                              Data Ascii: PNGIHDR(zrsRGB, IDATxgu x{:3I$Fd(#k>tV0^=xlu8,X@H$HDn4FXK?4:VPOu07|Rw\Xl.yU>iOVs~hj[/P_Cyk=-JqnpOZ88O8
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1491INData Raw: 73 4a 00 f3 e4 57 51 49 be ea 53 7d 27 5e 1d 3c 36 1a bc f8 6f 42 2b df 1f 0b 07 61 22 fc 0e 1b 37 aa 4a 50 be 3f 21 77 bc 21 e4 98 a8 dc 1e 91 e2 1a ef 3d f0 72 69 68 a4 aa 71 71 26 9d f3 1c 3f 1c af f5 6c 47 b9 1e 28 45 44 a5 ec 28 6f 5f 14 ee ee 70 83 f1 39 ce a8 d9 0e 89 79 db 38 27 fd 08 30 a8 16 a5 74 b6 a8 88 10 91 31 90 8a 46 4b ae 65 b9 4d 55 f1 d6 da 94 0f 9c 0b ee b0 80 19 30 62 32 5b 2c 39 27 4e 0d 2d 5e de 1c 8a 6a 91 aa f0 91 13 e9 17 f7 bc 96 1d 1d 3c d2 33 74 6c 30 23 49 e9 02 7d a9 da 43 e4 e2 d0 00 00 20 00 49 44 41 54 3b 3a c3 b1 1a ce 91 c8 c7 4a 74 f8 5c 34 ad 72 87 17 30 e2 39 05 bc 32 db 96 4c 26 7f fc c8 53 1f fb e3 8f a4 6a 52 1f f9 d8 07 ee bd ff be be fe 74 d7 b1 a3 1f 78 df 07 76 ef 3d 74 cf 7d 6f bf fd ce db 6e bd fd c6 af 7c
                                                                                                                                                                                              Data Ascii: sJWQIS}'^<6oB+a"7JP?!w!=rihqq&?lG(ED(o_p9y8'0t1FKeMU0b2[,9'N-^j<3tl0#I}C IDAT;:Jt\4r092L&SjRtxv=t}on|
                                                                                                                                                                                              2024-10-04 13:15:33 UTC14893INData Raw: 38 d7 4c c3 08 98 a6 19 34 34 23 14 1c ca d9 52 31 33 1a 2f 15 f3 d9 a2 7b 60 d8 39 36 2a fb fa 7a bb 7b fb 0b c5 62 2c 64 5e 7e ed 35 ab 2e b9 62 a0 6f b0 98 2b 94 8a 79 cf 2d 4d 4e b0 32 87 ce a3 c2 4d 84 89 bc 18 e7 2a 3b af 2a 67 e8 36 d1 96 94 cd 67 19 63 f9 7c 7e 24 ed 11 40 59 b9 ff 8f 5f f8 f2 e2 f6 c5 ff f0 85 ff ef ae 7b df fa 9e f7 be 27 97 cb 71 ce ca ba 0d ce f0 be 3f b8 df 0c 86 de f9 8e 77 01 d0 48 7a b8 b9 b9 45 29 18 18 c8 48 09 cd 2d ad a3 a3 69 df f7 ca f5 fb be d4 35 1d 11 cb 26 07 21 04 29 1a ce 4a df f7 19 63 56 49 ae 5d b3 36 16 8b 6d db f6 fc ee dd bb 57 ad 5a bd 72 f9 a2 44 22 f1 fc f3 cf fd fe f7 3b b6 6c de 62 9a 2c 93 c9 b4 b5 b5 15 a5 ea 1f c8 9a a6 91 4a a5 46 86 87 88 94 a6 69 ae eb 8e 64 bc 09 bc 4a 8f 0c 27 ab 92 a6 69 0e
                                                                                                                                                                                              Data Ascii: 8L44#R13/{`96*z{b,d^~5.bo+y-MN2M*;*g6gc|~$@Y_{'q?wHzE)H-i5&!)JcVI]6mWZrD";lb,JFidJ'i
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1491INData Raw: 05 4d 02 88 7d 25 b4 8c 02 a9 35 1a 94 80 56 5e 3a 9d 2f 96 d4 2f 4d 78 fb 82 46 62 b8 fe 6f ff 87 ca 93 84 2c 5d 3e 7a ba 07 8c 70 cf 24 44 f2 0c d5 b7 d4 77 bf 55 ff 83 6f b5 3f f5 b1 ec 33 8c c6 09 82 d6 14 14 c6 6c 1a 5c 40 d2 d1 f8 91 0f 9f 0b a4 7a a2 5c 2c 66 9d 30 8a 18 a5 89 10 8f 9d 3b 75 f3 d2 95 37 aa fd 69 73 b0 f1 c7 7f 71 ec ec a9 b5 1b ef 5c ba d5 fc f8 c7 3f 65 50 26 28 0a 82 7c bd ea 9e fb 4c f0 d6 f3 f6 da 4a d6 9c bf 9a f6 af ad 6e 3d 7e e6 68 37 12 79 47 73 03 3b 84 aa 24 44 ad 08 bf 43 78 a3 6d e5 23 61 04 75 e1 36 fd 1a c0 ed f3 de e4 76 46 a1 9d 74 a6 9e 11 c3 00 00 18 93 49 44 41 54 bb 83 44 0f 0c cc 76 90 5a 65 9f ef db 0b b5 d6 a6 45 0b e5 69 0d d0 f5 c3 a2 e3 6a 20 3d 3f 08 63 31 18 f4 5d bb fc f0 09 cf 22 9b 5f ff d1 0b b4 d1
                                                                                                                                                                                              Data Ascii: M}%5V^://MxFbo,]>zp$DwUo?3l\@z\,f0;u7isq\?eP&(|LJn=~h7yGs;$DCxm#au6vFtIDATDvZeEij =?c1]"_
                                                                                                                                                                                              2024-10-04 13:15:33 UTC2909INData Raw: b8 e3 d7 6d 44 4a 84 80 53 a7 1f 78 e4 d1 07 b9 d4 61 6d 35 d0 72 38 63 2c c3 70 1d 7b e0 0f f2 ae 33 7e ec cc eb bd 4b e2 82 58 55 f8 b9 67 7f c3 5f 5f 3d e9 54 9f 2e 4e 9f 9a 3d f7 6f bf dc fc c3 f3 bf 60 09 24 42 6e 6c 74 6b ad 41 7f e0 43 ca 65 88 5a 0a a9 84 d6 5a 28 dd 18 c4 a1 1f b5 1a b5 03 d3 5f 93 dd 03 73 6f 78 1f 01 ca 6e 47 b9 7a 6f 59 01 80 41 3f 42 44 ee 38 d3 27 4e 08 21 64 18 a6 73 39 c2 8d 88 12 20 6c ef 95 11 d0 60 ec f2 b5 57 fe f6 47 df eb 05 f2 e8 6c a1 73 e3 92 b0 52 81 61 b9 84 d6 fb 7e c7 1f 28 ad 53 5e da e0 a6 42 ad 41 47 22 91 52 16 3c cb 65 61 d0 08 58 37 f2 db 5d 07 b0 0b 04 2d e3 f8 99 f9 ee cb ef b6 7a 91 46 1c 6e 3a 50 6b 3b 5f 1e 52 e2 af 0a ee b0 14 22 37 f9 af 2f 9c 5a f9 da 7f d4 eb 6f fa d1 ad ea ea fa ff f0 9e 91 5f
                                                                                                                                                                                              Data Ascii: mDJSxam5r8c,p{3~KXUg__=T.N=o`$BnltkACeZZ(_soxnGzoYA?BD8'N!ds9 l`WGlsRa~(S^BAG"R<eaX7]-zFn:Pk;_R"7/Zo_
                                                                                                                                                                                              2024-10-04 13:15:33 UTC2112INData Raw: b1 bc e9 54 c6 92 47 4e ab 54 e6 63 1f 39 b5 72 7d b5 ba b4 36 68 75 9b ad 41 20 50 6a 14 84 74 85 ec 07 c9 ec c4 04 61 80 a8 01 e8 7e dd de 01 78 e8 2e 1d ae db 43 e2 d3 94 fd e9 d2 ca 56 75 dd b4 6d 0d 40 08 61 94 23 22 82 4f 29 95 4a d6 93 9f 37 3f f7 d1 94 63 09 0d 8c 22 43 ca 18 4b c2 38 8d ec f3 73 8f 45 42 98 84 07 1a 4d db 8c 44 6c 9a 0e 63 26 0c fd ce 0d 16 db 28 a2 80 28 11 47 41 1c 27 4a 49 20 78 3b ae 00 68 85 b2 21 cd 53 e5 bd 06 f4 83 1f fa 9e 68 07 31 3d 3c 50 b1 b6 ab dd 3d 37 96 b8 93 78 77 e3 df 36 a4 02 82 e1 e5 b4 14 bf b8 b8 7a e9 fa 8d 0f cf cf ae 6d d5 5a 9d 68 72 6c b2 bd de 74 b2 d3 3a 35 49 ed 72 52 bf e5 d7 df 75 4b 25 2a 12 6e 18 cc 71 98 61 a0 52 a1 df 1e 9b 9b e3 da 71 f2 29 23 37 97 3b b1 f0 53 ff 81 b9 5b e7 2a b9 65 cf c9
                                                                                                                                                                                              Data Ascii: TGNTc9r}6huA Pjta~x.CVum@a#"O)J7?c"CK8sEBMDlc&((GA'JI x;h!Sh1=<P=7xw6zmZhrlt:5IrRuK%*nqaRq)#7;S[*e


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              100192.168.2.549842157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC385OUTGET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: KD+1nYvdvii2PJVRfrYSZQ==
                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 13:15:33 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: lTXLkI56w4sCS9VSFUjN65p/mi/89Vq7CoznI0sGI1GMinZ7aE3kK4eoYwHnX63vymt50O7uw1Hc7b0wHrFYug==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=124, ullat=0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 156911
                                                                                                                                                                                              2024-10-04 13:15:33 UTC980INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 46 72 61 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3b 62 2e 63 72 6f 73 73 46 72 61 6d 65 3d 21 30 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 65 3b 67 2b 2b 29 7b 66 3d 64 5b 67 5d 3b 74 72 79 7b 69 66 28 21 66 7c 7c 66 3d 3d 77 69 6e 64 6f 77 29 63 6f 6e 74 69 6e 75 65 3b 66 2e 72 65 71 75 69 72 65 3f 66 2e 72 65 71 75 69 72 65 28 22 41 72 62 69 74 65 72 22 29 2e 69 6e 66 6f 72 6d 28 61 2c 62 2c 63 29 3a 66 2e 53 65 72 76 65 72 4a 53 41 73 79
                                                                                                                                                                                              Data Ascii: ;/*FB_PKG_DELIM*/__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsy
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 73 74 65 6e 74 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 28 29 2e 72 65 6c 65 61 73 65 43 75 72 72 65 6e 74 50 65 72 73 69 73 74 65 6e 74 45 76 65 6e 74 28 29 7d 2c 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 28 29 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 61 2c 62 29 7d 2c 71 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 28 29 2e 71 75 65 72 79 28 61 29 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39
                                                                                                                                                                                              Data Ascii: stentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 63 68 22 2c 22 6e 6f 72 6d 61 6c 69 7a 65 22 2c 22 72 65 70 65 61 74 22 2c 22 72 65 70 6c 61 63 65 22 2c 22 73 65 61 72 63 68 22 2c 22 73 6c 69 63 65 22 2c 22 73 6d 61 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 73 74 61 72 74 73 57 69 74 68 22 2c 22 73 74 72 69 6b 65 22 2c 22 73 75 62 22 2c 22 73 75 62 73 74 72 22 2c 22 73 75 62 73 74 72 69 6e 67 22 2c 22 73 75 70 22 2c 22 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 55 70 70 65 72 43 61 73 65 22 2c 22 74 6f 4c 6f 77 65 72 43 61 73 65 22 2c 22 74 6f 55 70 70 65 72 43 61 73 65 22 2c 22 74 72 69 6d 22 2c 22 74 72 69 6d 4c 65 66 74 22 2c 22 74 72 69 6d 52 69 67 68 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 70 72 6f 74 6f 74 79 70 65 5b 61
                                                                                                                                                                                              Data Ascii: ch","normalize","repeat","replace","search","slice","small","split","startsWith","strike","sub","substr","substring","sup","toLocaleLowerCase","toLocaleUpperCase","toLowerCase","toUpperCase","trim","trimLeft","trimRight"].forEach(function(a){g.prototype[a
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 70 61 72 73 65 46 6c 6f 61 74 28 62 5b 34 5d 29 3a 4e 61 4e 3b 6b 3f 28 62 3d 2f 28 3f 3a 43 68 72 6f 6d 65 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 29 29 2f 2e 65 78 65 63 28 61 29 2c 6c 3d 62 26 26 62 5b 31 5d 3f 70 61 72 73 65 46 6c 6f 61 74 28 62 5b 31 5d 29 3a 4e 61 4e 29 3a 6c 3d 4e 61 4e 7d 65 6c 73 65 20 68 3d 69 3d 6a 3d 6c 3d 6b 3d 4e 61 4e 3b 69 66 28 63 29 7b 69 66 28 63 5b 31 5d 29 7b 64 3d 2f 28 3f 3a 4d 61 63 20 4f 53 20 58 20 28 5c 64 2b 28 3f 3a 5b 2e 5f 5d 5c 64 2b 29 3f 29 29 2f 2e 65 78 65 63 28 61 29 3b 6e 3d 64 3f 70 61 72 73 65 46 6c 6f 61 74 28 64 5b 31 5d 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2e 22 29 29 3a 21 30 7d 65 6c 73 65 20 6e 3d 21 31 3b 6f 3d 21 21 63 5b 32 5d 3b 70 3d 21 21 63 5b 33 5d 7d 65 6c 73 65 20 6e 3d 6f 3d 70 3d 21
                                                                                                                                                                                              Data Ascii: parseFloat(b[4]):NaN;k?(b=/(?:Chrome\/(\d+\.\d+))/.exec(a),l=b&&b[1]?parseFloat(b[1]):NaN):l=NaN}else h=i=j=l=k=NaN;if(c){if(c[1]){d=/(?:Mac OS X (\d+(?:[._]\d+)?))/.exec(a);n=d?parseFloat(d[1].replace("_",".")):!0}else n=!1;o=!!c[2];p=!!c[3]}else n=o=p=!
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 64 65 4f 66 54 79 70 65 3a 62 2e 69 73 4e 6f 64 65 4f 66 54 79 70 65 2c 69 73 49 6e 70 75 74 4e 6f 64 65 3a 62 2e 69 73 49 6e 70 75 74 4e 6f 64 65 2c 63 72 65 61 74 65 3a 61 2c 73 65 74 41 74 74 72 69 62 75 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 74 79 70 65 26 26 28 61 2e 74 79 70 65 3d 62 2e 74 79 70 65 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 62 29 7b 76 61 72 20 65 3d 62 5b 64 5d 2c 66 3d 2f 5e 6f 6e 2f 69 2e 74 65 73 74 28 64 29 3b 66 26 26 74 79 70 65 6f 66 20 65 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 64 6f 6d 22 29 2e 77 61 72 6e 28 22 48 61 6e 64 6c 65 72 73 20 70 61 73 73 65 64 20 74 6f 20 44 4f 4d 2e 73 65 74 41 74 74 72 69 62 75 74 65 73 20 6d 75 73 74 20 62 65 20 66 75
                                                                                                                                                                                              Data Ascii: deOfType:b.isNodeOfType,isInputNode:b.isInputNode,create:a,setAttributes:function(a,b){b.type&&(a.type=b.type);for(var d in b){var e=b[d],f=/^on/i.test(d);f&&typeof e!=="function"&&c("FBLogger")("dom").warn("Handlers passed to DOM.setAttributes must be fu
                                                                                                                                                                                              2024-10-04 13:15:33 UTC905INData Raw: 20 6a 28 62 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 29 7d 2c 72 65 70 6c 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65 28 6e 65 77 20 45 72 72 6f 72 28 22 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 70 61 72 65 6e 74 22 29 29 3b 76 61 72 20 64 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 6a 28 62 2c 64 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 61 29 7d 29 7d 2c 72 65 6d 6f 76 65
                                                                                                                                                                                              Data Ascii: j(b,a,function(b){a.appendChild(b)})},replace:function(a,b){if(!a||!a.parentNode)throw c("fb-error").TAAL.blameToPreviousFile(new Error("reference element does not have a parent"));var d=a.parentNode;return j(b,d,function(b){d.replaceChild(b,a)})},remove
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 65 20 69 66 28 63 28 22 69 73 54 65 78 74 4e 6f 64 65 22 29 28 62 29 29 7b 62 2e 64 61 74 61 3d 61 3b 72 65 74 75 72 6e 5b 61 5d 7d 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 76 61 72 20 68 3b 66 3d 5b 5d 3b 62 3d 5b 5d 3b 76 61 72 20 69 3d 21 31 3b 61 3d 63 28 22 63 72 65 61 74 65 41 72 72 61 79 46 72 6f 6d 4d 69 78 65 64 22 29 28 61 29 3b 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 61 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 63 28 22 46 62 74 52 65 73 75 6c 74 42 61 73 65 22 29 26 26 28 61 3d 61 5b 30 5d 2e 67 65 74 43 6f 6e 74 65 6e 74 73 28 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 61 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 68 3d 63 28 22 48 54 4d 4c 22 29 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                              Data Ascii: e if(c("isTextNode")(b)){b.data=a;return[a]}g=document.createDocumentFragment();var h;f=[];b=[];var i=!1;a=c("createArrayFromMixed")(a);a.length===1&&a[0]instanceof c("FbtResultBase")&&(a=a[0].getContents());for(var j=0;j<a.length;j++){h=c("HTML").replace
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 41 66 74 65 72 28 68 2c 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 73 65 72 74 42 65 66 6f 72 65 22 3a 62 28 22 44 4f 4d 22 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 2c 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 22 3a 62 28 22 44 4f 4d 22 29 2e 72 65 6d 6f 76 65 28 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 70 6c 61 63 65 22 3a 62 28 22 44 4f 4d 22 29 2e 72 65 70 6c 61 63 65 28 68 2c 65 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 61 73 79 6e 63 5f 64 6f 6d 22 29 2e 77 61 72 6e 28 22 52 65 63 65 69 76 65 64 20 69 6e 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 20 25 73 20 66 6f 72 20 41 73 79 6e 63 44 4f 4d 20 6f 70 65 72 61 74 69 6f 6e 22 2c 66 29 7d 7d 7d 7d 3b 65 2e 65 78 70 6f
                                                                                                                                                                                              Data Ascii: After(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.expo
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 62 2e 67 65 74 45 72 72 6f 72 49 73 57 61 72 6e 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 65 72 72 6f 72 49 73 57 61 72 6e 69 6e 67 7d 3b 62 2e 69 73 53 69 6c 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 73 69 6c 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 54 72 61 6e 73 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 74 72 61 6e 73 69 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 42 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 62 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 7d 3b 62
                                                                                                                                                                                              Data Ascii: ).textContent}return a.toString()};b.getErrorIsWarning=function(){return!!this.errorIsWarning};b.isSilent=function(){return!!this.silentError};b.isTransient=function(){return!!this.transientError};b.isBlockedAction=function(){return!!this.blockedAction};b
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 2c 5b 22 50 72 6f 6d 69 73 65 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 21 61 2e 67 65 74 52 65 61 64 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 67 65 74 52 65 61 64 65 72 20 6d 65 74 68 6f 64 20 66 6f 75 6e 64 20 6f 6e 20 67 69 76 65 6e 20 6f 62 6a 65 63 74 22 29 3b 74 68 69 73 2e 24 33 3d 61 2e 67 65 74 52 65 61 64 65 72 28 29 3b 74 68 69 73 2e 24 31 3d 22 22 3b 74 68 69 73 2e 24 32 3d 6e 75 6c 6c 3b 74 68 69 73 2e 24 34 3d 21 31 3b 74 68 69 73 2e 24 35 3d 22 75 74 66 2d 38 22 3b 74 68 69 73
                                                                                                                                                                                              Data Ascii: ,["Promise","regeneratorRuntime"],(function(a,b,c,d,e,f){var g;a=function(){function a(a){var c=this;if(!a.getReader)throw new Error("No getReader method found on given object");this.$3=a.getReader();this.$1="";this.$2=null;this.$4=!1;this.$5="utf-8";this


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              101192.168.2.549839210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:32 UTC886OUTGET /tin-tuc HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true
                                                                                                                                                                                              2024-10-04 13:15:34 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: W/"8ce4e409e9cfa74486d3ba79ae27ddc7"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:33 GMT; path=/
                                                                                                                                                                                              Set-Cookie: cart=6f8ac31d6ca35f1462ac23a14b2ca656; expires=Sat, 19 Oct 2024 13:15:33 GMT; path=/; httponly
                                                                                                                                                                                              Set-Cookie: cart_sig=8e7474b499cd876b674b5d69051337a9; expires=Sat, 19 Oct 2024 13:15:33 GMT; path=/; httponly
                                                                                                                                                                                              Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"bcdc961398bcd8f5e9a2ca3348d16c74"
                                                                                                                                                                                              X-Cache: miss
                                                                                                                                                                                              X-Request-Id: b4ec82bba325247a4f55ce38d8172446
                                                                                                                                                                                              2024-10-04 13:15:34 UTC15473INData Raw: 37 63 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 61 38 35 39 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e 2f 74 69 6e 2d 74 75 63 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 76 69 73 69 74 2d 61 66 74 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 32 20 64 61 79 73 27 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22
                                                                                                                                                                                              Data Ascii: 7cd2<!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="theme-color" content="#00a859" /><link rel="canonical" href="https://raza.com.vn/tin-tuc"/><meta name='revisit-after' content='2 days' /><meta name="viewport"
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 22 40 69 64 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e 2f 74 69 6e 2d 74 75 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 69 6e 20 74 e1 bb a9 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 70 61 63 69 74 79 5f 6d 65 6e 75 22 3e 3c 2f 64 69 76 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73
                                                                                                                                                                                              Data Ascii: "@id": "https://raza.com.vn/tin-tuc", "name": "Tin tc" } } ] }</script></head><body><div class="opacity_menu"></div><header class
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 22 3e 09 09 09 09 0a 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 61 2d 69 6d 67 22 20 68 72 65 66 3d 22 2f 67 69 6f 69 2d 74 68 69 65 75 22 20 74 69 74 6c 65 3d 22 47 69 e1 bb 9b 69 20 74 68 69 e1 bb 87 75 22 3e 0a 09 09 09 09 47 69 e1 bb 9b 69 20 74 68 69 e1 bb 87 75 0a 0d 0a 32 30 30 30 0d 0a 09 09 09 3c 2f 61 3e 0a 09 09 3c 2f 6c 69 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 22 3e 09 09 09 09 0a 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 61 2d 69 6d 67 22 20 68 72 65 66 3d 22 2f 73 61 6e 2d 70 68 61 6d 2d 6b 68 75 79 65 6e 2d 6d 61 69 22 20 74 69 74 6c 65 3d 22 53 e1 ba a3 6e 20 70 68 e1 ba a9 6d 20 6b 68 75 79 e1 ba bf 6e 20 6d e1 ba a1 69 22 3e 0a 09 09 09 09 53 e1 ba a3 6e 20 70 68 e1 ba
                                                                                                                                                                                              Data Ascii: ass="nav-item "><a class="a-img" href="/gioi-thieu" title="Gii thiu">Gii thiu2000</a></li><li class="nav-item "><a class="a-img" href="/san-pham-khuyen-mai" title="Sn phm khuyn mi">Sn ph
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 20 74 69 74 6c 65 3d 22 c4 90 e1 bb 8d 63 20 74 69 e1 ba bf 70 22 3e c4 90 e1 bb 8d 63 20 74 69 e1 ba bf 70 3c 2f 61 3e 0a 09 09 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6c 67 2d 34 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 62 6c 6f 67 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 68 75 6d 62 22 3e 0a 09 09 0a 09 09 3c 61 20 63 6c 61 73 73 3d 22 74 68 75 6d 62 22 20 68 72 65 66 3d 22 2f 6d 61 63 68 2d 62 61 6e 2d 63 61 63 68 2d 6c 61 6d 2d 73 61 63 68 2d 6c 61 6d 2d 74 72 61 6e 67 2d 6f 70 2d 6c 75 6e 67 2d 64 69 65 6e 2d 74 68
                                                                                                                                                                                              Data Ascii: title="c tip">c tip</a></div></div></div><div class=" col-md-6 col-lg-4"><div class="item-blog"><div class="block-thumb"><a class="thumb" href="/mach-ban-cach-lam-sach-lam-trang-op-lung-dien-th
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 2d 66 6f 6f 74 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6c 67 2d 32 30 20 6c 69 6e 6b 2d 6c 69 73 74 20 63 6f 6c 2d 66 6f 6f 74 65 72 20 66 74 2d 69 6e 66 6f 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 6f 22 3e 09 0a 09 09 09 09 09
                                                                                                                                                                                              Data Ascii: iv></div><footer class="footer"><div class="mid-footer"><div class="container"><div class="row"><div class="col-12 col-md-6 col-lg-20 link-list col-footer ft-info"><div class="logo"><a href="/" title="Logo">
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 74 75 73 29 20 7b 20 76 61 72 20 64 61 74 61 20 3d 20 65 76 61 6c 28 22 28 22 20 2b 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 2b 20 22 29 22 29 3b 20 61 6c 65 72 74 28 64 61 74 61 2e 6d 65 73 73 61 67 65 20 3f 20 64 61 74 61 2e 6d 65 73 73 61 67 65 20 2b 20 22 28 22 20 2b 20 64 61 74 61 2e 73 74 61 74 75 73 20 2b 20 22 29 3a 20 22 20 0d 0a 61 30 30 30 0d 0a 2b 20 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 22 45 72 72 6f 72 20 3a 20 22 20 2b 20 42 69 7a 77 65 62 2e 66 75 6c 6c 4d 65 73 73 61 67 65 73 46 72 6f 6d 45 72 72 6f 72 73 28 64 61 74 61 29 2e 6a 6f 69 6e 28 22 3b 20 22 29 20 2b 20 22 2e 22 29 20 7d 2c 20 42 69 7a 77 65 62 2e 66 75 6c 6c 4d 65 73 73 61 67 65 73 46 72 6f 6d 45 72 72 6f 72 73
                                                                                                                                                                                              Data Ascii: tus) { var data = eval("(" + XMLHttpRequest.responseText + ")"); alert(data.message ? data.message + "(" + data.status + "): " a000+ data.description : "Error : " + Bizweb.fullMessagesFromErrors(data).join("; ") + ".") }, Bizweb.fullMessagesFromErrors
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 74 29 7b 74 2e 72 65 67 69 73 74 65 72 48 65 6c 70 65 72 28 22 68 65 6c 70 65 72 4d 69 73 73 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 21 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 6e 2e 64 65 66 61 75 6c 74 28 27 4d 69 73 73 69 6e 67 20 68 65 6c 70 65 72 3a 20 22 27 2b 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 61 6d 65 2b 27 22 27 29 7d 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 65 2e 64 65 66 61 75 6c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72 28 31 29 2e 64 65 66 61 75 6c 74 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 6e 3d 72 28 35 29 2c 69 3d 73 28 72
                                                                                                                                                                                              Data Ascii: t){t.registerHelper("helperMissing",function(){if(1!==arguments.length)throw new n.default('Missing helper: "'+arguments[arguments.length-1].name+'"')})},t.exports=e.default},function(t,e,r){"use strict";var s=r(1).default;e.__esModule=!0;var n=r(5),i=s(r
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 65 20 33 39 3a 74 68 69 73 2e 24 3d 7b 74 79 70 65 3a 22 4e 75 6c 6c 4c 69 74 65 72 61 6c 22 2c 6f 72 69 67 69 6e 61 6c 3a 6e 75 6c 6c 2c 76 61 6c 75 65 3a 6e 75 6c 6c 2c 6c 6f 63 3a 73 2e 6c 6f 63 49 6e 66 6f 28 74 68 69 73 2e 5f 24 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 63 61 73 65 20 34 31 3a 74 68 69 73 2e 24 3d 69 5b 61 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 3a 74 68 69 73 2e 24 3d 73 2e 70 72 65 70 61 72 65 50 61 74 68 28 21 30 2c 69 5b 61 5d 2c 74 68 69 73 2e 5f 24 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 33 3a 74 68 69 73 2e 24 3d 73 2e 70 72 65 70 61 72 65 50 61 74 68 28 21 31 2c 69 5b 61 5d 2c 74 68 69 73 2e 5f 24 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 69 5b 61 2d 32 5d 2e 70 75 73 68 28 7b 70 61 72 74 3a 73 2e 69 64
                                                                                                                                                                                              Data Ascii: e 39:this.$={type:"NullLiteral",original:null,value:null,loc:s.locInfo(this._$)};break;case 40:case 41:this.$=i[a];break;case 42:this.$=s.preparePath(!0,i[a],this._$);break;case 43:this.$=s.preparePath(!1,i[a],this._$);break;case 44:i[a-2].push({part:s.id
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 2e 2e 2e 22 3a 22 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 67 2c 22 22 29 7d 2c 73 68 6f 77 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 73 74 49 6e 70 75 74 28 29 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2b 31 29 2e 6a 6f 69 6e 28 22 2d 22 29 3b 72 65 74 75 72 6e 20 74 2b 74 68 69 73 2e 75 70 63 6f 6d 69 6e 67 49 6e 70 75 74 28 29 2b 22 5c 6e 22 2b 65 2b 22 5e 22 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4f 46 3b 76 61 72 20 74 2c 65 2c 72 2c 73 2c 6e 3b 74 68 69 73 2e 5f 69 6e 70 75 74 7c 7c 28 74 68 69 73 2e 64 6f 6e 65 3d 21 30 29 2c 74 68 69 73 2e 5f 6d 6f 72 65 7c 7c 28 74 68 69
                                                                                                                                                                                              Data Ascii: ...":"")).replace(/\n/g,"")},showPosition:function(){var t=this.pastInput(),e=new Array(t.length+1).join("-");return t+this.upcomingInput()+"\n"+e+"^"},next:function(){if(this.done)return this.EOF;var t,e,r,s,n;this._input||(this.done=!0),this._more||(thi
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 50 61 72 61 6d 22 2c 73 2c 74 2e 70 61 72 74 73 29 3a 65 3f 74 2e 64 61 74 61 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 61 74 61 3d 21 30 2c 74 68 69 73 2e 6f 70 63 6f 64 65 28 22 6c 6f 6f 6b 75 70 44 61 74 61 22 2c 74 2e 64 65 70 74 68 2c 74 2e 70 61 72 74 73 2c 74 2e 73 74 72 69 63 74 29 29 3a 74 68 69 73 2e 6f 70 63 6f 64 65 28 22 6c 6f 6f 6b 75 70 4f 6e 43 6f 6e 74 65 78 74 22 2c 74 2e 70 61 72 74 73 2c 74 2e 66 61 6c 73 79 2c 74 2e 73 74 72 69 63 74 2c 72 29 3a 74 68 69 73 2e 6f 70 63 6f 64 65 28 22 70 75 73 68 43 6f 6e 74 65 78 74 22 29 7d 2c 53 74 72 69 6e 67 4c 69 74 65 72 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6f 70 63 6f 64 65 28 22 70 75 73 68 53 74 72 69 6e 67 22 2c 74 2e 76 61 6c 75 65 29 7d 2c 4e 75 6d 62 65 72 4c
                                                                                                                                                                                              Data Ascii: Param",s,t.parts):e?t.data?(this.options.data=!0,this.opcode("lookupData",t.depth,t.parts,t.strict)):this.opcode("lookupOnContext",t.parts,t.falsy,t.strict,r):this.opcode("pushContext")},StringLiteral:function(t){this.opcode("pushString",t.value)},NumberL


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              102192.168.2.549844157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:33 UTC374OUTGET /rsrc.php/v3/yC/r/AZFJiZJq294.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: I8AjGIP4ivq4dm7wDrLglA==
                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 00:10:27 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: dkFQjbrX/dCcHzlKKV5WDKM1lJj1y9Y4rhtnQKuHf7FQ1O4eQB/IPT3OywG7dKJ0wyGgBqKyfndSdYpqkcl/Vg==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 355778
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:33 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                              2024-10-04 13:15:33 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                              Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                              2024-10-04 13:15:33 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                              Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                              2024-10-04 13:15:33 UTC16384INData Raw: 6e 20 20 20 20 61 74 20 3c 70 72 6f 6d 69 73 65 5f 73 65 74 74 6c 65 64 5f 73 74 61 63 6b 5f 62 65 6c 6f 77 3e 5c 6e 22 2b 69 2e 73 65 74 74 6c 65 64 53 74 61 63 6b 3a 22 22 29 2b 28 69 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 69 2e 63 72 65 61 74 65 64 53 74 61 63 6b 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 22 5c 6e 20 20 20 20 61 74 20 3c 70 72 6f 6d 69 73 65 5f 63 72 65 61 74 65 64 5f 73 74 61 63 6b 5f 62 65 6c 6f 77 3e 5c 6e 22 2b 69 2e 63 72 65 61 74 65 64 53 74 61 63 6b 3a 22 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 62 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 65 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                              Data Ascii: n at <promise_settled_stack_below>\n"+i.settledStack:"")+(i!=null&&typeof i.createdStack==="string"?"\n at <promise_created_stack_below>\n"+i.createdStack:"")}catch(a){}b.reportError(e);a.preventDefault()}function Aa(b){$=b,typeof a.addEventListener
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 2c 74 68 69 73 29 7d 3b 63 2e 72 65 6c 65 61 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 45 76 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 63 28 22 45 76 65 6e 74 48 6f 6c 64 65 72 22 29 29 3b 6c 2e 63 61 6c 6c 28 6c 29 3b 61 3d 6c 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 69 67 50 69 70 65 49 6e 73 74 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 6e 75 6c 6c 3b 61 3d 7b 45 76 65 6e 74 73 3a 7b 69 6e 69 74 3a 22 42 69 67 50 69 70 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69
                                                                                                                                                                                              Data Ascii: ,this)};c.releaseEvent=function(a){a&&b.prototype.releaseEvent.call(this,a)};return a}(c("EventHolder"));l.call(l);a=l;g["default"]=a}),98);__d("BigPipeInstance",[],(function(a,b,c,d,e,f){"use strict";var g=null;a={Events:{init:"BigPipe/init",tti:"tti_bi
                                                                                                                                                                                              2024-10-04 13:15:33 UTC14884INData Raw: 61 72 65 64 57 6f 72 6b 65 72 3a 64 2c 69 73 49 6e 57 6f 72 6b 65 72 3a 63 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 6f 6f 74 6c 6f 61 64 65 72 44 6f 63 75 6d 65 6e 74 49 6e 73 65 72 74 65 72 22 2c 5b 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 69 7c 7c 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65
                                                                                                                                                                                              Data Ascii: aredWorker:d,isInWorker:c};b=a;f["default"]=b}),66);__d("BootloaderDocumentInserter",["ExecutionEnvironment"],(function(a,b,c,d,e,f,g){"use strict";var h,i=null;function j(){i||(i=document.head||document.getElementsByTagName("head")[0]||document.body);re
                                                                                                                                                                                              2024-10-04 13:15:33 UTC16384INData Raw: 28 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 61 64 64 28 61 29 7d 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 74 68 69 73 2e 24 31 3d 63 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 53 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 31 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 63 2e 67 65 74 28 61 29 7c 7c 6e 65 77 20 53 65 74 28 29 3b 64 2e 61 64 64 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 74 68 69 73 2e 24 31 3d 63 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 41 6e 6e 6f 74 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d
                                                                                                                                                                                              Data Ascii: ();b.forEach(function(a){return d.add(a)});c.set(a,d);this.$1=c;return this};b.addSetElement=function(a,b){var c=this.$1||new Map(),d=c.get(a)||new Set();d.add(b);c.set(a,d);this.$1=c;return this};b.addVectorAnnotation=function(a,b){this.$3=this.$3||new M
                                                                                                                                                                                              2024-10-04 13:15:33 UTC16384INData Raw: 22 2c 5b 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 4e 6f 45 6e 63 6f 64 69 6e 67 22 2c 22 55 52 49 41 62 73 74 72 61 63 74 42 61 73 65 22 2c 22 55 52 49 53 63 68 65 6d 65 73 22 2c 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 68 65 63 6b 65 72 22 2c 22 65 72 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 64 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 63 28 22 55 52 49 41 62 73 74 72 61 63 74 42 61 73 65 22 29 2e 70 61 72 73 65 28 61 2c 62 2c 64 2c 65 29 7d 63 61 74 63 68 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29
                                                                                                                                                                                              Data Ascii: ",["ExecutionEnvironment","PHPQuerySerializerNoEncoding","URIAbstractBase","URISchemes","UriNeedRawQuerySVChecker","err"],(function(a,b,c,d,e,f,g){var h,i;function j(a,b,d,e){try{return c("URIAbstractBase").parse(a,b,d,e)}catch(a){throw new Error(c("err")
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1500INData Raw: 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 61 2e 24 31 2c 63 2c 22 50 52 4f 4d 49 53 45 5f 52 45 53 4f 4c 56 45 44 22 29 2c 62 28 65 29 7d 2c 28 65 3d 61 2e 24 32 29 21 3d 6e 75 6c 6c 3f 65 3a 6e 29 7d 29 7d 29 3b 28 68 7c 7c 28 68 3d 64 28 22 50 72 6f 6d 69 73 65 41 6e 6e 6f 74 61 74 65 22 29 29 29 2e 73 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 28 65 2c 22 42 6f 6f 74 6c 6f 61 64 28 22 2b 74 68 69 73 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 65 7d 3b 65 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3d 74 68 69 73 2c 63 3d 28 61 3d 74 68 69 73 2e 24 32 29 21 3d 6e 75 6c 6c 3f 61 3a 6e 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                              Data Ascii: SResourceEvents").notify(a.$1,c,"PROMISE_RESOLVED"),b(e)},(e=a.$2)!=null?e:n)})});(h||(h=d("PromiseAnnotate"))).setDisplayName(e,"Bootload("+this.getModuleId()+")");return e};e.preload=function(){var a,b=this,c=(a=this.$2)!=null?a:n;m(function(a){return a


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              103192.168.2.549845157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:33 UTC374OUTGET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: dZ324YE0DvCnahurRX67Ig==
                                                                                                                                                                                              Expires: Fri, 03 Oct 2025 00:15:23 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: nPU61+lilSgRiU27guuUrTKl4xVPt8qH8YykYaTPmhbBpLYiDZd3VF4gPtw+pgyv8BvgIAp1+LWs39VtZPr5Ww==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 507
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:33 UTC506INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              104192.168.2.549847157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:33 UTC881OUTGET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Thu, 28 Oct 2021 18:19:33 GMT
                                                                                                                                                                                              X-Needle-Checksum: 3393149304
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=682332835
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=31, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 1867
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1866INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 07 05 49 44 41 54 58 85 ed 98 6d 8c 94 d5 15 c7 ff e7 dc fb cc 3c f3 b2 33 ec b2 08 88 2d a5 16 8a 80 80 81 4a 9b a0 d6 22 1a 43 29 69 85 56 8b 28 a5 31 96 b6 81 a6 4d 1b 1b 9a 36 b1 34 8d ad 1a d3 58 89 da d6 97 a0 06 a3 95 17 ed 0b e9 82 ad 88 21 18 59 10 1b 2c b4 d6 95 77 64 77 87 79 79 e6 99 79 ee 3d fd 70 65 dd 5d 66 66 99 a4 69 f9 b0 ff 0f fb e1 ee 7d f9 3d e7 9c 7b ee 39 43 22 82 0b 4f fc ff 06 a8 ad 61 ac 66 34 8c d5 8c 86 b1 9a d1 30 56 33 ba 40 b1 74 b3 0b ac c0 3d 57 44 60 6a 34 53 00 11 88 80 08 44 68 38 77 b0 e8 fc df 44 63 07 a3 88 c0 0a d4 39 16 17 c0 da c1 e3 e6 9c 91 ff 02 56 df a6 87 bb a3 ae d3 91
                                                                                                                                                                                              Data Ascii: PNGIHDR22]sRGB,IDATXm<3-J"C)iV(1M64X!Y,wdwyyy=pe]ffi}={9C"Oaf40V3@t=WD`j4SDh8wDc9V


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              105192.168.2.549846157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:33 UTC374OUTGET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: ZSGFUSoLppfnG954VG7ryg==
                                                                                                                                                                                              Expires: Thu, 02 Oct 2025 02:30:17 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: LEF3TTMiP8ixyXlOu2XOOT8y0w4OPBmHq3zGRXKrDA9rawESVCTxqHWQk+KJrdDvslhUp1bn8hkwUeZn2oOTlg==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:33 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 30864
                                                                                                                                                                                              2024-10-04 13:15:33 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:34 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62 28 22 63 72 3a 39 39 38 39 22 29 2e 70 6f 73 74 28 22 6c 6f 67 67 65 72 3a 22 2b 63 2c 64 2c 61 29 7d 2c 63 72 65 61 74 65 3a 68 7d 7d 61 3d 68 28 29 3b 63 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 65 68 61 76 69 6f 72 73 4d 69 78 69 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){
                                                                                                                                                                                              2024-10-04 13:15:34 UTC14990INData Raw: 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 65 69 74 68 65 72 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 65 74 20 6f 72 20 74 68 65 20 4c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 20 20 54 68 69 73 20 6c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 22 29 3a 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 70 72 6f 62 61 62 6c 79 20 6e 6f 74 20 62 65 65 6e 20 73 65 74 2e 22 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                              Data Ascii: BLogger")("layer").warn("No root node for this Layer. It has either not yet been set or the Layer has been destroyed. This layer has been destroyed."):c("FBLogger")("layer").warn("No root node for this Layer. It has probably not been set."));return this.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              106192.168.2.549849157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:33 UTC645OUTGET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYBqmRqTyDuIoGJzHJJ1yMuQDHwW0pnVEkE-nQiIcuFHpw&oe=6705AC84 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:34 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Tue, 06 Jun 2023 21:58:59 GMT
                                                                                                                                                                                              X-Needle-Checksum: 2020798872
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=1381168625
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:34 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=31, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 39177
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:34 UTC15088INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 28 00 00 00 82 08 02 00 00 00 7a 95 c2 72 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 20 00 49 44 41 54 78 9c cc bd 67 94 9c d7 75 20 78 ef 7b ef 8b 95 ab 3a 07 a0 91 33 49 10 04 c5 24 46 89 96 64 8b 16 15 28 d9 23 c9 6b cb 3e e3 74 56 eb 30 5e db eb f1 b1 3d e7 78 6c 8d d7 b3 e3 75 38 f6 ac 83 2c d9 d2 58 a2 82 15 a9 40 91 a2 48 89 24 48 10 44 6e 34 80 46 e7 58 b9 ea 4b ef bd bb 3f aa 01 34 3a 56 07 50 ba a7 4f 75 d5 8b f7 85 fb dd f8 de 87 fe f4 30 10 00 c0 0d 9f 37 7c c1 1b 52 e6 d2 f1 ea 77 5c 58 6c 2e 05 af a5 d0 b5 14 c0 79 55 e6 3e 69 c1 4f bc 56 bd f1 73 7e c9 b9 ef d4 68 6a ae 5b bc 8a d4 f5 2f f3 50 c6 eb 88 5f 43 79 85 94 6b 3d 03 2d 4a b9 71 6e 70 fe 4f 5a 38 07 f3 0a df 38 4f b4 38 17 10
                                                                                                                                                                                              Data Ascii: PNGIHDR(zrsRGB, IDATxgu x{:3I$Fd(#k>tV0^=xlu8,X@H$HDn4FXK?4:VPOu07|Rw\Xl.yU>iOVs~hj[/P_Cyk=-JqnpOZ88O8
                                                                                                                                                                                              2024-10-04 13:15:34 UTC16384INData Raw: 37 27 c8 94 9e 7a f5 6b 85 ca b4 b3 eb 40 6d 76 d8 a0 10 e2 49 3b 9e 76 d2 1d af 7d fb 9b 95 a9 91 3d b5 50 f6 6d 67 6f 7d 4c d6 d5 92 6e c0 d5 1c e8 8b d1 c4 25 b8 5f 43 e2 b2 6c 3b 65 28 94 41 be 12 da a6 78 ee 99 a7 bf f8 cc f3 57 4a dc 15 68 99 66 3a 19 53 6e 5b f7 f6 be 37 ef 48 f6 75 a4 1d cb 02 64 a7 a8 7f e0 e4 f1 74 32 de 3f 34 52 f1 e5 be 6d bd e7 ce 5d 38 77 e9 42 ca 61 45 df f7 23 45 5a 1b 26 7f f3 83 0f 44 c0 0c ba 7e 27 79 93 0a de aa 96 95 1b 0a 34 67 59 59 90 8b 08 9e ef 11 80 65 5a 9c f3 78 5c d4 eb a4 b4 32 0c f6 f5 6f 3c 9d c9 64 0e 1f be 35 08 14 cc 7b 61 00 22 84 61 18 86 61 3c 1e bf 46 66 88 58 2e 97 4d cb 34 4d 43 eb a6 de 93 3a 1f 87 30 0c a4 54 8e e3 34 f8 af 10 42 08 1e 04 61 23 57 29 55 ab d5 6c c7 e6 9c af fc f6 82 a7 9e 7a ba
                                                                                                                                                                                              Data Ascii: 7'zk@mvI;v}=Pmgo}Ln%_Cl;e(AxWJhf:Sn[7Hudt2?4Rm]8wBaE#EZ&D~'y4gYYeZx\2o<d5{a"aa<FfX.M4MC:0T4Ba#W)Ulz
                                                                                                                                                                                              2024-10-04 13:15:34 UTC7704INData Raw: 6c c0 3b 35 64 bf 72 c6 3d 39 ec 3f 76 d0 6a 4f b2 be 3c d8 2e e8 3a 86 0c 2c c6 c5 d2 3a 96 b1 bc ac 3d e6 21 bc 30 40 50 4a 39 b6 65 18 21 00 54 4a 95 fd 2d ca 79 73 4b a5 d2 c0 e0 60 28 14 76 dd b4 07 46 29 e3 24 9a 61 b6 a8 e7 08 4c ba de 50 b2 39 d8 f5 0a 1f 49 3b d1 70 48 17 50 22 30 04 0d 17 c9 76 34 8d d1 f0 e8 e9 aa d6 33 be ee ca 82 ed 28 57 4a df 57 81 00 8b 31 a7 aa 2a 79 64 f7 d1 7d 47 07 1c e4 55 35 51 0f a8 7b 20 57 53 83 a9 ea 50 fe 4c 96 10 04 02 e7 3c 55 d7 30 35 bf c0 5c ac e6 b4 1f e7 78 87 14 e9 ba d6 7d 3a b0 6f bb 43 1a 70 e9 f9 9e 9e d4 a3 4d 09 30 cd ea b7 e5 96 d5 14 f5 08 0b 06 4d 44 ee 00 00 20 12 93 8a 45 34 7f b0 2f 93 88 9a c9 aa 04 0c 6f 67 3e 6a 00 bb f6 1c 5a 72 fd a5 d9 42 29 68 1a c9 54 4d 6e a0 f7 99 3d c7 97 b4 b5 df
                                                                                                                                                                                              Data Ascii: l;5dr=9?vjO<.:,:=!0@PJ9e!TJ-ysK`(vF)$aLP9I;pHP"0v43(WJW1*yd}GU5Q{ WSPL<U05\x}:oCpM0MD E4/og>jZrB)hTMn=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              107192.168.2.549848157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC654OUTGET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: 07aG/2AEtDHVAZ5LUajMDQ==
                                                                                                                                                                                              Expires: Wed, 01 Oct 2025 11:27:42 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: 1SO9Gr5olWasaXrpFCn9W8ZnN9qZzj01F3iJ5yjlrQG/aaiJJAtj7J/+hpU06gmpXUe1HXPxxjYF9pMgBtCjWA==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:34 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 573
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:34 UTC572INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 27 08 03 00 00 00 e3 02 32 1e 00 00 00 f0 50 4c 54 45 47 70 4c 57 5e 6d 67 6e 7d 64 6b 7a 65 6c 7b 63 6a 79 66 6d 7c 60 67 76 5c 63 72 5d 64 73 50 57 66 55 5c 6b 53 5a 69 56 5d 6c 51 58 67 51 58 67 62 69 78 50 57 66 59 60 6f 59 60 6f 52 59 68 50 57 66 55 5c 6b 67 6e 7d 57 5e 6d 67 6e 7d 51 58 67 64 6b 7a 60 67 76 5c 63 72 5d 64 73 55 5c 6b 5a 61 70 57 5e 6d 63 6a 79 51 58 67 96 96 96 3a 58 97 e9 ea ed 97 97 97 3d 5a 98 6a 71 80 ca ca cc a7 b3 cd b0 b0 b1 70 85 b2 68 6f 7e bf c0 c1 90 a0 c1 67 6e 7d 5f 66 75 a6 a6 a7 63 6a 79 5c 74 a8 d4 d4 d6 5b 62 71 65 6c 7b bc c4 d7 66 6d 7c 5e 65 74 58 5f 6e 60 67 76 a4 b1 cb c8 c9 cb 80 92 b9 b7 b8 b9 61 68 77 b5 b6 b7 a8 a8 a9 df df e2 c5 c5 c7 7c 8f
                                                                                                                                                                                              Data Ascii: PNGIHDR'2PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg:X=Zjqpho~gn}_fucjy\t[bqel{fm|^etX_n`gvahw|


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              108192.168.2.549852157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC645OUTGET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=ArvA26yHF679Zc560mnO2FE&oh=00_AYAlKsyMGJ-jg-js78JgeEwzGyK_qUxfdt7Z6YofenghBw&oe=6705C863 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:34 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Thu, 28 Oct 2021 18:19:33 GMT
                                                                                                                                                                                              X-Needle-Checksum: 3393149304
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=682332835
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:34 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=31, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 1867
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1866INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 07 05 49 44 41 54 58 85 ed 98 6d 8c 94 d5 15 c7 ff e7 dc fb cc 3c f3 b2 33 ec b2 08 88 2d a5 16 8a 80 80 81 4a 9b a0 d6 22 1a 43 29 69 85 56 8b 28 a5 31 96 b6 81 a6 4d 1b 1b 9a 36 b1 34 8d ad 1a d3 58 89 da d6 97 a0 06 a3 95 17 ed 0b e9 82 ad 88 21 18 59 10 1b 2c b4 d6 95 77 64 77 87 79 79 e6 99 79 ee 3d fd 70 65 dd 5d 66 66 99 a4 69 f9 b0 ff 0f fb e1 ee 7d f9 3d e7 9c 7b ee 39 43 22 82 0b 4f fc ff 06 a8 ad 61 ac 66 34 8c d5 8c 86 b1 9a d1 30 56 33 ba 40 b1 74 b3 0b ac c0 3d 57 44 60 6a 34 53 00 11 88 80 08 44 68 38 77 b0 e8 fc df 44 63 07 a3 88 c0 0a d4 39 16 17 c0 da c1 e3 e6 9c 91 ff 02 56 df a6 87 bb a3 ae d3 91
                                                                                                                                                                                              Data Ascii: PNGIHDR22]sRGB,IDATXm<3-J"C)iV(1M64X!Y,wdwyyy=pe]ffi}={9C"Oaf40V3@t=WD`j4SDh8wDc9V


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              109192.168.2.549851157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC654OUTGET /rsrc.php/v3/yy/r/qGoWo6gBwwP.png HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: iN31dShDArRt9ZikrDb13w==
                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 09:20:21 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: WebNIYso1rSKXpYkU/QnhhbtvQ0NJ4YyM/qYRGsoQyqjOqMgt0FbxGXnTv2niQ4OhsnRXvVyWV49wKU2RAPWKQ==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:34 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 2616
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:34 UTC2615INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 a8 08 03 00 00 00 c4 88 7e c5 00 00 02 fd 50 4c 54 45 4c 69 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 90 ff 00 00 00 ff ff ff fd fd fd fe fe fe 58 90 ff 00 00 00 55 95 ff 58 91 ff 58 90 ff 58 90 ff 14 75 f0 17 76 f1 35 78 e5 35 78 e5 35 78 e5 35 78 e5 00 00 00 fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 59 91 ff 18 77 f1 58 90 ff f4 f4 f4 17 77 f1 00 00 00 ff ff ff ff ff ff 58 90 ff 52 84 ff fc fc fc 00 00 00 ed ed ed ff ff ff 57 8e ff 5b 92 ff 57 8f ff 56 7e f9 16 76 f1 35 78 e5 00 66 cc 18 76 f1 00 00 00 b8 b8 b8 00 00 00 d5 d5 d5 fa fa fa f2 f2 f2 e9 e9 e9 00 00 00 e1 e1 e1 fa fa fa f7 f7 f7 e2 e2 e2 00 00
                                                                                                                                                                                              Data Ascii: PNGIHDR~PLTELiqWXUXXXuv5x5x5x5xYwXwXRW[WV~v5xfv


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              110192.168.2.54985040.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 50 43 7a 33 6f 6f 44 30 45 47 6a 72 32 6c 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 61 63 31 61 37 63 39 61 64 33 30 64 63 36 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: nPCz3ooD0EGjr2lx.1Context: d0ac1a7c9ad30dc6
                                                                                                                                                                                              2024-10-04 13:15:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 50 43 7a 33 6f 6f 44 30 45 47 6a 72 32 6c 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 61 63 31 61 37 63 39 61 64 33 30 64 63 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nPCz3ooD0EGjr2lx.2Context: d0ac1a7c9ad30dc6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 50 43 7a 33 6f 6f 44 30 45 47 6a 72 32 6c 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 61 63 31 61 37 63 39 61 64 33 30 64 63 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: nPCz3ooD0EGjr2lx.3Context: d0ac1a7c9ad30dc6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                              2024-10-04 13:15:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 70 55 50 59 67 5a 6e 41 30 32 45 4c 64 44 38 42 56 70 2f 63 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: LpUPYgZnA02ELdD8BVp/cA.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              111192.168.2.549858157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC375OUTGET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: 07aG/2AEtDHVAZ5LUajMDQ==
                                                                                                                                                                                              Expires: Wed, 01 Oct 2025 11:26:12 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: 98LxcCOH5XB9fJLUSb0f1iWEW4Iau+kCFEu57F8d24zMxnq8wcnoQxy2HLJ+ug9XalTFmMNGIHjPe6pJIoL5BQ==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 573
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:35 UTC572INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 27 08 03 00 00 00 e3 02 32 1e 00 00 00 f0 50 4c 54 45 47 70 4c 57 5e 6d 67 6e 7d 64 6b 7a 65 6c 7b 63 6a 79 66 6d 7c 60 67 76 5c 63 72 5d 64 73 50 57 66 55 5c 6b 53 5a 69 56 5d 6c 51 58 67 51 58 67 62 69 78 50 57 66 59 60 6f 59 60 6f 52 59 68 50 57 66 55 5c 6b 67 6e 7d 57 5e 6d 67 6e 7d 51 58 67 64 6b 7a 60 67 76 5c 63 72 5d 64 73 55 5c 6b 5a 61 70 57 5e 6d 63 6a 79 51 58 67 96 96 96 3a 58 97 e9 ea ed 97 97 97 3d 5a 98 6a 71 80 ca ca cc a7 b3 cd b0 b0 b1 70 85 b2 68 6f 7e bf c0 c1 90 a0 c1 67 6e 7d 5f 66 75 a6 a6 a7 63 6a 79 5c 74 a8 d4 d4 d6 5b 62 71 65 6c 7b bc c4 d7 66 6d 7c 5e 65 74 58 5f 6e 60 67 76 a4 b1 cb c8 c9 cb 80 92 b9 b7 b8 b9 61 68 77 b5 b6 b7 a8 a8 a9 df df e2 c5 c5 c7 7c 8f
                                                                                                                                                                                              Data Ascii: PNGIHDR'2PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg:X=Zjqpho~gn}_fucjy\t[bqel{fm|^etX_n`gvahw|


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              112192.168.2.549857157.240.0.64433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:34 UTC581OUTGET /rsrc.php/v3/yR/r/PNStWZQ9T-1.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: k+2RyC/jk5c91j6uD4Secw==
                                                                                                                                                                                              Expires: Thu, 02 Oct 2025 19:09:31 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: qJudIViE9dmeeecd62x+PEqSRAfLNOgVAJpQebSXiQxCJFM+BjvZ0dHLjZBryES+8jBvnfP4yKN2vTjgUXUgMw==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 225285
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:35 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 5b 22 45 76 65 6e 74 22 2c 22 54 69 6d 65 53 6c 69 63 65 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 73 65 74 49 6d 6d 65 64 69 61 74 65 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3d 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 64 2c 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 63 61 70 74 75 72 65 20 22 2b 62 29 3b 69 66 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventL
                                                                                                                                                                                              2024-10-04 13:15:35 UTC16384INData Raw: 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 64 26 26 4a 28 29 29 3b 29 7b 76 61 72 20 67 3d 63 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3b 77 3d 63 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 67 3d 67 28 63 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 64 29 3b 64 3d 68 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 67 3b 44 28 64 29 3b 65 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 3d 3d 3d 6d 28 73 29 26 26 6e 28 73 29 3b 44 28 64 29 7d 65 6c 73 65 20 6e 28 73 29 3b 63 3d 6d 28 73 29 7d 69 66 28 6e 75 6c 6c 21 3d 3d 63 29 65 3d
                                                                                                                                                                                              Data Ascii: .expirationTime>d&&J());){var g=c.callback;if("function"===typeof g){c.callback=null;w=c.priorityLevel;g=g(c.expirationTime<=d);d=h.unstable_now();if("function"===typeof g){c.callback=g;D(d);e=!0;break b}c===m(s)&&n(s);D(d)}else n(s);c=m(s)}if(null!==c)e=
                                                                                                                                                                                              2024-10-04 13:15:35 UTC16384INData Raw: 4b 62 5b 4c 62 5d 3d 6e 75 6c 6c 2c 4c 62 2d 2d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 64 2c 65 29 7b 4c 62 2b 2b 2c 4b 62 5b 4c 62 5d 3d 64 2e 63 75 72 72 65 6e 74 2c 64 2e 63 75 72 72 65 6e 74 3d 65 7d 76 61 72 20 4d 62 3d 67 28 6e 75 6c 6c 29 2c 4e 62 3d 67 28 6e 75 6c 6c 29 2c 4f 62 3d 67 28 6e 75 6c 6c 29 2c 50 62 3d 67 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 51 62 28 64 2c 65 29 7b 44 28 4f 62 2c 65 29 3b 44 28 4e 62 2c 64 29 3b 44 28 4d 62 2c 6e 75 6c 6c 29 3b 64 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 65 3d 28 65 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 3f 28 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 6a 6e 28 65 29 3a 30 3a 30 3b 62 72 65 61
                                                                                                                                                                                              Data Ascii: Kb[Lb]=null,Lb--)}function D(d,e){Lb++,Kb[Lb]=d.current,d.current=e}var Mb=g(null),Nb=g(null),Ob=g(null),Pb=g(null);function Qb(d,e){D(Ob,e);D(Nb,d);D(Mb,null);d=e.nodeType;switch(d){case 9:case 11:e=(e=e.documentElement)?(e=e.namespaceURI)?jn(e):0:0;brea
                                                                                                                                                                                              2024-10-04 13:15:35 UTC16384INData Raw: 3a 45 64 3d 45 64 2e 6e 65 78 74 3d 64 29 2c 47 64 3d 21 30 2c 46 64 7c 7c 28 46 64 3d 21 30 2c 50 64 28 4c 64 29 29 2c 74 7c 7c 4d 64 28 64 2c 66 62 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 64 28 64 2c 65 29 7b 69 66 28 21 48 64 26 26 47 64 29 7b 48 64 3d 21 30 3b 64 6f 7b 76 61 72 20 66 3d 21 31 3b 66 6f 72 28 76 61 72 20 67 3d 44 64 3b 6e 75 6c 6c 21 3d 3d 67 3b 29 7b 69 66 28 21 65 7c 7c 21 7a 26 26 30 3d 3d 3d 67 2e 74 61 67 29 69 66 28 30 21 3d 3d 64 29 7b 76 61 72 20 68 3d 67 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 68 29 76 61 72 20 69 3d 30 3b 65 6c 73 65 7b 76 61 72 20 6a 3d 67 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 2c 6b 3d 67 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 69 3d 28 31 3c 3c 33 31 2d 73 62 28 34 32 7c 64 29
                                                                                                                                                                                              Data Ascii: :Ed=Ed.next=d),Gd=!0,Fd||(Fd=!0,Pd(Ld)),t||Md(d,fb())}function Kd(d,e){if(!Hd&&Gd){Hd=!0;do{var f=!1;for(var g=Dd;null!==g;){if(!e||!z&&0===g.tag)if(0!==d){var h=g.pendingLanes;if(0===h)var i=0;else{var j=g.suspendedLanes,k=g.pingedLanes;i=(1<<31-sb(42|d)
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1500INData Raw: 61 74 61 3a 77 3f 67 2e 64 61 74 61 3a 67 2e 64 61 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 73 6c 69 63 65 28 29 7d 29 2c 69 6e 64 65 78 3a 30 7d 29 29 29 7d 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 7b 64 61 74 61 3a 5b 5d 2c 69 6e 64 65 78 3a 30 7d 29 3b 6e 75 6c 6c 3d 3d 3d 66 26 26 28 66 3d 65 66 28 29 2c 48 2e 75 70 64 61 74 65 51 75 65 75 65 3d 66 29 3b 66 2e 6d 65 6d 6f 43 61 63 68 65 3d 65 3b 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 29 66 6f 72 28 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3d 41 72 72 61 79 28 64 29 2c 67 3d 30 3b 67 3c 64 3b 67 2b 2b 29 66 5b 67 5d 3d 47 61 3b 65 2e 69 6e 64 65 78 2b 2b 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69
                                                                                                                                                                                              Data Ascii: ata:w?g.data:g.data.map(function(d){return d.slice()}),index:0})))}null==e&&(e={data:[],index:0});null===f&&(f=ef(),H.updateQueue=f);f.memoCache=e;f=e.data[e.index];if(void 0===f)for(f=e.data[e.index]=Array(d),g=0;g<d;g++)f[g]=Ga;e.index++;return f}functi
                                                                                                                                                                                              2024-10-04 13:15:35 UTC14884INData Raw: 74 65 3d 69 7d 6e 75 6c 6c 3d 3d 3d 68 26 26 28 67 2e 6c 61 6e 65 73 3d 30 29 3b 72 65 74 75 72 6e 5b 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 67 2e 64 69 73 70 61 74 63 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 66 28 64 29 7b 76 61 72 20 65 3d 4c 28 29 2c 66 3d 65 2e 71 75 65 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 28 33 31 31 29 29 3b 66 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 3d 64 3b 76 61 72 20 67 3d 66 2e 64 69 73 70 61 74 63 68 2c 68 3d 66 2e 70 65 6e 64 69 6e 67 2c 69 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 68 29 7b 66 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 6a 3d 68 3d 68 2e 6e 65 78 74 3b 64 6f 20 69 3d 64 28 69 2c 6a 2e 61
                                                                                                                                                                                              Data Ascii: te=i}null===h&&(g.lanes=0);return[e.memoizedState,g.dispatch]}function mf(d){var e=L(),f=e.queue;if(null===f)throw Error(n(311));f.lastRenderedReducer=d;var g=f.dispatch,h=f.pending,i=e.memoizedState;if(null!==h){f.pending=null;var j=h=h.next;do i=d(i,j.a
                                                                                                                                                                                              2024-10-04 13:15:35 UTC16384INData Raw: 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 6e 75 6c 6c 21 3d 3d 64 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6d 65 73 73 61 67 65 3f 53 74 72 69 6e 67 28 64 2e 6d 65 73 73 61 67 65 29 3a 53 74 72 69 6e 67 28 64 29 2c 65 72 72 6f 72 3a 64 7d 29 3b 69 66 28 21 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66
                                                                                                                                                                                              Data Ascii: indow&&"function"===typeof window.ErrorEvent){var e=new window.ErrorEvent("error",{bubbles:!0,cancelable:!0,message:"object"===typeof d&&null!==d&&"string"===typeof d.message?String(d.message):String(d),error:d});if(!window.dispatchEvent(e))return}else if
                                                                                                                                                                                              2024-10-04 13:15:35 UTC16384INData Raw: 2c 67 29 3b 69 66 28 7a 7c 7c 30 21 3d 3d 28 66 2e 6d 6f 64 65 26 31 29 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 22 66 6f 72 77 61 72 64 73 22 3a 65 3d 66 2e 63 68 69 6c 64 3b 66 6f 72 28 68 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 64 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 3d 3d 3d 4d 65 28 64 29 26 26 28 68 3d 65 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 65 3d 68 3b 6e 75 6c 6c 3d 3d 3d 65 3f 28 68 3d 66 2e 63 68 69 6c 64 2c 66 2e 63 68 69 6c 64 3d 6e 75 6c 6c 29 3a 28 68 3d 65 2e 73 69 62 6c 69 6e 67 2c 65 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 29 3b 69 68 28 66 2c 21 31 2c 68 2c 65 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 61 63 6b 77 61 72 64 73 22 3a 65 3d 6e 75 6c 6c 3b 68 3d 66 2e 63 68 69
                                                                                                                                                                                              Data Ascii: ,g);if(z||0!==(f.mode&1))switch(h){case"forwards":e=f.child;for(h=null;null!==e;)d=e.alternate,null!==d&&null===Me(d)&&(h=e),e=e.sibling;e=h;null===e?(h=f.child,f.child=null):(h=e.sibling,e.sibling=null);ih(f,!1,h,e,i);break;case"backwards":e=null;h=f.chi
                                                                                                                                                                                              2024-10-04 13:15:35 UTC14884INData Raw: 65 65 46 6c 61 67 73 3d 30 3b 64 3d 65 3b 66 6f 72 28 65 3d 66 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 4b 6b 28 65 2c 64 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 44 28 47 2c 47 2e 63 75 72 72 65 6e 74 26 31 7c 32 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 64 3d 64 2e 73 69 62 6c 69 6e 67 7d 6e 75 6c 6c 21 3d 3d 68 2e 74 61 69 6c 26 26 66 62 28 29 3e 44 6a 26 26 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 62 69 28 68 2c 21 31 29 2c 66 2e 6c 61 6e 65 73 3d 34 31 39 34 33 30 34 29 7d 65 6c 73 65 7b 69 66 28 21 67 29 69 66 28 64 3d 4d 65 28 69 29 2c 6e 75 6c 6c 21 3d 3d 64 29 7b 69 66 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 64 3d 64 2e 75 70 64 61 74 65 51 75 65 75 65 2c 66 2e 75 70 64 61 74 65 51 75 65 75 65
                                                                                                                                                                                              Data Ascii: eeFlags=0;d=e;for(e=f.child;null!==e;)Kk(e,d),e=e.sibling;D(G,G.current&1|2);return f.child}d=d.sibling}null!==h.tail&&fb()>Dj&&(f.flags|=128,g=!0,bi(h,!1),f.lanes=4194304)}else{if(!g)if(d=Me(i),null!==d){if(f.flags|=128,g=!0,d=d.updateQueue,f.updateQueue


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              113192.168.2.549855123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:35 UTC598OUTGET /100/496/477/themes/923836/assets/breadcrumb_style.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:04 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e2c31ad119f1b4542ddf3f81abf2b76f
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:35 UTC832INData Raw: 33 33 34 0d 0a 2e 62 72 65 61 64 2d 63 72 75 6d 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 7b 2e 62 72 65 61 64 2d 63 72 75 6d 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 7d 2e 62 72 65 61 64 63 72 75 6d 62 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 66 35 66 37 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 6f 72 64
                                                                                                                                                                                              Data Ascii: 334.bread-crumb{margin-bottom:20px}@media (max-width: 991px){.bread-crumb{margin-bottom:20px}}.breadcrumb{margin:0;font-size:14px;padding:15px 10px;border-radius:0;font-weight:400;line-height:24px;background-color:#f4f5f7;width:100%;text-align:left;bord


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              114192.168.2.549854123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:35 UTC590OUTGET /100/496/477/themes/923836/assets/paginate.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:02 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.d58a4162d510c80fc1e18b0239b78430
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1597INData Raw: 36 33 31 0d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 70
                                                                                                                                                                                              Data Ascii: 631.pagination>li:first-child>a,.pagination>li:first-child>span{border-top-left-radius:0px;border-bottom-left-radius:0px;border-radius:50%}.pagination>li:last-child>a,.pagination>li:last-child>span{border-top-left-radius:0px;border-bottom-left-radius:0p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              115192.168.2.549856123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:35 UTC600OUTGET /100/496/477/themes/923836/assets/blog_article_style.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 17 Jun 2024 21:09:17 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.7c965c48c2155d0724acd00be3d1f299
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:35 UTC10094INData Raw: 32 37 36 31 0d 0a 2e 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 33 63 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 62 61 7d 2e 6c 61 79 6f 75 74 2d 62 6c 6f 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 2e 74 69 74 6c 65 2d 70 61 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 69 74 6c 65 2d 70 61 67 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 74 69 74 6c 65 2d 70 61 67 65 20 73 70 61 6e 2c 2e 74 69 74 6c 65 2d 70 61 67 65 20 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70
                                                                                                                                                                                              Data Ascii: 2761.alert-warning{color:#856404;background-color:#fff3cd;border-color:#ffeeba}.layout-blog{padding-bottom:30px}.title-page{margin-bottom:20px;text-align:center}.title-page img{display:block;margin:auto}.title-page span,.title-page a{position:relative;p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              116192.168.2.549853123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:35 UTC595OUTGET /100/496/477/themes/923836/assets/sidebar_style.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 00:26:56 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.e2d2ee0c28c75ed601e03b095a7ff830
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:35 UTC9244INData Raw: 32 34 30 66 0d 0a 2e 61 73 69 64 65 2d 69 74 65 6d 20 2e 74 69 74 6c 65 2d 68 65 61 64 2d 66 69 6c 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 61 38 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 61 73 69 64 65 2d 69 74 65 6d 2e 73 69 64 65 62 61 72 2d 63 61 74 65 67 6f 72 79
                                                                                                                                                                                              Data Ascii: 240f.aside-item .title-head-filter{font-size:16px;text-transform:uppercase;font-weight:bold;display:inline-block !important;margin-bottom:0;background:#00a859;color:#fff;padding:15px 10px;margin-bottom:20px;border-radius:5px}.aside-item.sidebar-category


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              117192.168.2.549859157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:35 UTC375OUTGET /rsrc.php/v3/yy/r/qGoWo6gBwwP.png HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: iN31dShDArRt9ZikrDb13w==
                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 09:37:36 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: yPEYZZ5ykYzUAI6TWtoa4H2qOuXpmsB6kCpzDOkQ1pwn/XFkj1KbkJnJaUZYiHiQPxxs3IY8SokQBdwCtqY5mw==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:35 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 2616
                                                                                                                                                                                              2024-10-04 13:15:35 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:35 UTC2615INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 a8 08 03 00 00 00 c4 88 7e c5 00 00 02 fd 50 4c 54 45 4c 69 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 90 ff 00 00 00 ff ff ff fd fd fd fe fe fe 58 90 ff 00 00 00 55 95 ff 58 91 ff 58 90 ff 58 90 ff 14 75 f0 17 76 f1 35 78 e5 35 78 e5 35 78 e5 35 78 e5 00 00 00 fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 59 91 ff 18 77 f1 58 90 ff f4 f4 f4 17 77 f1 00 00 00 ff ff ff ff ff ff 58 90 ff 52 84 ff fc fc fc 00 00 00 ed ed ed ff ff ff 57 8e ff 5b 92 ff 57 8f ff 56 7e f9 16 76 f1 35 78 e5 00 66 cc 18 76 f1 00 00 00 b8 b8 b8 00 00 00 d5 d5 d5 fa fa fa f2 f2 f2 e9 e9 e9 00 00 00 e1 e1 e1 fa fa fa f7 f7 f7 e2 e2 e2 00 00
                                                                                                                                                                                              Data Ascii: PNGIHDR~PLTELiqWXUXXXuv5x5x5x5xYwXwXRW[WV~v5xfv


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              118192.168.2.549840210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:37 UTC939OUTPOST /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 630
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://raza.com.vn
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/tin-tuc
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              2024-10-04 13:15:37 UTC630OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 70 61 67 65 5f 76 69 65 77 22 2c 22 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 65 5f 69 64 22 3a 34 39 36 34 37 37 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 62 61 38 65 36 63 31 36 2d 61 33 32 37 2d 34 63 39 62 2d 61 66 35 65 2d 31 35 62 65 35 38 65 65 62 35 32 33 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 63 62 30 39 35 37 32 32 2d 34 64 64 64 2d 34 33 62 66 2d 38 39 64 37 2d 32 32 30 64 38 65 63 36 32 30 34 33 22 2c 22 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 6f 72 69 67 69 6e 5f 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e
                                                                                                                                                                                              Data Ascii: {"session_type":"page_view","active_session":false,"store_id":496477,"session_id":"ba8e6c16-a327-4c9b-af5e-15be58eeb523","visitor_id":"cb095722-4ddd-43bf-89d7-220d8ec62043","reference_site":"","origin_reference_site":"","current_site":"https://raza.com.vn
                                                                                                                                                                                              2024-10-04 13:15:39 UTC308INHTTP/1.1 200
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:38 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              Vary: Access-Control-Request-Method
                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                              X-Request-Id: 87987f769109e4090787aa3fdf7635b7
                                                                                                                                                                                              2024-10-04 13:15:39 UTC62INData Raw: 33 33 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 63 72 65 61 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 33{"status_code":201,"message":"created","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              119192.168.2.549860123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:39 UTC666OUTGET /100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:39 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:39 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 109270
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 05 Aug 2024 16:14:50 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.3d516bd4a3e337acc1034aafe4b6d5f0
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:39 UTC15663INData Raw: 52 49 46 46 ce aa 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 03 00 9f 01 00 56 50 38 20 72 93 01 00 10 e0 02 9d 01 2a 20 03 a0 01 3e 04 01 3f 00 00 08 96 24 8e 67 34 de f7 33 1c b9 45 69 19 fa 01 92 b8 95 84 7b 8a b8 a0 b3 02 a3 47 fa de 36 46 eb 78 fe ce e0 07 66 8c db e8 5f c8 7e 32 ff 77 ff 51 fe 03 e5 53 8f fa bf f0 cf df ff ca ff 68 fe eb fe 9b fc 9f da c7 f1 3f e8 fe 64 7f 80 ed 63 dd 3f e1 7f bf fc b4 fe d7 ef 53 e6 3f a7 ff 7f fe f5 fe 27 fc 77 f7 df fc ff ee 7e f6 7f c4 ff ab fe 5f f6 c7 e5 1f f5 3f f5 5f ed 3f 2f 7f 7d ff 00 bf 90 7f 31 fe cf fd bb fc 8f f8 2f ee 7f fa fe 75 3f f1 7f 9b f7 51 fe 4b fe 87 fc af d9 4f 80 5f cc 3f a9 ff 8e ff 05 fb 81 fb e7 f7 01 ff 1b fe 37 fb 5f 76 ff dd 7f d9 ff c4 ff 39 fe 7f e4 0b f9 b7 f5 4f f3
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8XVP8 r* >?$g43Ei{G6Fxf_~2wQSh?dc?S?'w~_?_?/}1/u?QKO_?7_v9O
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 15 ae 01 f0 86 1e 1b 36 1c 19 18 b5 78 53 d2 ec 4b d2 28 0e f5 ba 9d c9 f2 b6 eb c4 72 68 f8 e6 13 7f ef aa ec e8 95 22 fb f2 c3 c9 dc 27 39 5e 14 a7 f1 fd 08 c8 bb be ea 52 70 77 79 8e 24 b9 4e 62 52 18 6d d5 55 6f 49 92 14 b7 ae 01 47 1c 7f ac 1c 0c 77 ed 99 b2 76 b1 ea 7e 0b 20 af b8 89 74 16 89 59 54 44 47 f0 e1 08 2b cb cf f1 0c 5b 8c 28 42 4b 88 7c 72 41 95 8c 17 dd af 4b 63 4c 92 3d ce fe 3a 84 b9 5a 07 10 9c f2 51 8b 52 37 3f d1 1b 4f 74 41 86 22 c1 ed 2e cd 76 9e 20 10 2a 17 77 68 5c 4c 33 64 54 d2 fc fd 82 aa 18 6d b4 99 78 1b 7e 2e bf 27 46 5c f8 ac b5 11 ba d3 1b 2d ff 9f 58 90 2f cf 18 5a 8f 00 e0 d8 3f b9 75 74 81 b8 36 6b 17 ae aa 4f d2 e9 09 87 2b 4a 86 59 63 c4 dc ac d3 03 db ae 87 ef a9 54 1f ce 36 73 b4 7e 36 3c 34 09 14 8f dd 99 dd 86
                                                                                                                                                                                              Data Ascii: 6xSK(rh"'9^Rpwy$NbRmUoIGwv~ tYTDG+[(BK|rAKcL=:ZQR7?OtA".v *wh\L3dTmx~.'F\-X/Z?ut6kO+JYcT6s~6<4
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 73 ab c0 3e 8a eb 49 9b b4 15 67 03 87 1b f2 d9 db f4 c9 c6 1a b0 d4 e9 b1 17 b3 ec d0 78 2a cd 18 b7 36 17 be ce e9 4b e0 ff 97 3b 22 dd 5b e8 1e 55 2c 21 7c 2e c2 ea 2f f3 92 cb 52 82 94 b3 b2 2a 7e eb a4 1f 0c d3 65 b8 e5 1c 56 d1 ce 71 f0 aa a0 4d ea 38 6e 8f e2 ca 02 ae a1 b8 80 7e 04 8b a4 9a 42 6c 38 80 5d 30 e3 22 a3 a3 7e bc 18 a3 75 c2 ea f3 b8 fc ec 17 a0 32 45 fc 6c 0e bc 08 74 22 64 32 57 a5 af 74 5d 4c a2 51 2f 8e 03 4a da ef ba 9c 0f 46 f5 d9 cc 69 17 af 27 98 62 9a 94 ee 0f f5 75 4f 75 0d a5 42 7f be e4 3d be fe 15 4f 86 25 73 19 a9 f8 d1 82 ba e3 77 00 61 25 d4 f3 30 6e 6f fa 05 7b 46 42 c3 6c 59 f8 e2 b9 18 a0 46 9d db 5c 8e cb dd 57 f9 aa c4 74 70 93 1b 45 fd dd 9f b5 37 3f d6 07 ba e7 b1 b8 cf 58 0f 98 af 53 35 61 f1 cd db 67 5c 5b b7
                                                                                                                                                                                              Data Ascii: s>Igx*6K;"[U,!|./R*~eVqM8n~Bl8]0"~u2Elt"d2Wt]LQ/JFi'buOuB=O%swa%0no{FBlYF\WtpE7?XS5ag\[
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 08 6f f8 98 f5 43 a2 c7 98 10 b1 79 93 cb bc 75 cf 67 b8 0d 4e a6 aa 8c 6e 43 2e 08 17 25 47 1a aa 1a d1 92 bb 71 6d 2c 5b c4 af 1b 4f 56 b5 61 3f 3f 22 96 90 71 2b b7 2b f2 3f 5a 90 19 02 37 81 9b f5 00 b2 dd 3a e2 96 c1 ad d8 7a 0a be 37 b2 42 0d cb 7c cc d9 49 a1 b1 d9 4a 7a 99 21 e2 7d f7 32 37 82 da be 7b 35 71 8a 62 01 64 b8 80 89 9a 1a fa ec be e9 04 df 59 ae d6 e8 fa 63 f6 b6 94 19 37 7e f7 9a 09 e3 30 4b f5 a7 e4 95 11 ef f8 4d f1 17 e1 5a 1a 09 63 f1 c8 01 ec f3 df a7 c8 c6 a0 b5 72 76 fb 90 90 5f fa bb 2f 78 e6 8f 55 a2 f6 13 a1 8b 30 10 f0 ab ad 13 17 cd 0c 19 c6 1f 88 10 5a 1f 68 a9 a9 46 7f 39 00 11 cd 9f 5b a2 94 89 6e 81 c6 ca 35 92 c5 0f ae 7c b7 a3 aa f3 7e 80 8c 6a d1 bf 86 26 ec 3d 4b 68 2b 29 ab 12 8c 9e f7 22 29 2f 03 c7 4a 34 8d 00
                                                                                                                                                                                              Data Ascii: oCyugNnC.%Gqm,[OVa??"q++?Z7:z7B|IJz!}27{5qbdYc7~0KMZcrv_/xU0ZhF9[n5|~j&=Kh+)")/J4
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: f7 9d fc 9b 6a f2 c0 fa 5a 64 ca 1d ff 9f 9f 94 69 a2 b7 24 53 27 b6 8c 64 64 c0 e7 14 6d 4e 1b 52 41 74 ef 1f 6e e3 82 fe dc c4 40 e5 12 06 3b 13 90 6a 27 d8 0b a5 9b a0 7d 28 46 76 fb 7e 0d 4f c6 37 ca 1e 38 e5 58 50 b6 1a 39 4e 9e 02 ee 1e b6 14 3b 9d ef c0 16 3b c1 4a d3 49 ed 6b d6 d7 50 2b 36 12 58 f2 bc cb 3c 79 0f 15 78 bd f6 86 ff 54 b4 3b 0e f4 4b 56 24 8e a7 55 6e 52 95 7e 56 78 f8 97 ac 69 ce 39 99 35 ac 27 00 22 67 27 29 5b 7e 28 a5 0b a0 19 fa 94 2d c7 12 fa 74 a2 e5 46 49 54 74 22 88 c5 e4 84 de e8 fb 3e 95 4e a2 cf a5 d3 2e 84 aa b0 66 4d dd 48 73 69 01 2b ce 7b 4c 5f f8 da 6a 67 0e 82 ab cf 4b 24 7c f5 7d be 7e 8a a5 24 19 21 d2 a3 d0 3f 4b 0b 2b 64 ba 77 1b 67 a0 3b 0a fe 4f 7f 4b 64 dc 45 ea 14 b7 f2 81 19 9b ac 1f 20 35 34 0b fc 50 bc
                                                                                                                                                                                              Data Ascii: jZdi$S'ddmNRAtn@;j'}(Fv~O78XP9N;;JIkP+6X<yxT;KV$UnR~Vxi95'"g')[~(-tFITt">N.fMHsi+{L_jgK$|}~$!?K+dwg;OKdE 54P
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 83 bf 72 56 f5 16 b8 a9 30 21 7a 0f 4a 3c 1d 68 b3 c6 83 7a 8f a2 72 87 0b 94 d9 1d fc 17 94 81 0e 2f d5 a9 ce 2a 32 90 bb fd c9 c2 1a 4f 8e 00 a0 c1 84 52 a4 e3 16 00 ab e0 05 38 d7 d8 64 87 b5 dc b0 f6 2a 6a d5 c8 b3 81 03 35 9e a9 01 0d 12 9b 1a eb 3d 9a d6 bf cf 2b 00 9e db 4c 7c a8 87 fa b4 88 95 08 2d 9d fb 39 48 88 8c 3f 07 7e a3 37 92 28 18 07 90 d7 2e 99 a5 62 6b 92 8b 31 ad ed 72 34 c9 05 a4 2b 5e be f6 79 98 04 74 0e 81 b2 9c 23 16 54 21 42 b3 11 13 70 aa 33 59 8a dc 7e d0 23 f0 2a 4d 98 e3 ea 75 66 d1 7a e7 bd 25 c5 a4 f5 cd 5b 96 0e 6a a0 7a 94 ae 17 59 79 f9 aa c8 9c 16 d1 64 b2 79 50 47 ae 34 25 79 81 7f d1 d4 75 e1 f0 40 1e 9a 3c 79 6f 46 e4 99 23 f3 25 08 9c 80 1c 13 4e 88 4c 7f 07 dc 52 5a e1 63 4c 5f 0f 60 b8 64 82 97 65 64 c5 69 89 10
                                                                                                                                                                                              Data Ascii: rV0!zJ<hzr/*2OR8d*j5=+L|-9H?~7(.bk1r4+^yt#T!Bp3Y~#*Mufz%[jzYydyPG4%yu@<yoF#%NLRZcL_`dedi
                                                                                                                                                                                              2024-10-04 13:15:40 UTC11687INData Raw: 75 ef 86 4b d7 36 d2 1e fe cd 9c 23 af a1 c2 53 a5 23 a5 8c d6 45 ca 78 55 d9 52 be 40 02 71 ae a1 9c ab 59 74 42 90 6b 15 4d d1 ad 2a 71 57 30 1c aa 85 98 bb 32 f1 58 13 bd b8 cb 7c a7 28 70 de 7e 08 71 ff b9 fd 7f 87 48 1b 02 30 27 4a 02 aa bb 30 c3 31 df 37 60 de 79 94 9c e4 fa ef cc 5f 47 2c 2c e6 6b a1 84 69 8c 13 20 1b 6f d9 88 9d 7e 0e 90 de 29 16 3b 0a 7f 4c 23 59 1c c1 27 e8 be 72 36 b1 7c ca d1 7c 5e b3 16 d5 66 7d 87 c1 a6 0f 43 eb 25 27 c0 1d 4b 89 a7 0c 2d d0 9d 9a 0d 20 fe 32 63 6b ee 38 e0 db a9 0a c9 6f 1b 01 8f 76 d5 9b dc ed 44 91 e8 a6 11 58 d5 ec 75 e0 27 f2 54 00 f1 d1 28 a6 e7 34 1f ce 40 de 84 e5 a5 a5 e0 7e a1 3d 40 18 e4 9d 13 8c cc 61 e3 45 05 94 6b a9 9f 29 a1 41 bd 13 b8 8e 29 75 a5 9b f7 aa 65 1f 5e e8 85 23 a8 f1 1c 07 47 45
                                                                                                                                                                                              Data Ascii: uK6#S#ExUR@qYtBkM*qW02X|(p~qH0'J017`y_G,,ki o~);L#Y'r6||^f}C%'K- 2ck8ovDXu'T(4@~=@aEk)A)ue^#GE


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              120192.168.2.549862123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:39 UTC662OUTGET /100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg?v=1696229898433 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:39 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:39 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 80802
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 23 Sep 2024 12:09:24 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.f24d7cf09a34164c0352a250d104faa7
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:39 UTC15664INData Raw: 52 49 46 46 9a 3b 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 57 02 00 c7 01 00 56 50 38 20 64 1c 01 00 d0 bf 02 9d 01 2a 58 02 c8 01 3e 04 01 40 00 00 08 96 96 61 73 9d b8 91 81 b2 bd 37 9d 4d de 5f 00 6d 14 e8 be 4c 6a 7f 30 af 0d d3 2f 8e ff 7a d0 29 b8 40 c4 cb fe a7 8e 2f d7 31 8d 10 2f 09 d8 db 3d f9 1b b9 7f 69 5e 55 ec bf e1 fe 29 fc b8 fc 2d fe 8f 34 1f 5f ff 2b d0 1f d9 ff 8a ff 81 f9 b5 fe 2b e5 57 fc 9f fb fe d6 ff 47 7f b8 fc ea fa 21 fd 67 ff 2f fd c7 f6 ff fb ef d2 2f fa be c1 3f 9b 7f ea f5 59 fc ef fc 5f ff 0f f4 fe f9 1f ee 3f dc 7f b9 f7 f9 ff 4b d4 97 fc df f9 de b7 ef 46 9f 2e 3f dd 8f 8a 9f ee 3f f2 bf 69 fd a8 bf f5 f6 7f ea 16 f9 e7 ee 9f f2 3f 2e bc cf f1 a9 ee 8f de ff ce ff c7 ff 1b f2 33 f6 3f fc 7f e7 fb dd fa ff f3
                                                                                                                                                                                              Data Ascii: RIFF;WEBPVP8XWVP8 d*X>@as7M_mLj0/z)@/1/=i^U)-4_++WG!g//?Y_?KF.??i?.3?
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: e7 58 16 c6 09 d1 8f 23 47 ca 90 6c ad 40 9b ed 4f 4c 36 e5 f4 cd 88 64 ce 9f 8e 14 59 e4 86 7b 57 35 f7 df 7d 2b 7a 05 e8 e8 a2 1f b6 0c fd 1c 5c 80 a8 28 f9 64 a8 ad 4b b0 c3 13 7b 27 2e f6 d6 24 90 c1 c5 84 c4 05 16 09 53 ff 11 ff dd 51 f0 66 96 74 48 79 4b 4b ab 4c c2 64 c0 87 4f 4e 01 af eb f0 82 3f 1e e2 65 8d 59 2c 0e 6f 24 13 e0 16 a9 b3 6a be 42 fc e6 bc d5 91 f1 25 e2 60 ba b1 d1 d5 9a 6c b3 77 79 89 fa 48 75 6f 6e 1f 1e bc f6 90 11 0d aa 0b 28 1c 0c 09 74 9a 03 c7 a0 98 0b dd 89 c0 26 50 a0 02 24 ef 7f 8c 08 a2 5c 6e ef 2d 23 8c 6b ce 8d 13 09 21 a2 b7 ee 09 ed df f2 df 44 e5 39 bf cf dd 3c 74 76 9d dc 03 29 91 9a 49 75 a5 13 c3 f8 01 79 2e 4c ad d0 40 c0 36 f1 37 45 25 be 2d c0 49 8b 29 36 49 28 60 24 e5 b6 84 37 5f 78 e2 fd d6 85 2e 4f 42 b1
                                                                                                                                                                                              Data Ascii: X#Gl@OL6dY{W5}+z\(dK{'.$SQftHyKKLdON?eY,o$jB%`lwyHuon(t&P$\n-#k!D9<tv)Iuy.L@67E%-I)6I(`$7_x.OB
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 45 12 3e 8d 0f 5b 54 70 56 fc 7b 7d 1f 36 01 fd 89 7c 42 ea fb a4 ad 39 4f 02 32 9f eb 81 55 0d 7b 63 e7 66 5a 64 11 26 10 13 82 90 9f da 54 40 bc 90 fe c7 ff 35 f6 22 0f 58 01 62 3d a0 25 a0 7e 80 c6 bd bc b9 48 77 48 0d 14 d8 00 ce 3a fc 11 5d 35 17 3b 68 0b 04 b8 75 3f 69 da a9 08 ac 37 2c 86 96 40 3b 4d 86 d8 b9 a3 4a cf dc be d2 6a ae 2a 04 88 b5 3f 0b 25 5d 71 03 d4 4e 9a c5 ca 54 a3 c3 b5 2c 9f 1b b4 6e 1e dd af 34 62 92 38 25 eb fe bb f6 0c c8 7c e9 a9 67 e7 34 33 15 40 2e 2b 0a af 3c fc c9 d9 4f 69 46 38 3a c9 fa a3 16 20 57 de fb 70 ff 6f 13 8e 5b bc 9a f7 d5 23 f1 14 9a 24 1c b7 12 a7 3f 54 ec 7b f8 be 21 9b f2 fe 24 06 05 d2 cf 9c 38 3b b6 05 9a 47 f6 55 86 e2 07 7d d8 d5 d1 55 20 68 17 7e af 10 0e 6a 55 21 d0 6b c6 d5 48 de cb 31 d0 f8 00 af
                                                                                                                                                                                              Data Ascii: E>[TpV{}6|B9O2U{cfZd&T@5"Xb=%~HwH:]5;hu?i7,@;MJj*?%]qNT,n4b8%|g43@.+<OiF8: Wpo[#$?T{!$8;GU}U h~jU!kH1
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: a4 04 7f b1 8e 67 12 89 76 d0 6d 87 28 7b fd a6 5f 44 96 7d d4 1d 8b f6 f0 f3 5f 2f 64 e7 4c b2 36 26 d1 c7 af 8c b3 0a c5 9f 73 e4 a9 f2 74 a1 7b f1 54 3a 7c 16 aa 87 1e d0 e0 62 6d 79 cc 2c 54 93 de b2 c0 64 68 83 13 46 f9 9b 15 3a 59 13 8c 4e 37 c5 a0 2e 68 f3 c8 8f 0f 4d 6f 6f 75 f3 54 24 4f aa aa 8d 7b 50 61 b4 85 5c e1 59 cd fa 22 67 0f 12 d1 c8 48 a2 6e 37 ec 9a 24 0e 51 1b ad e4 1d 40 5e 88 14 73 da b2 bb 07 53 85 11 d9 2f 25 3f 03 db 6b 8e b5 b7 00 71 97 d0 cb 0d fe f9 f2 82 91 6b c4 4c dc fb 14 b5 c2 0a 58 b3 d6 41 69 2e 3a 57 7f 85 2c 65 ef 17 d9 ef 83 ca 65 71 08 01 23 c4 56 00 95 c2 76 7f c7 f1 63 df 38 43 82 a3 46 53 91 31 df a5 77 4e 45 42 16 79 4f 05 36 35 73 c7 a9 47 4d e0 f1 d8 f9 db 9a 6f ec fd ad e7 58 82 ed dc bd 9c 97 9f 0d 47 32 40
                                                                                                                                                                                              Data Ascii: gvm({_D}_/dL6&st{T:|bmy,TdhF:YN7.hMoouT$O{Pa\Y"gHn7$Q@^sS/%?kqkLXAi.:W,eeq#Vvc8CFS1wNEByO65sGMoXG2@
                                                                                                                                                                                              2024-10-04 13:15:40 UTC15986INData Raw: a9 9e b8 c4 d2 8d 4a 94 69 87 d8 17 8c 17 c7 7c f7 79 9a 2b f0 53 e8 c2 56 49 b3 a2 a3 f5 7f 30 e1 01 d4 50 94 fe a6 cb 9a f9 a4 c5 84 43 2c c9 6f 02 7c 32 41 40 9e c4 17 cf e9 61 f2 64 87 a3 7c 92 52 32 35 52 f8 df a0 a1 4f 01 1c 20 6a b7 3a 33 8a 7f ec e3 08 19 e3 d5 fe e5 25 f9 9b a2 76 62 27 f4 bf fc 11 ec 99 1b 62 4a ba 52 fb f7 75 89 d5 ac 97 37 c3 0e 55 48 14 73 69 44 bd 69 b9 9d c2 88 ae 87 80 f5 95 e0 93 3f 3d 42 04 bf 7c f7 f6 67 53 b9 56 41 e6 63 5a 5b 0b 3a 82 61 78 2e e6 61 a2 c2 23 e4 26 9a 99 17 fb ca 2e 89 c8 ef 58 81 d0 10 7e fd aa 37 93 02 23 8e fd 74 cc 97 09 26 45 b1 0a b0 45 61 cc e9 34 f7 cd f3 a4 07 1e e2 68 f7 d7 c8 31 e3 ca 6c 74 e3 dc 22 27 ad 41 50 1d 3b 99 79 c4 27 94 17 b4 43 13 97 9e e1 5e 36 ac 45 13 e0 44 e1 90 65 24 51 5a
                                                                                                                                                                                              Data Ascii: Ji|y+SVI0PC,o|2A@ad|R25RO j:3%vb'bJRu7UHsiDi?=B|gSVAcZ[:ax.a#&.X~7#t&EEa4h1lt"'AP;y'C^6EDe$QZ


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              121192.168.2.549861123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:39 UTC617OUTGET /100/496/477/articles/5190.png?v=1696229500190 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:39 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:39 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 49092
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 19 Sep 2024 06:36:20 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.bf1889e6cebeeef490667441ecf17e72
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:39 UTC15664INData Raw: 52 49 46 46 bc bf 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 03 00 9f 01 00 56 50 38 20 80 bf 00 00 d0 19 03 9d 01 2a 20 03 a0 01 3e 1d 0e 85 42 21 04 2e 93 6e 04 00 71 2c ed bb 34 50 94 51 b0 cc 99 96 70 1e 9f fc 0d 50 32 79 4d ff cb d3 b3 3e fc 3f fb 7f 98 ff dd 7d e0 79 57 c1 df a8 fe 27 f6 27 c6 27 f7 fa 6d f9 3f f9 de 58 fe b7 fc 9f fd 2f f2 df 96 9f 2f ff ec fa b6 fe 91 ff 03 ff 5f b8 57 ea bf fc 2f ef ff e6 7f 6e 7e 8b ff f4 f6 05 fd b7 ff 8f aa ef eb 1f f1 3f f0 7f ab f7 9e f5 23 fe 67 d4 33 fa 7f fb 2f fe be de 3e a6 ff f8 bf ee fb 07 7f b8 ff 5f ea eb ff a3 f7 37 fe bf cc 6f f5 6f f8 df b6 3f f2 3d e1 3f f3 fe 7f fc 80 7a e7 73 d7 f7 cb ce df ca 7e e0 fe 58 7e e9 7a e3 f9 47 d8 3f b2 ff 0d fb a5 fe 33 dd 3b fe 0f 2d 7e ef fe 37 fe
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8XVP8 * >B!.nq,4PQpP2yM>?}yW'''m?X//_W/n~?#g3/>_7oo?=?zs~X~zG?3;-~7
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: ef 7c 7c 9b 0c c8 b8 a5 a3 cf a5 1a fa 56 26 05 7e 25 ed c2 ab 87 5a ef 50 92 da e6 5d e0 25 45 b1 b3 2a 3e 1a 42 07 c4 72 fe ac 35 6e b8 a2 04 0e 8c d0 e6 26 35 2e 9b a0 30 ea 04 11 d9 11 99 73 79 c9 4a a4 3e 67 c8 ca 11 6a ed 5f c3 d8 81 2d 0a 35 84 a4 b1 5d e1 d2 01 f9 9b 64 d4 83 cd 85 e8 82 5d e9 b3 4b d0 50 d4 8b fb b5 c0 40 5f bb f8 16 6c b6 1c dd c1 32 93 d9 ad 66 03 55 dc 9b eb 30 26 08 1c bd f5 63 ec cf 53 41 bb 16 64 bd 9d 75 36 ec 5b e6 b0 97 ce 77 04 8c 28 90 a6 7d 9f 36 8c e1 69 a0 0d 88 26 21 d1 8b 9f 1b 8e 16 d0 52 8c 09 49 e7 ed 87 29 23 3b 31 29 a9 82 4c 4b ee fa 6a ff 7d 4f 60 14 ac 71 45 3b 20 55 80 17 3f ee 67 a0 34 62 47 44 2e 7b 15 f8 33 bc be 8f 82 be 2d 2b af c4 7c ae 45 c0 67 49 25 b4 39 f5 9d 53 b0 9a a9 f8 9b 02 ac 25 b3 e1 72
                                                                                                                                                                                              Data Ascii: ||V&~%ZP]%E*>Br5n&5.0syJ>gj_-5]d]KP@_l2fU0&cSAdu6[w(}6i&!RI)#;1)LKj}O`qE; U?g4bGD.{3-+|EgI%9S%r
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 79 48 0a c0 36 a6 40 98 1a 71 df 65 7b db 79 12 40 28 30 61 7e de ff 83 a1 62 df e8 3c 5a 77 27 02 9e b1 ff 77 b6 30 26 91 22 4a 06 6a 6f a4 7e d7 f3 99 97 f9 8b fe d4 60 d6 8f e5 17 2f 07 f8 6e 9b 90 2a 1d f9 05 02 19 6d 8f eb 0f 1a 14 02 7f ce f4 71 4d 1f 42 9c f2 17 ab 38 a3 ce 5e 20 26 ea 14 eb 13 f9 e0 84 85 81 5d c9 26 c2 5d 4d 83 fb f3 3d 66 8b d6 4b de e0 e6 59 1e 26 02 2d 18 bb 6e ee eb 2c 2c 8c c2 9e 27 dc 35 57 df 22 48 be d0 cc fc 8c f4 60 5a f8 a7 67 3f ae fd 0a 8a b2 bf 7d fc d3 5c 57 a0 fa 26 39 85 7b a3 d5 8a 29 95 cf fb 78 33 a0 5b 93 05 7b 05 60 ea 95 c5 c6 25 4b 4b 8f 9c be 52 0e 94 eb 16 14 02 91 e9 70 21 74 c0 ba 49 47 64 8f 27 1d da 5a 9a 2f 71 10 48 5c 88 cc 4e 10 41 d4 2d ae 96 5d 52 57 2c 46 58 ff cc 13 fb fb a0 5d e6 3d 00 db 43
                                                                                                                                                                                              Data Ascii: yH6@qe{y@(0a~b<Zw'w0&"Jjo~`/n*mqMB8^ &]&]M=fKY&-n,,'5W"H`Zg?}\W&9{)x3[{`%KKRp!tIGd'Z/qH\NA-]RW,FX]=C
                                                                                                                                                                                              2024-10-04 13:15:40 UTC660INData Raw: b7 34 01 c2 06 74 27 20 00 f2 06 09 dc 7c 8d 99 d6 68 e7 7e f5 87 40 e2 65 b4 ba 75 81 9b 5f fc 64 97 ae 68 e2 fb ae fe 34 c1 9d 81 e2 85 a1 6a b4 df b1 b1 4e 17 21 54 ac 3b 05 32 b7 46 90 bd 15 ee 73 bf 00 58 83 69 fe 6b bc 11 a6 18 6e 64 19 39 a8 03 13 1e b8 a0 78 e4 ef fa f7 9a 39 88 5e d2 4f f3 b0 39 56 d5 6b 2e cf 80 bd df 6b a8 c8 a2 e9 da 20 ee af 82 d9 f4 11 40 39 42 e2 2e 71 7f 94 6b 72 cf 3b 2b 4f c1 f5 79 ae e7 91 f8 9c 79 bb 14 1b c8 6a ca e4 43 9d 93 47 72 ca a8 84 df e3 16 b5 af 7a ed 47 3e fe 2d fb cd bc aa 1d 71 6a 49 ff ac ef 11 2b 8c db 89 6d e4 7a bb 66 fe 6a 7c a6 9b 8c ab 71 42 64 5a 1b 76 22 05 9b 3b 63 0a e6 e1 7c c8 e6 31 0a 9c 3d 2c 5d 81 b5 f4 e3 89 ec 97 38 f6 3c 86 dc 8c e7 60 12 04 fa ec e6 dd 57 ec 9e 75 6f 15 71 3a 5f f8 52
                                                                                                                                                                                              Data Ascii: 4t' |h~@eu_dh4jN!T;2FsXiknd9x9^O9Vk.k @9B.qkr;+OyyjCGrzG>-qjI+mzfj|qBdZv";c|1=,]8<`Wuoq:_R


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              122192.168.2.549863157.240.252.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:39 UTC374OUTGET /rsrc.php/v3/yR/r/PNStWZQ9T-1.js HTTP/1.1
                                                                                                                                                                                              Host: static.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:40 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                              content-md5: k+2RyC/jk5c91j6uD4Secw==
                                                                                                                                                                                              Expires: Thu, 02 Oct 2025 20:31:09 GMT
                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                              report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              X-FB-Debug: iKZ38dP6GCWsGKnn5Hsczrw6Cn1kPGQobuoUu3265t2t3Hpk6ibnMbztfNhvZEPtzRbkqjTA32OxCYX7QHgupg==
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:40 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=6, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 225285
                                                                                                                                                                                              2024-10-04 13:15:40 UTC1INData Raw: 3b
                                                                                                                                                                                              Data Ascii: ;
                                                                                                                                                                                              2024-10-04 13:15:40 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 5b 22 45 76 65 6e 74 22 2c 22 54 69 6d 65 53 6c 69 63 65 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 73 65 74 49 6d 6d 65 64 69 61 74 65 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3d 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 64 2c 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 63 61 70 74 75 72 65 20 22 2b 62 29 3b 69 66 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                              Data Ascii: /*FB_PKG_DELIM*/__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventL
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 64 26 26 4a 28 29 29 3b 29 7b 76 61 72 20 67 3d 63 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3b 77 3d 63 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 67 3d 67 28 63 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 64 29 3b 64 3d 68 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 67 3b 44 28 64 29 3b 65 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 3d 3d 3d 6d 28 73 29 26 26 6e 28 73 29 3b 44 28 64 29 7d 65 6c 73 65 20 6e 28 73 29 3b 63 3d 6d 28 73 29 7d 69 66 28 6e 75 6c 6c 21 3d 3d 63 29 65 3d
                                                                                                                                                                                              Data Ascii: .expirationTime>d&&J());){var g=c.callback;if("function"===typeof g){c.callback=null;w=c.priorityLevel;g=g(c.expirationTime<=d);d=h.unstable_now();if("function"===typeof g){c.callback=g;D(d);e=!0;break b}c===m(s)&&n(s);D(d)}else n(s);c=m(s)}if(null!==c)e=
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 4b 62 5b 4c 62 5d 3d 6e 75 6c 6c 2c 4c 62 2d 2d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 64 2c 65 29 7b 4c 62 2b 2b 2c 4b 62 5b 4c 62 5d 3d 64 2e 63 75 72 72 65 6e 74 2c 64 2e 63 75 72 72 65 6e 74 3d 65 7d 76 61 72 20 4d 62 3d 67 28 6e 75 6c 6c 29 2c 4e 62 3d 67 28 6e 75 6c 6c 29 2c 4f 62 3d 67 28 6e 75 6c 6c 29 2c 50 62 3d 67 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 51 62 28 64 2c 65 29 7b 44 28 4f 62 2c 65 29 3b 44 28 4e 62 2c 64 29 3b 44 28 4d 62 2c 6e 75 6c 6c 29 3b 64 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 65 3d 28 65 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 3f 28 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 6a 6e 28 65 29 3a 30 3a 30 3b 62 72 65 61
                                                                                                                                                                                              Data Ascii: Kb[Lb]=null,Lb--)}function D(d,e){Lb++,Kb[Lb]=d.current,d.current=e}var Mb=g(null),Nb=g(null),Ob=g(null),Pb=g(null);function Qb(d,e){D(Ob,e);D(Nb,d);D(Mb,null);d=e.nodeType;switch(d){case 9:case 11:e=(e=e.documentElement)?(e=e.namespaceURI)?jn(e):0:0;brea
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 3a 45 64 3d 45 64 2e 6e 65 78 74 3d 64 29 2c 47 64 3d 21 30 2c 46 64 7c 7c 28 46 64 3d 21 30 2c 50 64 28 4c 64 29 29 2c 74 7c 7c 4d 64 28 64 2c 66 62 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 64 28 64 2c 65 29 7b 69 66 28 21 48 64 26 26 47 64 29 7b 48 64 3d 21 30 3b 64 6f 7b 76 61 72 20 66 3d 21 31 3b 66 6f 72 28 76 61 72 20 67 3d 44 64 3b 6e 75 6c 6c 21 3d 3d 67 3b 29 7b 69 66 28 21 65 7c 7c 21 7a 26 26 30 3d 3d 3d 67 2e 74 61 67 29 69 66 28 30 21 3d 3d 64 29 7b 76 61 72 20 68 3d 67 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 68 29 76 61 72 20 69 3d 30 3b 65 6c 73 65 7b 76 61 72 20 6a 3d 67 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 2c 6b 3d 67 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 69 3d 28 31 3c 3c 33 31 2d 73 62 28 34 32 7c 64 29
                                                                                                                                                                                              Data Ascii: :Ed=Ed.next=d),Gd=!0,Fd||(Fd=!0,Pd(Ld)),t||Md(d,fb())}function Kd(d,e){if(!Hd&&Gd){Hd=!0;do{var f=!1;for(var g=Dd;null!==g;){if(!e||!z&&0===g.tag)if(0!==d){var h=g.pendingLanes;if(0===h)var i=0;else{var j=g.suspendedLanes,k=g.pingedLanes;i=(1<<31-sb(42|d)
                                                                                                                                                                                              2024-10-04 13:15:40 UTC1500INData Raw: 61 74 61 3a 77 3f 67 2e 64 61 74 61 3a 67 2e 64 61 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 73 6c 69 63 65 28 29 7d 29 2c 69 6e 64 65 78 3a 30 7d 29 29 29 7d 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 7b 64 61 74 61 3a 5b 5d 2c 69 6e 64 65 78 3a 30 7d 29 3b 6e 75 6c 6c 3d 3d 3d 66 26 26 28 66 3d 65 66 28 29 2c 48 2e 75 70 64 61 74 65 51 75 65 75 65 3d 66 29 3b 66 2e 6d 65 6d 6f 43 61 63 68 65 3d 65 3b 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 29 66 6f 72 28 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3d 41 72 72 61 79 28 64 29 2c 67 3d 30 3b 67 3c 64 3b 67 2b 2b 29 66 5b 67 5d 3d 47 61 3b 65 2e 69 6e 64 65 78 2b 2b 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69
                                                                                                                                                                                              Data Ascii: ata:w?g.data:g.data.map(function(d){return d.slice()}),index:0})))}null==e&&(e={data:[],index:0});null===f&&(f=ef(),H.updateQueue=f);f.memoCache=e;f=e.data[e.index];if(void 0===f)for(f=e.data[e.index]=Array(d),g=0;g<d;g++)f[g]=Ga;e.index++;return f}functi
                                                                                                                                                                                              2024-10-04 13:15:40 UTC14884INData Raw: 74 65 3d 69 7d 6e 75 6c 6c 3d 3d 3d 68 26 26 28 67 2e 6c 61 6e 65 73 3d 30 29 3b 72 65 74 75 72 6e 5b 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 67 2e 64 69 73 70 61 74 63 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 66 28 64 29 7b 76 61 72 20 65 3d 4c 28 29 2c 66 3d 65 2e 71 75 65 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 28 33 31 31 29 29 3b 66 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 3d 64 3b 76 61 72 20 67 3d 66 2e 64 69 73 70 61 74 63 68 2c 68 3d 66 2e 70 65 6e 64 69 6e 67 2c 69 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 68 29 7b 66 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 6a 3d 68 3d 68 2e 6e 65 78 74 3b 64 6f 20 69 3d 64 28 69 2c 6a 2e 61
                                                                                                                                                                                              Data Ascii: te=i}null===h&&(g.lanes=0);return[e.memoizedState,g.dispatch]}function mf(d){var e=L(),f=e.queue;if(null===f)throw Error(n(311));f.lastRenderedReducer=d;var g=f.dispatch,h=f.pending,i=e.memoizedState;if(null!==h){f.pending=null;var j=h=h.next;do i=d(i,j.a
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 6e 75 6c 6c 21 3d 3d 64 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6d 65 73 73 61 67 65 3f 53 74 72 69 6e 67 28 64 2e 6d 65 73 73 61 67 65 29 3a 53 74 72 69 6e 67 28 64 29 2c 65 72 72 6f 72 3a 64 7d 29 3b 69 66 28 21 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66
                                                                                                                                                                                              Data Ascii: indow&&"function"===typeof window.ErrorEvent){var e=new window.ErrorEvent("error",{bubbles:!0,cancelable:!0,message:"object"===typeof d&&null!==d&&"string"===typeof d.message?String(d.message):String(d),error:d});if(!window.dispatchEvent(e))return}else if
                                                                                                                                                                                              2024-10-04 13:15:40 UTC16384INData Raw: 2c 67 29 3b 69 66 28 7a 7c 7c 30 21 3d 3d 28 66 2e 6d 6f 64 65 26 31 29 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 22 66 6f 72 77 61 72 64 73 22 3a 65 3d 66 2e 63 68 69 6c 64 3b 66 6f 72 28 68 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 64 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 3d 3d 3d 4d 65 28 64 29 26 26 28 68 3d 65 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 65 3d 68 3b 6e 75 6c 6c 3d 3d 3d 65 3f 28 68 3d 66 2e 63 68 69 6c 64 2c 66 2e 63 68 69 6c 64 3d 6e 75 6c 6c 29 3a 28 68 3d 65 2e 73 69 62 6c 69 6e 67 2c 65 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 29 3b 69 68 28 66 2c 21 31 2c 68 2c 65 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 61 63 6b 77 61 72 64 73 22 3a 65 3d 6e 75 6c 6c 3b 68 3d 66 2e 63 68 69
                                                                                                                                                                                              Data Ascii: ,g);if(z||0!==(f.mode&1))switch(h){case"forwards":e=f.child;for(h=null;null!==e;)d=e.alternate,null!==d&&null===Me(d)&&(h=e),e=e.sibling;e=h;null===e?(h=f.child,f.child=null):(h=e.sibling,e.sibling=null);ih(f,!1,h,e,i);break;case"backwards":e=null;h=f.chi
                                                                                                                                                                                              2024-10-04 13:15:40 UTC14884INData Raw: 65 65 46 6c 61 67 73 3d 30 3b 64 3d 65 3b 66 6f 72 28 65 3d 66 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 4b 6b 28 65 2c 64 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 44 28 47 2c 47 2e 63 75 72 72 65 6e 74 26 31 7c 32 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 64 3d 64 2e 73 69 62 6c 69 6e 67 7d 6e 75 6c 6c 21 3d 3d 68 2e 74 61 69 6c 26 26 66 62 28 29 3e 44 6a 26 26 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 62 69 28 68 2c 21 31 29 2c 66 2e 6c 61 6e 65 73 3d 34 31 39 34 33 30 34 29 7d 65 6c 73 65 7b 69 66 28 21 67 29 69 66 28 64 3d 4d 65 28 69 29 2c 6e 75 6c 6c 21 3d 3d 64 29 7b 69 66 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 64 3d 64 2e 75 70 64 61 74 65 51 75 65 75 65 2c 66 2e 75 70 64 61 74 65 51 75 65 75 65
                                                                                                                                                                                              Data Ascii: eeFlags=0;d=e;for(e=f.child;null!==e;)Kk(e,d),e=e.sibling;D(G,G.current&1|2);return f.child}d=d.sibling}null!==h.tail&&fb()>Dj&&(f.flags|=128,g=!0,bi(h,!1),f.lanes=4194304)}else{if(!g)if(d=Me(i),null!==d){if(f.flags|=128,g=!0,d=d.updateQueue,f.updateQueue


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              123192.168.2.549864210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:40 UTC681OUTGET /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              2024-10-04 13:15:42 UTC148INHTTP/1.1 500
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:41 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-10-04 13:15:42 UTC89INData Raw: 34 65 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 4e{"status_code":500,"message":"Request method 'GET' not supported","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              124192.168.2.549865210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:42 UTC974OUTGET /cart.js HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/tin-tuc
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              If-None-Match: W/"3f09a8935c869570ae7306e68959bc0c"
                                                                                                                                                                                              2024-10-04 13:15:42 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:42 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: W/"f7b91c6e3e4c534a531820e5927c79e7"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:42 GMT; path=/
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"07c3001feac890ab99938ec4761ce315"
                                                                                                                                                                                              X-Cache: miss
                                                                                                                                                                                              X-Request-Id: 667eb74e961534c96eba03d9088ef033
                                                                                                                                                                                              2024-10-04 13:15:42 UTC253INData Raw: 66 32 0d 0a 7b 22 74 6f 6b 65 6e 22 3a 22 36 66 38 61 63 33 31 64 36 63 61 33 35 66 31 34 36 32 61 63 32 33 61 31 34 62 32 63 61 36 35 36 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: f2{"token":"6f8ac31d6ca35f1462ac23a14b2ca656","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              125192.168.2.549866157.240.253.354433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:42 UTC1132OUTGET /v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df046b02b44b891d24%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff4f916aaa30da4e9e%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1
                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:43 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421908543330046810", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421908543330046810"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                              Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1709INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                              2024-10-04 13:15:43 UTC162INData Raw: 32 37 63 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64
                                                                                                                                                                                              Data Ascii: 27c9<!DOCTYPE html><html lang="vi" id="facebook" class="no_svg no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 55 41 59 34 54 41 51 34 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f 77 2e 45 6e 76 3d 77 69 6e 64 6f 77 2e 45 6e 76 7c 7c 7b 7d 2c 62 28 77 69 6e 64 6f 77 2e 45 6e 76 29 29 7d 65 6e 76 46 6c 75 73 68 28 7b 22 75 73 65 54 72 75 73 74 65 64 54 79 70 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 54 72 75 73 74 65 64 54 79 70 65 73 52 65 70 6f 72 74 4f 6e 6c 79 22
                                                                                                                                                                                              Data Ascii: ="meta_referrer" /><script nonce="UAY4TAQ4">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly"
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 22 20 2f 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4a 2f 6c 2f 30 2c 63 72 6f 73 73 2f 4a 43 56 42 65 49 62 61 6d 75 72 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 66 6a 48 6b 61 42 6f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22
                                                                                                                                                                                              Data Ascii: " /><title>Facebook</title><meta name="bingbot" content="noarchive" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css" data-bootloader-hash="fjHkaBo" crossorigin="anonymous" /><link type="
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 22 3a 6e 75 6c 6c 7d 2c 22 36 34 39 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 35 35 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 35 35 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68
                                                                                                                                                                                              Data Ascii: ":null},"6492":{"result":false,"hash":null},"6558":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20935":{"result":false,"hash":null},"20936":{"result":false,"hash":null},"25572":{"result":true,"hash":null},"20940":{"result":false,"hash
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 39 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 31 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 39 22 2c 5b 22 44
                                                                                                                                                                                              Data Ascii: ],{"__rc":["clearIntervalWWW",null]},-1],["cr:7389",["setIntervalAcrossTransitionsWWW"],{"__rc":["setIntervalAcrossTransitionsWWW",null]},-1],["cr:7391",["setTimeoutAcrossTransitionsWWW"],{"__rc":["setTimeoutAcrossTransitionsWWW",null]},-1],["cr:8959",["D
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 73 63 72 69 70 74 22 2c 22 6a 69 6f 22 2c 22 6c 69 6e 6b 65 64 69 6e 5f 69 6e 73 69 67 68 74 22 2c 22 6c 69 6e 6b 65 64 69 6e 5f 69 6e 73 69 67 68 74 5f 69 6d 67 22 2c 22 6d 61 70 62 6f 78 5f 6d 61 70 73 5f 61 70 69 22 2c 22 6d 65 64 61 6c 6c 69 61 5f 64 69 67 69 74 61 6c 5f 65 78 70 65 72 69 65 6e 63 65 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 6d 69 63 72 6f 73 6f 66 74 5f 65 78 63 68 61 6e 67 65 22 2c 22 6e 79 74 69 6d 65 73 5f 6f 65 6d 62 65 64 22 2c 22 72 65 61 63 68 74 68 65 77 6f 72 6c 64 5f 73 33 22 2c 22 73 6f 75 6e 64 63 6c 6f 75 64 5f 6f 65 6d 62 65 64 22 2c 22 73 70 6f 74
                                                                                                                                                                                              Data Ascii: l_analytics_legacy_img","google_universal_analytics_legacy_script","jio","linkedin_insight","linkedin_insight_img","mapbox_maps_api","medallia_digital_experience_analytics","microsoft_exchange","nytimes_oembed","reachtheworld_s3","soundcloud_oembed","spot
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1500INData Raw: 5f 64 69 72 65 63 74 5f 64 65 62 69 74 5f 61 63 68 22 2c 22 74 77 69 6c 69 6f 5f 76 6f 69 63 65 22 2c 22 75 6e 69 66 69 65 72 22 2c 22 75 6e 73 70 6c 61 73 68 5f 61 70 69 22 2c 22 75 6e 73 70 6c 61 73 68 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 22 2c 22 76 65 67 61 22 2c 22 79 6f 74 69 5f 61 70 69 22 2c 22 79 6f 75 74 75 62 65 5f 6f 65 6d 62 65 64 5f 61 70 69 22 2c 22 67 6f 6f 67 6c 65 5f 61 70 69 73 22 2c 22 67 6f 6f 67 6c 65 5f 61 70 69 73 5f 73 63 72 69 70 74 73 22 2c 22 67 6f 6f 67 6c 65 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 74 61 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 66 72 61 6d 65 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 73 63 72 69 70 74 22 5d 2c 22 68 61 73 47 72 61 6e 75 6c 61 72 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 43 6f
                                                                                                                                                                                              Data Ascii: _direct_debit_ach","twilio_voice","unifier","unsplash_api","unsplash_image_loading","vega","yoti_api","youtube_oembed_api","google_apis","google_apis_scripts","google_img","google_tag","google_uri_frame","google_uri_script"],"hasGranularThirdPartyCookieCo
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1031INData Raw: 41 5a 39 58 73 43 4a 43 35 41 52 6b 68 4b 54 45 35 51 55 6c 68 63 58 6d 42 69 5a 47 70 73 64 48 68 36 67 67 47 45 41 59 59 42 69 41 47 55 41 5a 77 42 6e 67 47 67 41 61 51 42 71 67 47 34 41 63 34 42 33 67 48 67 41 65 49 42 36 67 48 73 41 65 34 42 38 41 48 30 41 66 34 42 67 41 4b 47 41 70 59 43 6d 67 4b 67 41 67 51 47 43 67 77 4f 45 42 49 57 47 42 6f 63 48 69 41 69 4a 69 67 71 4c 44 41 79 4e 6a 67 36 50 4b 67 43 73 67 4a 43 52 47 5a 75 63 48 5a 38 6a 67 47 51 41 5a 49 42 6c 67 47 59 41 5a 6f 42 6f 67 47 6d 41 71 67 42 72 41 47 75 41 62 41 42 73 67 47 30 41 62 6f 42 76 67 48 41 41 63 49 42 78 67 48 49 41 63 6f 42 7a 41 48 51 41 64 51 42 32 41 48 6b 41 65 67 42 2b 41 48 36 41 66 77 42 69 67 4b 4d 41 6f 34 43 6b 41 4b 59 41 71 49 43 56 46 5a 79 67 41 47 4b 41
                                                                                                                                                                                              Data Ascii: AZ9XsCJC5ARkhKTE5QUlhcXmBiZGpsdHh6ggGEAYYBiAGUAZwBngGgAaQBqgG4Ac4B3gHgAeIB6gHsAe4B8AH0Af4BgAKGApYCmgKgAgQGCgwOEBIWGBocHiAiJigqLDAyNjg6PKgCsgJCRGZucHZ8jgGQAZIBlgGYAZoBogGmAqgBrAGuAbABsgG0AboBvgHAAcIBxgHIAcoBzAHQAdQB2AHkAegB+AH6AfwBigKMAo4CkAKYAqICVFZygAGKA


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              126192.168.2.549867157.240.253.354433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:42 UTC1440OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=20000.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7421908486936130312&__req=1&__rev=1017059969&__s=%3A%3Au9shsh&__sp=1&__user=0&dpr=1&jazoest=21946&locale=vi_VN&lsd=TYcDxs9cXOE59nKYGXrejs HTTP/1.1
                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 1252
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryKmFsPavaA5VxH1Jo
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df75c878d7509f1b1e%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff5c1ae7d050c60c63%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:42 UTC1252OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4b 6d 46 73 50 61 76 61 41 35 56 78 48 31 4a 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 38 30 34 37 37 33 39 39 34 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4b 6d 46 73 50 61 76 61 41 35 56 78 48 31 4a 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 22 72 41 6a 77 66 6c 74 62 49 6d 5a 68 62 47 4e 76 4f 6d 4a 79 62 33 64 7a 5a 58 4a 66 63 47 56 79
                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryKmFsPavaA5VxH1JoContent-Disposition: form-data; name="ts"1728047739949------WebKitFormBoundaryKmFsPavaA5VxH1JoContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":"rAjwfltbImZhbGNvOmJyb3dzZXJfcGVy
                                                                                                                                                                                              2024-10-04 13:15:43 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421908542247390089", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421908542247390089"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                              Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                              2024-10-04 13:15:43 UTC1925INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              127192.168.2.549869123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:43 UTC386OUTGET /100/496/477/articles/5190.png?v=1696229500190 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:44 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:43 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 72753
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 19 Sep 2024 10:33:09 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.fabdc5d29a22ade80f488e495e5d1d3d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:44 UTC15665INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                              Data Ascii: ExifII*DuckyP+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 91 d7 c6 b4 49 23 06 e1 b3 43 90 1c 05 1c 74 e1 44 8a e8 99 56 6f bd 3a e8 92 29 5e 68 9f 55 e1 c2 a3 89 4f 16 50 bb 86 4e e1 d2 5b 88 9e 37 7f c8 96 b8 1f ec 1c 6a bd 8a 9b 68 e8 7e 85 eb 1c 7d cf 1e 36 12 ab 12 6c c2 fd b5 62 b2 65 d8 f2 22 ed 83 21 66 8c 30 20 a9 d0 d1 05 e1 b6 35 00 14 d1 a9 a0 06 e9 f1 81 d0 5e a6 ba 0b c4 65 78 1a 36 b8 d2 99 39 10 3f 1a 66 5e 07 81 ee a0 94 c7 dc 79 fd b4 b0 58 3a a4 80 e8 6f 50 00 9d 23 91 59 58 5e fa 53 48 10 8d e3 6b f2 09 74 5f 08 d4 d4 8b c4 43 b5 67 1c 69 7c b6 e0 b4 08 9b 2c 08 e4 12 a7 3a 9b a7 7d 2c 16 a7 26 ea 00 d5 c5 00 11 22 73 a5 bb 68 02 25 bb 63 dc 12 06 9a d5 6e ac 08 5c 8b 6b df b3 5a ae 00 6e 98 52 c0 0c 59 08 3b aa 0a 46 92 96 d6 80 17 62 bf 2f cc 68 02 94 c4 cd da 36 e1 ff 00 29 8c 14 ff 00 28
                                                                                                                                                                                              Data Ascii: I#CtDVo:)^hUOPN[7jh~}6lbe"!f0 5^ex69?f^yX:oP#YX^SHkt_Cgi|,:},&"sh%cn\kZnRY;Fb/h6)(
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: c4 99 6d 8c 99 41 bb 99 61 16 66 7e 72 ae 46 85 82 ea 38 da df 1a d3 ef 69 05 4f 04 39 24 69 9d 06 5f 98 b2 a0 97 cc 0a 44 7c 08 50 a7 94 f3 77 71 fb b5 7a cb ac 99 2d 85 d5 40 d5 9d b4 63 4a 24 31 da e3 5b 0a 67 5a b1 28 dd 08 d4 fb 1a a0 24 28 60 35 aa 9e 19 2f af 60 63 1b 79 8e e9 e5 5e ca 80 9e 1e 26 1a 8a ab da 66 a5 99 7a 8a 31 9e 48 58 da e3 97 89 1d bf 46 b4 d8 ea ea 43 86 48 71 72 8b 7c a7 92 68 5a e5 96 fc 47 c2 af a5 a1 ef 0c a2 d8 d2 50 f5 45 e9 b1 75 01 de 76 37 13 35 b3 b0 17 ca c8 d7 c4 3e f5 7a 8f 8f ec 7b b8 dc fe 48 f0 ff 00 29 d2 fe 5b 23 55 d9 ec 57 db ee 07 e6 98 3d b9 b9 1a ec 7d 95 bf 8b 38 d6 52 4f 7a 4f f0 92 14 1c 3b 85 58 36 32 cd 02 f6 b7 6e 94 b0 5c 6e c6 a0 0d 50 06 50 06 50 06 ae 28 01 a7 27 8d c8 d0 1e 35 35 02 ac ea 35 3c
                                                                                                                                                                                              Data Ascii: mAaf~rF8iO9$i_D|Pwqz-@cJ$1[gZ($(`5/`cy^&fz1HXFCHqr|hZGPEuv75>z{H)[#UW=}8ROzO;X62n\nPPP('555<
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 4f bd f6 3d b5 62 29 05 0c b7 90 78 8f 22 ea 6c 69 55 83 88 f3 8d 90 f1 b7 32 fc bd f5 a3 1e 47 53 2e 5c 55 ba d5 12 7c 6c 81 90 bc 78 35 75 b0 e5 59 14 1e 77 b1 d6 78 9c f8 06 f1 df 41 56 3d 0a 06 4c cc 4e 65 61 cb ae 95 04 15 8e ff 00 b6 87 57 f0 5e a9 75 1e ae 0a c6 2d 92 0c 8c 90 b3 0e 49 be cc 83 b2 b1 bc 72 f5 d0 b5 5a 77 25 78 6d 2e cb 32 b4 a8 1d 46 ae 38 fd 55 ab 15 da 29 75 2f 2e 97 ea 9c 6c f8 16 32 ea 48 d4 f7 56 ca b5 6d 8a e0 9c 97 56 04 a9 b8 a2 08 08 3c 6a 00 4c dd 94 00 4b f6 d0 02 29 88 00 9e c1 ad 01 05 7f d4 59 86 38 99 55 b8 9d 05 51 69 98 1a 48 be c7 85 f9 b9 bc c9 07 0e fa b6 8a 0c ef 5d 87 ad f8 0e 4f 21 07 c0 52 df ee d8 7b 34 94 0d 3a d7 48 c2 6a 80 05 ad 20 18 09 1a d0 06 cf 1e 3d 94 0e b5 13 30 d6 90 2b a0 8a 50 4d 44 93 04 4b
                                                                                                                                                                                              Data Ascii: O=b)x"liU2GS.\U|lx5uYwxAV=LNeaW^u-IrZw%xm.2F8U)u/.l2HVmV<jLK)Y8UQiH]O!R{4:Hj =0+PMDK
                                                                                                                                                                                              2024-10-04 13:15:44 UTC7936INData Raw: c8 2f 2c a6 36 2a ea a4 2a df 46 7d 05 32 6d b3 37 0d 24 75 87 32 36 b8 16 20 08 c9 24 10 6d 1f b0 f1 e3 4e ad 3a 8a e8 d0 e7 0e 67 2b 44 0b 7c ab cc 53 bc fb e9 95 a0 48 1f f1 33 0b 1b 73 0b d9 15 c7 b4 6b 5a 2b 62 8e 2d 0f d1 48 92 a2 f8 ae c1 6c 6f c3 8f c6 ad 2a 60 26 5e 7b bb 71 b7 ca 28 01 34 45 81 2a 0f 01 ad 45 58 dc 50 f1 89 98 d0 ce 25 89 ec ab f3 29 e1 f5 d6 9c 3d 87 46 63 cf d5 ae 6a 71 7f b4 97 62 e5 43 95 18 2b 20 24 e8 3b 7e 8a ee 61 cf 5c ab 47 a9 e6 33 60 b6 1d d6 82 be cb f6 55 ef 42 99 0b a0 00 58 d0 07 cf 4f 54 7e b0 3a 8b 72 e6 5d ab 0d e1 53 a3 03 6f ae d5 5d b3 d9 91 5c 15 45 15 bd 7a d5 ea 0e f8 cd 7d c5 a1 53 dc 4d 23 bd 98 f5 c6 97 82 bb cc cf df f7 42 cd 9d b8 e4 cd 7f b3 ce 7f 8d 24 0e 92 10 0d a5 e4 37 70 18 ff 00 30 bd 04 e8
                                                                                                                                                                                              Data Ascii: /,6**F}2m7$u26 $mN:g+D|SH3skZ+b-Hlo*`&^{q(4E*EXP%)=FcjqbC+ $;~a\G3`UBXOT~:r]So]\Ez}SM#B$7p0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              128192.168.2.549868123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:43 UTC431OUTGET /100/496/477/articles/lua-chon-chat-lieu-in-hinh-len-goi-theo-yeu-cau-2.jpg?v=1696229898433 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:44 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:43 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 137364
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 05 Jul 2024 15:08:37 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.115b97143a654b28fbf5c436c1bbcad6
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:44 UTC15663INData Raw: ff d8 ff e1 1f 12 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 58 00 00 01 01 00 03 00 00 00 01 02 58 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 31 30 3a 30 32 20 31 33 3a 35 37 3a 34 38 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                              Data Ascii: ExifMM*XX(12i ''Adobe Photoshop CS6 (Windows)2023:10:02 13:57:480
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: fc 8a 5a 20 71 d6 ee 2f 55 37 f5 a2 dc 7b 89 6e 18 70 77 a1 5c 56 1c e1 f4 1f 7e 45 ff 00 49 ad fc c6 b3 62 ce ea 7f 52 f0 db 8f 4b 68 bc 49 65 92 f9 63 83 ac 71 9d bb bd 9f cd 57 b1 9f 45 74 c3 a1 60 34 47 bd de 6f 21 df f7 d0 aa 65 74 b7 34 ec aa 20 8f 6b cc 90 47 f2 e7 f3 da 90 3d 8a d9 42 ee c5 f8 ba 38 84 1c 2c 7d b1 02 a6 37 4e 3d ad 0c 77 fd 26 a7 7a c8 a9 bd 57 14 ed a8 b4 83 04 81 f4 27 f9 4d 70 77 bd 3b f3 3a c9 6b b6 b7 1e 47 12 d7 7f 07 6d 40 85 e2 5a 6c 5b 37 d8 da 81 b5 e6 1b 50 dc e3 e4 17 17 d0 ba 58 af aa fd b0 d8 4d 8d 6d af 7d 7b 62 0d b2 c3 b8 ee 77 fa 45 b1 94 3a b6 58 1f 68 7e d0 0c ec ac 86 b4 11 fd 4f fc 92 58 cc a7 0e b2 d0 d7 3a c7 99 b1 f0 35 3f 9a d6 fb be 83 12 a3 48 34 64 2f 4a 6f d6 b1 6c 79 71 20 7e 71 25 ce 3f 19 ff 00 35
                                                                                                                                                                                              Data Ascii: Z q/U7{npw\V~EIbRKhIecqWEt`4Go!et4 kG=B8,}7N=w&zW'Mpw;:kGm@Zl[7PXMm}{bwE:Xh~OX:5?H4d/Jolyq ~q%?5
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 51 64 20 14 22 04 86 10 25 e9 41 76 05 7a 75 e9 dd 7a 27 5f 6f 5f 69 91 7a 79 57 61 76 14 10 44 ea b1 33 2b 4a 4f dd 96 b9 7c d1 fc bc 06 40 24 20 44 c9 97 76 35 dc 0f 24 7f 2f 87 ac 56 b1 51 fd 2a 33 11 f2 33 b1 2a d2 03 3c 1f 28 c8 45 4d 18 9a 28 cc 10 fd 5e 30 90 a7 9e 11 56 e6 8a 46 87 e8 5a 09 68 25 a0 96 82 f1 ec 2e d8 a8 b2 32 0a 82 ff 00 ee d6 ed 12 d6 08 64 03 53 5e ab 02 8e fd 49 94 97 ea c4 9b 3b 11 28 ef 58 91 7a 86 5e a1 95 69 6c 9a 88 48 5e 76 73 5d 89 57 a4 25 e9 09 14 66 08 7e af 1d 62 83 f6 65 a4 94 22 5d 21 12 e9 ac 53 2d 24 b4 97 8f 47 40 ce cd a8 7c 9d 5b e0 eb 15 ac 7c 91 fd 2d 09 0b 3c 04 ce de 16 7e 50 78 c7 62 11 79 6c 42 cc 06 12 22 fa 7e 15 61 22 50 d7 d2 bb 62 a0 67 05 66 8b 4e 82 90 c4 ae c3 21 2a f8 9b 7d 6a 62 a4 89 7a 26 5d
                                                                                                                                                                                              Data Ascii: Qd "%Avzuz'_o_izyWavD3+JO|@$ Dv5$/VQ*33*<(EM(^0VFZh%.2dS^I;(Xz^ilH^vs]W%f~be"]!S-$G@|[|-<~PxbylB"~a"PbgfN!*}jbz&]
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 5d c7 e9 f9 00 bf 2d 7e 3a cb 61 a9 45 5f db d6 d4 a6 3c b7 ac 93 9b b2 d6 eb d5 ae ea ee f5 47 20 3a 92 73 52 58 25 ea 41 7b bb 96 bd bf 6f f7 2d 7a 2b 52 96 3d 9b db fd c6 c4 7b 25 b9 d8 ba 15 6b 52 ab 5f db ff 00 b5 6c 17 33 6c 78 7f 1d fb 6c d3 7e 3d 70 47 31 fe 3a 71 91 38 7e 3b 21 89 a4 fc 72 33 b0 fe 3e ea 88 1f b0 0a c0 ae fb 15 b1 22 2f 64 b5 b1 b6 f8 e3 8e aa 71 86 0e 47 36 71 3d 4a bb fe c0 6f 22 c9 c0 04 3e f0 32 90 6d fe 64 cd 63 1b 15 91 a1 6a 43 3d 87 1b 59 c9 71 10 0c 6d c7 b3 43 b9 f6 c6 d9 8e 20 6c 50 42 4a a9 8b 2a 17 3d 25 ac e5 58 de c0 c5 a9 07 6d 82 39 09 6d d9 80 6c dc a9 e9 a4 63 00 06 fd c9 a0 72 55 b3 b8 80 a9 04 d5 32 70 d8 8e 6a f2 53 92 78 8f 1f 66 b4 d5 31 3b 8a bc 22 59 36 bd 06 c6 13 7b 55 76 a5 76 ab 04 2f 52 60 fa e2 96
                                                                                                                                                                                              Data Ascii: ]-~:aE_<G :sRX%A{o-z+R={%kR_l3lxl~=pG1:q8~;!r3>"/dqG6q=Jo">2mdcjC=YqmC lPBJ*=%Xm9mlcrU2pjSxf1;"Y6{Uvv/R`
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: c4 c3 28 b4 4e b2 5a 8a de 8a 9c 30 e1 23 22 b6 73 f1 9e a0 ff 00 7e 00 d0 f0 e9 fa 1e ff 00 66 1c b9 58 84 9e e7 02 49 c5 4f a0 54 7a 71 32 ac 51 c4 64 39 23 cc a7 f7 36 3d 07 eb fe cd 71 21 91 96 49 9e 7e 04 11 2e e6 8f ac b0 f0 a0 ed 62 06 2e 11 65 0e cb 73 e2 7c ac 3d 44 81 9b 67 56 24 30 28 cf 14 05 14 1d be 2d bb 01 f7 70 ae 1c 06 8f f8 72 54 b7 1b f5 88 04 27 ed 53 11 b4 48 5d a4 92 ee 67 f1 01 c2 8a 5f 96 c3 31 00 96 ea 15 3d 98 97 e4 01 fd 69 88 70 80 fd a9 32 a9 3d d5 c4 f1 b4 3b 05 b6 df 12 d0 7a 73 53 0c 67 6a c7 24 dc 47 2b bf 25 3d ec a3 c4 7b a9 5c 5c 57 c3 14 ae 51 88 fe aa 1e b0 06 df 56 dc 4f 20 70 84 2e 73 19 f0 80 bd 75 34 18 44 67 21 23 a6 46 50 cd 73 2f 56 69 10 14 1e 93 86 55 20 95 9b 80 c2 bb a5 fa b5 3b 3d 3b bb 71 70 8d f1 19 2e
                                                                                                                                                                                              Data Ascii: (NZ0#"s~fXIOTzq2Qd9#6=q!I~.b.es|=DgV$0(-prT'SH]g_1=ip2=;zsSgj$G+%={\\WQVO p.su4Dg!#FPs/ViU ;=;qp.
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 5a b9 18 50 af 19 2d bb e2 c7 43 fb 45 b2 fb 70 0b b2 20 65 ce 86 47 54 12 0f ab 11 72 04 d2 7d 95 ab 76 62 40 ac 8c 58 d1 54 48 99 89 ec 5c d9 8f ab 0d 12 32 08 9a 3e 0a 46 d1 48 f9 23 fb 10 c7 3d af 94 db fd 94 e7 12 78 db c5 ee fc 5d 47 6f ff 00 85 77 1e dc 7f 11 71 d5 f3 75 0d bf fe 15 eb c5 ed ab 5c 2c 37 1a d7 e2 47 24 e8 ee 1b 8d 24 4b e5 9b 98 b5 38 25 f3 13 4d 75 39 37 b2 d8 ca 4e ca ae 4f 15 2a 2b 9f 8f 16 5e bf 31 07 d1 9a b8 b8 45 96 da 42 b6 db 72 21 70 3a 37 a8 60 76 76 e3 fc 3e 69 d9 04 66 df f0 93 93 c9 8c 95 aa 89 74 c8 b2 6c 04 ed 63 70 9d d5 ec 38 62 77 2f bd d9 f9 f0 4d 76 29 f1 6c dd e8 e9 c6 cf f3 7a f0 fd bb bb 7f 95 30 76 fb bb 1b 61 34 af a3 76 0a d4 e4 5a 66 34 3b 3a f6 53 05 ab b0 d2 9b 0f 67 a7 04 30 a3 2e f1 51 b0 53 d4 46 32
                                                                                                                                                                                              Data Ascii: ZP-CEp eGTr}vb@XTH\2>FH#=x]Gowqu\,7G$$K8%Mu97NO*+^1EBr!p:7`vv>iftlcp8bw/Mv)lz0va4vZf4;:Sg0.QSF2
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: ae 21 a5 bd d4 ba 4d cf 98 b8 87 8b c1 ac 2a 35 cf 8a 78 9b 28 a0 9f 46 dc 7e 0a 89 11 e1 ba 97 45 6e 60 8e 27 a0 91 9a ff 00 99 b5 83 34 79 6b 50 a5 45 45 76 11 b4 54 63 2c 9b 0f f2 e9 1b 3a 7f c8 45 76 83 43 d8 71 7d 14 1a d7 de 08 fa 93 cd 73 6e d7 3a 64 ea b7 1a 84 da 8d fd 9d e1 9a 3d 0d a1 29 24 93 ac 05 03 16 40 6a c0 00 4e 2e c5 dc 76 d3 3e 5b 76 85 ad f4 d8 4d dc 2b 6b f3 f3 49 1d c9 8d 8c 7d 84 93 d1 5c 47 71 1e 77 12 ea 7a 90 e3 5c 5c 48 c0 98 a4 9a 19 28 c2 b5 cb 25 bb 0a 8d 86 95 dc 46 3f 4b d6 3f 3e 37 fb 07 e6 c6 e1 fc bd 38 92 9f a5 bb b7 1d 1e df cf 8d 94 3f b4 be dd a0 9c 7e 97 ac 7e 7c 6d 3e cf e6 c6 c1 5f 57 b0 13 b3 1b 10 7a c7 fd ac 26 ad c1 33 dc 5d 5b 44 92 c9 1c 8e a2 53 65 4c 93 b0 20 51 ae fa 6b 42 3a 70 f3 c4 af 19 69 f3 c9 0b
                                                                                                                                                                                              Data Ascii: !M*5x(F~En`'4ykPEEvTc,:EvCq}sn:d=)$@jN.v>[vM+kI}\Gqwz\\H(%F?K?>78?~~|m>_Wz&3][DSeL QkB:pi
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: fe 5d 55 ad 30 f5 90 0c 9e f5 41 5a 7a d4 57 d1 88 6d a1 21 57 fa e9 36 32 af 5d 58 1a 74 e1 2c 6d e3 06 0b 4f 73 23 2d 24 ef db 41 4e dc 55 4d 47 71 1f 48 18 9c c5 96 1a 28 72 b2 33 99 32 f5 88 a8 64 3e ac 65 4b 95 73 d4 85 9f da 80 8c 41 25 c3 39 97 7f 0c a4 a4 74 ef 60 85 41 3d f8 b9 68 a1 e2 4f 2f 13 87 1c 57 0d 78 e9 c2 d8 fb 3c ab 53 2f b7 a3 19 33 f8 bc 44 64 69 80 39 67 f2 c7 2b 8b 4c a6 b3 78 45 09 ae f1 b3 6e 04 6b 24 24 17 c8 b9 66 cd 9c ef a4 61 5c f1 05 3a 56 a3 15 6b e0 bd d7 5c 6f fe 95 6e f8 9d 57 56 8c b6 4e 25 22 bc 8e b9 3a f6 db f4 75 6f c4 a9 6b 75 6d 95 b7 65 9c 38 3f d1 27 0d 1e 99 68 ef 90 55 a4 1e 10 05 3a e4 64 af a2 b8 8e db 97 21 48 9e e1 23 93 29 59 64 f2 16 92 93 c3 69 72 b1 00 b7 d5 f7 ba c6 23 d6 75 0f c4 28 79 57 4e 9a 08
                                                                                                                                                                                              Data Ascii: ]U0AZzWm!W62]Xt,mOs#-$ANUMGqH(r32d>eKsA%9t`A=hO/Wx<S/3Ddi9g+LxEnk$$fa\:Vk\onWVN%":uokume8?'hU:d!H#)Ydir#u(yWN
                                                                                                                                                                                              2024-10-04 13:15:44 UTC7013INData Raw: 70 e5 51 2a 38 37 5b 3c 0a ea c5 25 db fa 4a 48 ed c4 93 2d cd 8e 59 9f 21 08 91 bd e4 d0 d3 7d f3 47 55 e8 dc 36 e2 de 37 b8 b6 bb 78 a2 92 69 02 f0 63 cb 24 5f 32 a5 8a af 84 fa fa 31 7b 34 6d 6e f0 88 6d 22 33 49 6e 1e 00 f1 1f 1a f1 94 18 fc 3d f4 38 98 27 dd 8f 1c d6 b6 96 8d 6b 24 31 c5 67 48 bd f9 cf 13 20 0c be be ac 4f 74 b6 76 b1 90 60 ba 44 2b 6c a8 b0 da d8 f0 67 6d 3d 0b 83 6e 52 5d 99 5c 2b 1e 80 46 20 b8 97 4c 87 52 55 bc 74 8a f2 21 c2 96 da 25 ff 00 db cc 92 db 66 8e 92 f5 57 c3 fa 54 c1 48 f5 1f ba c0 9b 89 15 b5 fd 8c 06 de 79 ff 00 b8 94 17 4c eb 28 fa ac 01 c4 93 dd 69 51 a2 e9 11 db ea 10 5d 69 b7 24 c7 c6 9e fb 8d 7b 6c fc 36 6c d9 63 db db d1 5c 58 f2 eb ea 10 99 3c e6 a5 1d e4 4b c1 81 0b c7 ef ab da c8 c9 70 69 fa a6 bd 18 bd d2
                                                                                                                                                                                              Data Ascii: pQ*87[<%JH-Y!}GU67xic$_21{4mnm"3In=8'k$1gH Otv`D+lgm=nR]\+F LRUt!%fWTHyL(iQ]i${l6lc\X<Kpi


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              129192.168.2.549870123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:43 UTC435OUTGET /100/496/477/articles/thiet-ke-va-in-ao-thun-phan-quang-ca-tinh-nang-dong-2.jpg?v=1696230046803 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:44 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:43 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 261196
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 06 Jul 2024 05:28:45 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.bc763340d66bfd57bd95ecc6a316f264
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:44 UTC15663INData Raw: ff d8 ff e1 17 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 0a c4 00 00 01 01 00 03 00 00 00 01 05 98 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 31 30 3a 30 32 20 31 34 3a 30 30 3a 30 37 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                              Data Ascii: 7ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2023:10:02 14:00:070
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 94 c7 21 7c 40 94 0a 8f 79 d5 e9 2e d2 2a d1 6b 10 fe 0a 9b a3 d4 c8 8f c7 b9 2c 89 b4 a7 df 8e f4 57 7f 13 41 d6 e7 b6 02 d7 b3 05 51 fc a8 e4 83 03 65 c5 71 15 36 d6 e9 d2 8a 88 9b ee 8a 9b 6b ab 7d 6e 9b 3c e9 b6 80 5d 41 f4 16 1d 37 75 1c 97 ba ad 0a 1b 86 62 6d 32 2c e9 b7 89 c7 55 51 10 da 07 34 ab b6 9b 8e 24 08 df 6d b6 a3 36 fa bf 4d 46 51 c1 11 73 e6 4c a6 8c d0 b8 2c 69 54 64 26 9f 6f e3 47 aa ca a3 cd a7 5d d4 9a 9b b7 3d 55 aa cc d4 8e a8 6a 89 a6 99 56 cb 49 be c2 9a 51 f4 30 53 16 59 ec aa aa 6e 9b e9 3e bb a1 2f 4a 6b 64 dd 77 5d 26 88 7b 2e 34 5d 61 be da 69 83 68 85 e4 57 76 5d d5 15 34 5f 55 65 55 d4 dd 11 e0 57 51 a1 e9 7f fb c6 91 36 04 da 25 76 15 76 34 a8 29 2d 2a 78 ea 5b 52 e6 44 91 06 4f c1 99 72 e2 a5 b7 7f 76 1b 85 2a 24 f6 fe
                                                                                                                                                                                              Data Ascii: !|@y.*k,WAQeq6k}n<]A7ubm2,UQ4$m6MFQsL,iTd&oG]=UjVIQ0SYn>/Jkdw]&{.4]aihWv]4_UeUWQ6%vv4)-*x[RDOrv*$
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 5d 91 f4 14 e9 1f 8a 98 a1 90 ed ad bf 2b 45 d0 e5 24 c5 c9 c4 88 9a 0f 45 4f a2 6e ab ea 2a a8 aa 88 3b 20 b8 2e a7 a2 a2 26 fa 44 54 27 dd 16 5b 8c ea 4a 12 12 03 21 dd 01 36 12 4e b1 a8 d4 9d 39 56 f9 13 91 d2 96 43 2a 5e de fe 6c 28 52 f5 48 8a cc 69 81 09 46 64 a9 4d bb 52 78 0d a5 a9 c4 38 72 63 44 52 38 90 fb 42 83 b6 97 d5 6e 5d c6 dd 9d 20 5a a1 96 93 52 f7 d9 93 eb 19 73 5a 07 67 cd 81 4a a7 e7 ac c3 56 be ae af c1 48 9e f5 32 ab 86 32 1b 19 06 d8 41 55 d6 ca 8a a5 ba a2 6f a2 71 19 d3 66 8e 2a 2a aa d7 1d ec d3 4d d1 89 0d de 9e a8 aa 9d 8e a1 4d 61 cb be 5d 02 e3 61 12 6c 05 4a 0d be dd 61 82 76 36 20 98 ed bb 55 ba f2 45 89 6d 35 74 72 1e b1 50 1b 6a b9 3e 91 76 5d fc ad 97 08 ae 8b e6 e5 bd a4 c6 90 31 1f 77 34 e4 5a 84 59 d5 eb fe 84 d4 9c
                                                                                                                                                                                              Data Ascii: ]+E$EOn*; .&DT'[J!6N9VC*^l(RHiFdMRx8rcDR8Bn] ZRsZgJVH22AUoqf**MMa]alJav6 UEm5trPj>v]1w4ZY
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 25 9b 8d 93 65 47 79 fa 7c a7 65 b5 4b b9 a8 54 5b 52 54 49 f0 ac 60 16 4d 90 9b 29 c6 ca 42 55 de 7e 3f 8f be 2e 4e ac d4 29 54 d6 68 71 1d 3e e1 fe 0e 74 71 e2 1e 47 b2 a6 52 27 d3 eb 12 41 1a 25 45 45 68 08 4a 87 02 11 b5 3d e6 9e 92 ca 2a 9d 89 4e 18 f1 27 53 e6 d1 26 49 ae cf 7e 39 9b fd 6b ee 08 98 39 6d 3d e0 53 23 b3 9c 78 df e7 2f 15 67 6e 5c f0 1b 84 3c fa c1 79 6f 0f 79 88 f2 bf 87 33 a5 12 d8 c6 79 5b 39 5f f9 a3 88 d9 cf 8e 59 bb c5 bf 1c 32 3d dd 8d 71 1f 15 ac 3e 44 78 86 f2 d9 e3 d2 85 c3 4e 40 78 68 e2 d6 2c e5 61 65 4f 1e 78 3f 20 f0 c7 c8 5f 04 2c 2e 7d f2 77 8d bc 0c 2c ff 00 6c 72 d3 84 fc 92 cf de 56 ae 7a 45 11 8b 86 d5 0b 66 25 5f 85 1e 72 7c 75 64 48 7c d5 ce d9 27 92 9c a4 a8 4d 62 8f 0d 27 54 ae 69 34 ca 3b 54 7a 3d 52 7b b3 a4
                                                                                                                                                                                              Data Ascii: %eGy|eKT[RTI`M)BU~?.N)Thq>tqGR'A%EEhJ=*N'S&I~9k9m=S#x/gn\<yoy3y[9_Y2=q>DxN@xh,aeOx? _,.}w,lrVzEf%_r|udH|'Mb'Ti4;Tz=R{
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: be 2f 33 03 85 f5 07 17 8f c8 63 e3 e5 f9 7f aa 8f 1f 29 82 48 04 ed 81 f2 46 24 92 22 c9 43 18 f7 16 b6 46 b5 c8 f0 e0 1a d7 46 46 e5 4e d1 65 f1 0e 9d 9a 9b a5 3c 2a a5 79 80 a9 bf 4e da 2d 34 e6 ee b9 a4 34 fc 95 b8 2a 9d 2f 5b 93 ad 31 cb 61 4c f0 eb f7 d0 3d 28 ed 03 5a d2 a4 f1 f8 c9 09 d2 cb a7 b3 bf 51 ec 25 76 b5 c4 84 eb 63 ec fa bf aa d4 a5 47 3e 3c 87 c9 fe 20 a7 ea 41 a7 6d 79 19 10 4a 22 0d dc 48 0d 09 b7 ae a2 d5 93 90 04 82 17 b8 6c 6b 8e 81 00 52 15 14 fd 80 a7 6d 21 03 43 4f 5b d8 53 bb 2f 4b 45 74 34 7b 12 8d 58 51 27 5f a2 df 44 60 04 0b f8 76 d0 94 9b 7b 4d 16 b9 ae d3 ba 9c 5a 0d ab 5f e8 27 d2 95 bc aa 0a dc d6 90 15 2f 5d 52 97 a5 21 a4 3a 51 04 5f e9 14 07 45 a1 10 69 dc a9 dd ff 00 0a 56 9b 25 45 95 88 e1 af 89 aa 51 c0 69 6d 14
                                                                                                                                                                                              Data Ascii: /3c)HF$"CFFFNe<*yN-44*/[1aL=(ZQ%vcG>< AmyJ"HlkRm!CO[S/KEt4{XQ'_D`v{MZ_'/]R!:Q_EiV%EQim
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: d1 96 32 98 62 2e 28 8e f2 1d b0 04 47 2a d6 2e 2e 4b f7 e4 34 17 39 dd 1c e5 00 10 0d c0 00 90 57 aa 1a 2c 73 49 70 75 8f 44 ba eb 75 26 ce 3a 10 d6 f6 55 85 d4 a8 fc 3f 7f 63 7b c8 a7 38 dc ea 7f 1f c1 be d7 3a 9a 1c 35 6f df 72 75 ea 2c a9 a9 75 17 ee b7 b3 ed 05 13 ed 1d 8a 2b 79 2a d5 ba 7d a9 f8 1f ae 83 c0 4f b8 01 d0 76 20 fd fd 69 ef d8 5d a5 95 2d ad fb c9 45 ed 1b bb 69 ee fe 22 be f3 d5 3f 0f 60 e8 b5 34 81 80 87 31 cd 02 ea 2d e1 d0 ae a0 25 8e e0 d7 0a 9a 32 e5 73 48 6f 60 28 aa 7e b3 72 a7 42 47 78 2d 21 5c a7 af 6f b2 c8 50 68 6f 74 d5 68 4a 5c 00 71 5b f6 dc 01 6f ad c7 b0 16 d7 09 8f f3 c7 d4 72 e2 71 79 12 f9 58 d1 bb 9a cd e2 71 65 7b 48 0e de fc 59 e0 89 8f 01 ff 00 1e 5c b1 c7 25 9a d7 14 a1 eb 6f 95 5f 2e 70 47 2f 2c 2e 64 3c 83 b3
                                                                                                                                                                                              Data Ascii: 2b.(G*..K49W,sIpuDu&:U?c{8:5oru,u+y*}Ov i]-Ei"?`41-%2sHo`(~rBGx-!\oPhothJ\q[orqyXqe{HY\%o_.pG/,.d<
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 3c b8 72 58 5b 0e 5e 34 40 b8 ef 93 f8 32 9e d5 21 de 61 24 b3 e1 3b 80 15 8b cc 7a 2b d4 58 d9 d8 b3 46 5e 1a 0e c9 00 01 4e e6 3d 1c 08 ec 4b f4 a0 46 9f 41 0f 89 b2 30 84 2d 77 c2 e0 7a 3b b8 d6 57 2b e9 1c 81 c1 7a b2 42 5c e7 b4 38 e3 e4 92 57 cb c9 6b 3c 66 32 6c 36 8d 4d fb 68 7a 6f d5 de 9c c9 c7 e5 09 46 a3 49 89 c7 54 12 8f 00 b5 ee 6c 35 a3 1c ac 0d 94 59 c0 38 38 03 d9 b9 be 17 7b 45 be 98 65 39 33 c5 34 4e 0f 8d d1 10 1c 24 6f c2 bb bf 86 e5 52 fa 56 27 09 eb cc 46 72 de 9c 6b b6 19 82 37 26 08 ae e2 f6 17 a3 37 b4 fd 45 aa 05 c8 ac 2e 53 d0 5c fc 1c a6 34 f1 ee 01 87 cb 7b 52 ee 6b d9 22 38 39 bd 6c 87 a5 5b 4f fe e5 ff 00 eb e0 1e d9 1a 3e f3 41 cc 78 73 0e 84 15 04 76 82 2c 47 7f d2 5a d7 29 af 2f 77 8f b3 fa 1e 53 a6 63 1f fe 67 06 82 bd
                                                                                                                                                                                              Data Ascii: <rX[^4@2!a$;z+XF^N=KFA0-wz;W+zB\8Wk<f2l6MhzoFITl5Y88{Ee934N$oRV'Frk7&7E.S\4{Rk"89l[O>Axsv,GZ)/wScg
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: ab eb a8 df 25 e6 04 5f a8 ed 15 13 6c 40 2a e5 ff 00 0a d1 40 82 9b 23 9c 8d 5f d8 53 5e 3e 12 14 56 46 14 88 e7 49 1b 9a 01 d3 c4 2d ef af 4f c5 1b 77 32 1c a6 2f 63 76 12 1c 8a 9a 10 07 55 e9 42 0e 1b 85 19 31 80 ae 79 7b 18 01 ec 47 5c 9e a7 b2 a2 fd 57 1b 1c 6b f1 23 c1 4f 65 ef 4f 6b 80 2f 34 37 84 d2 9f 9a 72 8b a4 00 9b 9b 35 bd 45 d0 20 1d 29 be 95 f4 ee 50 93 1d ae 0d 99 ec 3b 76 ee 5d e6 e8 bb 54 d8 2a f4 5a 63 cc db 9c 41 53 75 37 eb 6f e8 86 ca c0 e6 82 0d fb 46 87 da 2b 0e 79 25 73 e1 9a 46 c5 b4 9b 79 6e f8 d8 3a 21 d4 2e 8e 00 d4 3c 96 0c a0 e2 4c c6 bd 89 f0 a1 03 a7 45 eb d8 69 db 8f 4a 4a 20 0f 11 d2 a3 c4 12 1f 36 f6 02 e7 eb d2 82 d9 c9 7f ef ef a0 7a 57 0b c6 63 bf 73 dd 37 99 23 40 27 f2 9b 70 49 d1 09 06 c2 f6 d2 9d 2e 2b 83 9a a6
                                                                                                                                                                                              Data Ascii: %_l@*@#_S^>VFI-Ow2/cvUB1y{G\Wk#OeOk/47r5E )P;v]T*ZcASu7oF+y%sFyn:!.<LEiJJ 6zWcs7#@'pI.+
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 38 39 8e 67 c0 ab a3 d9 f0 b9 a5 00 20 d9 2b 8b f4 d7 cd 23 1f 1d ea 2c 87 a4 79 51 86 8c 79 df fc 6c 78 1e 08 5b 18 47 07 04 55 4a c7 cb c5 49 b0 66 69 74 52 c6 43 a3 95 80 2e f6 38 28 73 52 eb d9 5b a3 78 73 55 14 76 8d 47 d5 f4 35 cc 99 ed 01 55 a1 c4 36 46 90 85 92 b7 49 19 d7 63 ac a8 75 15 99 cb 7a 53 2e 0e 0b d5 6d 57 80 d8 da 20 c9 95 46 e3 21 3e 16 07 35 40 4f e2 44 a8 bd 3b ea ee 14 e2 e6 cb fe 81 68 73 a3 c9 62 a0 7c 6f 21 0b 8d f7 30 14 6d bb 69 ad 30 b9 ae bd 88 a0 ba a7 f4 f1 7f f9 82 b2 71 14 79 d8 bc 94 ad 1a 5a 39 1a d7 5f eb 3a 9f aa 81 5b d3 cc 6d 4c b6 a9 69 54 27 b8 1a c7 e3 f9 66 17 42 1b b3 e1 f1 b4 8b 02 4e a4 14 f1 2d fa d3 64 89 9b 42 0b 1b df eb ed a7 e4 c6 1a cc c6 9f 61 3d 74 eb ed a1 03 4f 96 1c 51 cd 70 54 0b ad f4 ef a2 d9
                                                                                                                                                                                              Data Ascii: 89g +#,yQylx[GUJIfitRC.8(sR[xsUvG5U6FIcuzS.mW F!>5@OD;hsb|o!0mi0qyZ9_:[mLiT'fBN-dBa=tOQpT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              130192.168.2.549872157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:44 UTC881OUTGET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:44 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Tue, 06 Jun 2023 21:58:59 GMT
                                                                                                                                                                                              X-Needle-Checksum: 2020798872
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=1381168625
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:44 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 39177
                                                                                                                                                                                              2024-10-04 13:15:44 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:44 UTC15088INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 28 00 00 00 82 08 02 00 00 00 7a 95 c2 72 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 20 00 49 44 41 54 78 9c cc bd 67 94 9c d7 75 20 78 ef 7b ef 8b 95 ab 3a 07 a0 91 33 49 10 04 c5 24 46 89 96 64 8b 16 15 28 d9 23 c9 6b cb 3e e3 74 56 eb 30 5e db eb f1 b1 3d e7 78 6c 8d d7 b3 e3 75 38 f6 ac 83 2c d9 d2 58 a2 82 15 a9 40 91 a2 48 89 24 48 10 44 6e 34 80 46 e7 58 b9 ea 4b ef bd bb 3f aa 01 34 3a 56 07 50 ba a7 4f 75 d5 8b f7 85 fb dd f8 de 87 fe f4 30 10 00 c0 0d 9f 37 7c c1 1b 52 e6 d2 f1 ea 77 5c 58 6c 2e 05 af a5 d0 b5 14 c0 79 55 e6 3e 69 c1 4f bc 56 bd f1 73 7e c9 b9 ef d4 68 6a ae 5b bc 8a d4 f5 2f f3 50 c6 eb 88 5f 43 79 85 94 6b 3d 03 2d 4a b9 71 6e 70 fe 4f 5a 38 07 f3 0a df 38 4f b4 38 17 10
                                                                                                                                                                                              Data Ascii: PNGIHDR(zrsRGB, IDATxgu x{:3I$Fd(#k>tV0^=xlu8,X@H$HDn4FXK?4:VPOu07|Rw\Xl.yU>iOVs~hj[/P_Cyk=-JqnpOZ88O8
                                                                                                                                                                                              2024-10-04 13:15:44 UTC16384INData Raw: 37 27 c8 94 9e 7a f5 6b 85 ca b4 b3 eb 40 6d 76 d8 a0 10 e2 49 3b 9e 76 d2 1d af 7d fb 9b 95 a9 91 3d b5 50 f6 6d 67 6f 7d 4c d6 d5 92 6e c0 d5 1c e8 8b d1 c4 25 b8 5f 43 e2 b2 6c 3b 65 28 94 41 be 12 da a6 78 ee 99 a7 bf f8 cc f3 57 4a dc 15 68 99 66 3a 19 53 6e 5b f7 f6 be 37 ef 48 f6 75 a4 1d cb 02 64 a7 a8 7f e0 e4 f1 74 32 de 3f 34 52 f1 e5 be 6d bd e7 ce 5d 38 77 e9 42 ca 61 45 df f7 23 45 5a 1b 26 7f f3 83 0f 44 c0 0c ba 7e 27 79 93 0a de aa 96 95 1b 0a 34 67 59 59 90 8b 08 9e ef 11 80 65 5a 9c f3 78 5c d4 eb a4 b4 32 0c f6 f5 6f 3c 9d c9 64 0e 1f be 35 08 14 cc 7b 61 00 22 84 61 18 86 61 3c 1e bf 46 66 88 58 2e 97 4d cb 34 4d 43 eb a6 de 93 3a 1f 87 30 0c a4 54 8e e3 34 f8 af 10 42 08 1e 04 61 23 57 29 55 ab d5 6c c7 e6 9c af fc f6 82 a7 9e 7a ba
                                                                                                                                                                                              Data Ascii: 7'zk@mvI;v}=Pmgo}Ln%_Cl;e(AxWJhf:Sn[7Hudt2?4Rm]8wBaE#EZ&D~'y4gYYeZx\2o<d5{a"aa<FfX.M4MC:0T4Ba#W)Ulz
                                                                                                                                                                                              2024-10-04 13:15:44 UTC7704INData Raw: 6c c0 3b 35 64 bf 72 c6 3d 39 ec 3f 76 d0 6a 4f b2 be 3c d8 2e e8 3a 86 0c 2c c6 c5 d2 3a 96 b1 bc ac 3d e6 21 bc 30 40 50 4a 39 b6 65 18 21 00 54 4a 95 fd 2d ca 79 73 4b a5 d2 c0 e0 60 28 14 76 dd b4 07 46 29 e3 24 9a 61 b6 a8 e7 08 4c ba de 50 b2 39 d8 f5 0a 1f 49 3b d1 70 48 17 50 22 30 04 0d 17 c9 76 34 8d d1 f0 e8 e9 aa d6 33 be ee ca 82 ed 28 57 4a df 57 81 00 8b 31 a7 aa 2a 79 64 f7 d1 7d 47 07 1c e4 55 35 51 0f a8 7b 20 57 53 83 a9 ea 50 fe 4c 96 10 04 02 e7 3c 55 d7 30 35 bf c0 5c ac e6 b4 1f e7 78 87 14 e9 ba d6 7d 3a b0 6f bb 43 1a 70 e9 f9 9e 9e d4 a3 4d 09 30 cd ea b7 e5 96 d5 14 f5 08 0b 06 4d 44 ee 00 00 20 12 93 8a 45 34 7f b0 2f 93 88 9a c9 aa 04 0c 6f 67 3e 6a 00 bb f6 1c 5a 72 fd a5 d9 42 29 68 1a c9 54 4d 6e a0 f7 99 3d c7 97 b4 b5 df
                                                                                                                                                                                              Data Ascii: l;5dr=9?vjO<.:,:=!0@PJ9e!TJ-ysK`(vF)$aLP9I;pHP"0v43(WJW1*yd}GU5Q{ WSPL<U05\x}:oCpM0MD E4/og>jZrB)hTMn=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              131192.168.2.549871157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:44 UTC881OUTGET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYAL6-UysjXfgIwcIfJr8ZrMp7RMMInd6KrfNiwTnCUygQ&oe=6705C863 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://www.facebook.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:44 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Thu, 28 Oct 2021 18:19:33 GMT
                                                                                                                                                                                              X-Needle-Checksum: 3393149304
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=682332835
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:44 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=28, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 1867
                                                                                                                                                                                              2024-10-04 13:15:44 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:44 UTC1866INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 07 05 49 44 41 54 58 85 ed 98 6d 8c 94 d5 15 c7 ff e7 dc fb cc 3c f3 b2 33 ec b2 08 88 2d a5 16 8a 80 80 81 4a 9b a0 d6 22 1a 43 29 69 85 56 8b 28 a5 31 96 b6 81 a6 4d 1b 1b 9a 36 b1 34 8d ad 1a d3 58 89 da d6 97 a0 06 a3 95 17 ed 0b e9 82 ad 88 21 18 59 10 1b 2c b4 d6 95 77 64 77 87 79 79 e6 99 79 ee 3d fd 70 65 dd 5d 66 66 99 a4 69 f9 b0 ff 0f fb e1 ee 7d f9 3d e7 9c 7b ee 39 43 22 82 0b 4f fc ff 06 a8 ad 61 ac 66 34 8c d5 8c 86 b1 9a d1 30 56 33 ba 40 b1 74 b3 0b ac c0 3d 57 44 60 6a 34 53 00 11 88 80 08 44 68 38 77 b0 e8 fc df 44 63 07 a3 88 c0 0a d4 39 16 17 c0 da c1 e3 e6 9c 91 ff 02 56 df a6 87 bb a3 ae d3 91
                                                                                                                                                                                              Data Ascii: PNGIHDR22]sRGB,IDATXm<3-J"C)iV(1M64X!Y,wdwyyy=pe]ffi}={9C"Oaf40V3@t=WD`j4SDh8wDc9V


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              132192.168.2.549873210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:44 UTC722OUTGET /cart.js HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              If-None-Match: W/"3f09a8935c869570ae7306e68959bc0c"
                                                                                                                                                                                              2024-10-04 13:15:45 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:45 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 242
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"f7b91c6e3e4c534a531820e5927c79e7"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:45 GMT; path=/
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"07c3001feac890ab99938ec4761ce315"
                                                                                                                                                                                              X-Cache: hit, server
                                                                                                                                                                                              X-Request-Id: 50d6f25eab3ebf9d6eb34c13b7c1f946
                                                                                                                                                                                              2024-10-04 13:15:45 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 36 66 38 61 63 33 31 64 36 63 61 33 35 66 31 34 36 32 61 63 32 33 61 31 34 62 32 63 61 36 35 36 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                              Data Ascii: {"token":"6f8ac31d6ca35f1462ac23a14b2ca656","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              133192.168.2.549874157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:45 UTC645OUTGET /v/t39.30808-1/249340936_460684055493192_7689068624385396462_n.png?stp=cp0_dst-png_s50x50&_nc_cat=1&ccb=1-7&_nc_sid=6738e8&_nc_ohc=R3USG97D_QQQ7kNvgFvQ1-P&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYAL6-UysjXfgIwcIfJr8ZrMp7RMMInd6KrfNiwTnCUygQ&oe=6705C863 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:45 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Thu, 28 Oct 2021 18:19:33 GMT
                                                                                                                                                                                              X-Needle-Checksum: 3393149304
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=682332835
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:45 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 1867
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1866INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 07 05 49 44 41 54 58 85 ed 98 6d 8c 94 d5 15 c7 ff e7 dc fb cc 3c f3 b2 33 ec b2 08 88 2d a5 16 8a 80 80 81 4a 9b a0 d6 22 1a 43 29 69 85 56 8b 28 a5 31 96 b6 81 a6 4d 1b 1b 9a 36 b1 34 8d ad 1a d3 58 89 da d6 97 a0 06 a3 95 17 ed 0b e9 82 ad 88 21 18 59 10 1b 2c b4 d6 95 77 64 77 87 79 79 e6 99 79 ee 3d fd 70 65 dd 5d 66 66 99 a4 69 f9 b0 ff 0f fb e1 ee 7d f9 3d e7 9c 7b ee 39 43 22 82 0b 4f fc ff 06 a8 ad 61 ac 66 34 8c d5 8c 86 b1 9a d1 30 56 33 ba 40 b1 74 b3 0b ac c0 3d 57 44 60 6a 34 53 00 11 88 80 08 44 68 38 77 b0 e8 fc df 44 63 07 a3 88 c0 0a d4 39 16 17 c0 da c1 e3 e6 9c 91 ff 02 56 df a6 87 bb a3 ae d3 91
                                                                                                                                                                                              Data Ascii: PNGIHDR22]sRGB,IDATXm<3-J"C)iV(1M64X!Y,wdwyyy=pe]ffi}={9C"Oaf40V3@t=WD`j4SDh8wDc9V


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              134192.168.2.549875157.240.26.274433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:45 UTC645OUTGET /v/t39.30808-6/352363530_979242536449342_8440244683219109591_n.png?stp=dst-png_p296x100&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=SPykSNIxjGYQ7kNvgEaWDZi&_nc_ht=scontent-msp1-1.xx&edm=ADwmN6EEAAAA&_nc_gid=A3DbAel7cHQzkvwmhR4XqrL&oh=00_AYC2TeCiE-ZzgwR0gW-iPvAkSt59xANeZai_Ntk7aGKRqg&oe=6705AC84 HTTP/1.1
                                                                                                                                                                                              Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:45 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                              Last-Modified: Tue, 06 Jun 2023 21:58:59 GMT
                                                                                                                                                                                              X-Needle-Checksum: 2020798872
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              content-digest: adler32=1381168625
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:45 GMT
                                                                                                                                                                                              X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=33, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 39177
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1INData Raw: 89
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-10-04 13:15:45 UTC15088INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 28 00 00 00 82 08 02 00 00 00 7a 95 c2 72 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 20 00 49 44 41 54 78 9c cc bd 67 94 9c d7 75 20 78 ef 7b ef 8b 95 ab 3a 07 a0 91 33 49 10 04 c5 24 46 89 96 64 8b 16 15 28 d9 23 c9 6b cb 3e e3 74 56 eb 30 5e db eb f1 b1 3d e7 78 6c 8d d7 b3 e3 75 38 f6 ac 83 2c d9 d2 58 a2 82 15 a9 40 91 a2 48 89 24 48 10 44 6e 34 80 46 e7 58 b9 ea 4b ef bd bb 3f aa 01 34 3a 56 07 50 ba a7 4f 75 d5 8b f7 85 fb dd f8 de 87 fe f4 30 10 00 c0 0d 9f 37 7c c1 1b 52 e6 d2 f1 ea 77 5c 58 6c 2e 05 af a5 d0 b5 14 c0 79 55 e6 3e 69 c1 4f bc 56 bd f1 73 7e c9 b9 ef d4 68 6a ae 5b bc 8a d4 f5 2f f3 50 c6 eb 88 5f 43 79 85 94 6b 3d 03 2d 4a b9 71 6e 70 fe 4f 5a 38 07 f3 0a df 38 4f b4 38 17 10
                                                                                                                                                                                              Data Ascii: PNGIHDR(zrsRGB, IDATxgu x{:3I$Fd(#k>tV0^=xlu8,X@H$HDn4FXK?4:VPOu07|Rw\Xl.yU>iOVs~hj[/P_Cyk=-JqnpOZ88O8
                                                                                                                                                                                              2024-10-04 13:15:45 UTC16384INData Raw: 37 27 c8 94 9e 7a f5 6b 85 ca b4 b3 eb 40 6d 76 d8 a0 10 e2 49 3b 9e 76 d2 1d af 7d fb 9b 95 a9 91 3d b5 50 f6 6d 67 6f 7d 4c d6 d5 92 6e c0 d5 1c e8 8b d1 c4 25 b8 5f 43 e2 b2 6c 3b 65 28 94 41 be 12 da a6 78 ee 99 a7 bf f8 cc f3 57 4a dc 15 68 99 66 3a 19 53 6e 5b f7 f6 be 37 ef 48 f6 75 a4 1d cb 02 64 a7 a8 7f e0 e4 f1 74 32 de 3f 34 52 f1 e5 be 6d bd e7 ce 5d 38 77 e9 42 ca 61 45 df f7 23 45 5a 1b 26 7f f3 83 0f 44 c0 0c ba 7e 27 79 93 0a de aa 96 95 1b 0a 34 67 59 59 90 8b 08 9e ef 11 80 65 5a 9c f3 78 5c d4 eb a4 b4 32 0c f6 f5 6f 3c 9d c9 64 0e 1f be 35 08 14 cc 7b 61 00 22 84 61 18 86 61 3c 1e bf 46 66 88 58 2e 97 4d cb 34 4d 43 eb a6 de 93 3a 1f 87 30 0c a4 54 8e e3 34 f8 af 10 42 08 1e 04 61 23 57 29 55 ab d5 6c c7 e6 9c af fc f6 82 a7 9e 7a ba
                                                                                                                                                                                              Data Ascii: 7'zk@mvI;v}=Pmgo}Ln%_Cl;e(AxWJhf:Sn[7Hudt2?4Rm]8wBaE#EZ&D~'y4gYYeZx\2o<d5{a"aa<FfX.M4MC:0T4Ba#W)Ulz
                                                                                                                                                                                              2024-10-04 13:15:45 UTC7704INData Raw: 6c c0 3b 35 64 bf 72 c6 3d 39 ec 3f 76 d0 6a 4f b2 be 3c d8 2e e8 3a 86 0c 2c c6 c5 d2 3a 96 b1 bc ac 3d e6 21 bc 30 40 50 4a 39 b6 65 18 21 00 54 4a 95 fd 2d ca 79 73 4b a5 d2 c0 e0 60 28 14 76 dd b4 07 46 29 e3 24 9a 61 b6 a8 e7 08 4c ba de 50 b2 39 d8 f5 0a 1f 49 3b d1 70 48 17 50 22 30 04 0d 17 c9 76 34 8d d1 f0 e8 e9 aa d6 33 be ee ca 82 ed 28 57 4a df 57 81 00 8b 31 a7 aa 2a 79 64 f7 d1 7d 47 07 1c e4 55 35 51 0f a8 7b 20 57 53 83 a9 ea 50 fe 4c 96 10 04 02 e7 3c 55 d7 30 35 bf c0 5c ac e6 b4 1f e7 78 87 14 e9 ba d6 7d 3a b0 6f bb 43 1a 70 e9 f9 9e 9e d4 a3 4d 09 30 cd ea b7 e5 96 d5 14 f5 08 0b 06 4d 44 ee 00 00 20 12 93 8a 45 34 7f b0 2f 93 88 9a c9 aa 04 0c 6f 67 3e 6a 00 bb f6 1c 5a 72 fd a5 d9 42 29 68 1a c9 54 4d 6e a0 f7 99 3d c7 97 b4 b5 df
                                                                                                                                                                                              Data Ascii: l;5dr=9?vjO<.:,:=!0@PJ9e!TJ-ysK`(vF)$aLP9I;pHP"0v43(WJW1*yd}GU5Q{ WSPL<U05\x}:oCpM0MD E4/og>jZrB)hTMn=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              135192.168.2.549876157.240.253.354433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1439OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=20000.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7421908543330046810&__req=1&__rev=1017059969&__s=%3A%3Azmuxcp&__sp=1&__user=0&dpr=1&jazoest=21862&locale=vi_VN&lsd=EXLSwHSdAl6TwACHJEVyyC HTTP/1.1
                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 817
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryYgXytdLxQPYmBNoQ
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://www.facebook.com
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://www.facebook.com/v4.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df046b02b44b891d24%26domain%3Draza.com.vn%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fraza.com.vn%252Ff4f916aaa30da4e9e%26relation%3Dparent.parent&container_width=198&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FMeta&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:45 UTC817OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59 67 58 79 74 64 4c 78 51 50 59 6d 42 4e 6f 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 38 30 34 37 37 34 33 37 39 35 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59 67 58 79 74 64 4c 78 51 50 59 6d 42 4e 6f 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 62 72 6f 77 73 65 72 5f 70 65 72 6d 69 73 73 69 6f 6e 5f 70 6f 6c 69 63
                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryYgXytdLxQPYmBNoQContent-Disposition: form-data; name="ts"1728047743795------WebKitFormBoundaryYgXytdLxQPYmBNoQContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":[["falco:browser_permission_polic
                                                                                                                                                                                              2024-10-04 13:15:45 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7421908552114899132", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7421908552114899132"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                              Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                              2024-10-04 13:15:45 UTC1947INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              136192.168.2.549877210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:46 UTC980OUTGET /san-pham-khuyen-mai HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              2024-10-04 13:15:47 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:46 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: W/"28b937374ca516e237e543fe0ce9884c"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:46 GMT; path=/
                                                                                                                                                                                              Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"59906d8ddc31ebf412b318919db748b6"
                                                                                                                                                                                              X-Cache: miss
                                                                                                                                                                                              X-Request-Id: 282d4dbbc74018c0b2fa9bca867132fb
                                                                                                                                                                                              2024-10-04 13:15:47 UTC15693INData Raw: 39 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 61 38 35 39 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e 2f 73 61 6e 2d 70 68 61 6d 2d 6b 68 75 79 65 6e 2d 6d 61 69 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 76 69 73 69 74 2d 61 66 74 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 32 20 64 61 79 73 27 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                                                                                              Data Ascii: 9dae<!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="theme-color" content="#00a859" /><link rel="canonical" href="https://raza.com.vn/san-pham-khuyen-mai"/><meta name='revisit-after' content='2 days' /><meta nam
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 40 74 79 70 65 22 3a 20 22 4c 69 73 74 49 74 65 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 6f 73 69 74 69 6f 6e 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 65 6d 22 3a 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 40 69 64 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e 63 6f 6d 2e 76 6e 2f 73 61 6e 2d 70 68 61 6d 2d 6b 68 75 79 65 6e 2d 6d 61 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 e1 ba a3 6e 20 70 68
                                                                                                                                                                                              Data Ascii: }, { "@type": "ListItem", "position": 2, "item": { "@id": "https://raza.com.vn/san-pham-khuyen-mai", "name": "Sn ph
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 61 20 63 c3 b4 6e 67 20 43 4e 43 22 20 63 6c 61 73 73 3d 22 61 33 22 3e 47 69 61 20 63 c3 b4 6e 67 20 43 4e 43 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 2f 69 6e 2d 75 76 2d 70 68 61 6e 67 22 20 74 69 74 6c 65 3d 22 49 6e 20 55 56 20 50 68 e1 ba b3 6e 67 22 20 63 6c 61 73 73 3d 22 61 33 22 3e 49 6e 20 55 56 20 50 68 e1 ba b3 6e 67 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 3c 2f 75 6c 3e 0a 09 09 3c 2f 6c 69 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 22 3e 09 09 09 09 0a 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 61 2d 69 6d 67 22 20 68 72 65 66 3d 22 2f 67 69 6f
                                                                                                                                                                                              Data Ascii: a cng CNC" class="a3">Gia cng CNC</a></li><li><a href="/in-uv-phang" title="In UV Phng" class="a3">In UV Phng</a></li></ul></li></ul></li><li class="nav-item "><a class="a-img" href="/gio
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 69 3e 09 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 66 69 6c 74 65 72 2d 69 74 65 6d 20 66 69 6c 74 65 72 2d 69 74 65 6d 2d 2d 63 68 65 63 6b 2d 62 6f 78 20 66 69 6c 74 65 72 2d 69 74 65 6d 2d 2d 67 72 65 65 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 3c 6c 61 62 65 6c 20 64 61 74 61 2d 66 69 6c 74 65 72 3d 22 33 30 30 2d 30 30 30 64 22 20 66 6f 72 3d 22 66 69 6c 74 65 72 2d 32 30 30 2d 30 30 30 64 2d 33 30 30 2d 30 30 30 64 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 69 64 3d 22 66 69 6c 74 65
                                                                                                                                                                                              Data Ascii: i><li class="filter-item filter-item--check-box filter-item--green"><span><label data-filter="300-000d" for="filter-200-000d-300-000d"><input type="checkbox" id="filte
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 74 6c 65 2d 6d 65 6e 75 35 22 3e 0a 09 09 09 09 09 09 4c 69 c3 aa 6e 20 68 e1 bb 87 0a 09 09 09 09 09 3c 2f 68 34 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 6f 75 70 2d 61 64 64 72 65 73 73 22 3e 0a 09 09 09 09 09 09 3c 75 6c 3e 0a 09 09 09 09 09 09 09 3c 6c 69 3e 3c 62 3e 43 c3 94 4e 47 20 54 59 20 54 52 c3 81 43 48 20 4e 48 49 e1 bb 86 4d 20 48 e1 bb ae 55 20 48 e1 ba a0 4e 20 4d e1 bb 98 54 20 54 48 c3 80 4e 48 20 56 49 c3 8a 4e 20 53 45 4e 20 54 48 e1 bb a6 59 3c 2f 62 3e 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 3c 62 3e c4 90 e1 bb 8b 61 20 63 68 e1 bb 89 3a 20 3c 2f 62 3e 3c 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 53 e1 bb 91 20 39 38 2c 20 c4 91 c6 b0 e1 bb 9d 6e 67 20 54 72 e1 ba a7 6e 20 50 68 c3 ba
                                                                                                                                                                                              Data Ascii: tle-menu5">Lin h</h4><div class="group-address"><ul><li><b>CNG TY TRCH NHIM HU HN MT THNH VIN SEN THY</b><br><b>a ch: </b><span>S 98, ng Trn Ph
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 65 64 20 74 6f 20 6b 6e 6f 77 20 61 62 6f 75 74 20 22 20 2b 20 74 2e 74 69 74 6c 65 29 20 7d 2c 20 42 69 7a 77 65 62 2e 66 6f 72 6d 61 74 4d 6f 6e 65 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 6d 6f 75 6e 74 2c 20 6d 6f 6e 65 79 46 6f 72 6d 61 74 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 66 61 75 6c 74 28 76 61 6c 75 65 2c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 29 20 7b 20 69 66 20 28 74 79 70 65 6f 66 20 76 61 6c 75 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 72 65 74 75 72 6e 20 64 65 66 61 75 6c 74 56 61 6c 75 65 3b 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3b 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 4d 6f 6e 65 79 28 61 6d 6f 75 6e 74 2c 20 64 65 63 69 6d 61 6c 2c 20 74 68 6f 75 73 61 6e 64 53 65 70 65 72 61 74 65 2c
                                                                                                                                                                                              Data Ascii: ed to know about " + t.title) }, Bizweb.formatMoney = function (amount, moneyFormat) { function getDefault(value, defaultValue) { if (typeof value == "undefined") return defaultValue; return value; } function formatMoney(amount, decimal, thousandSeperate,
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 75 6c 6c 21 3d 72 2e 68 61 73 68 2e 6c 65 76 65 6c 3f 6e 3d 72 2e 68 61 73 68 2e 6c 65 76 65 6c 3a 72 2e 64 61 74 61 26 26 6e 75 6c 6c 21 3d 72 2e 64 61 74 61 2e 6c 65 76 65 6c 26 26 28 6e 3d 72 2e 64 61 74 61 2e 6c 65 76 65 6c 29 2c 65 5b 30 5d 3d 6e 2c 74 2e 6c 6f 67 2e 61 70 70 6c 79 28 74 2c 65 29 7d 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 65 2e 64 65 66 61 75 6c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 67 69 73 74 65 72 48 65 6c 70 65 72 28 22 6c 6f 6f 6b 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 3f 72 2e 6c 6f 6f 6b 75 70 50 72 6f 70 65
                                                                                                                                                                                              Data Ascii: ull!=r.hash.level?n=r.hash.level:r.data&&null!=r.data.level&&(n=r.data.level),e[0]=n,t.log.apply(t,e)})},t.exports=e.default},function(t,e){"use strict";e.__esModule=!0,e.default=function(t){t.registerHelper("lookup",function(t,e,r){return t?r.lookupPrope
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 6b 3b 63 61 73 65 20 39 34 3a 74 68 69 73 2e 24 3d 5b 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 35 3a 69 5b 61 2d 31 5d 2e 70 75 73 68 28 69 5b 61 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 38 3a 74 68 69 73 2e 24 3d 5b 69 5b 61 5d 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 39 3a 69 5b 61 2d 31 5d 2e 70 75 73 68 28 69 5b 61 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 30 3a 74 68 69 73 2e 24 3d 5b 69 5b 61 5d 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 31 3a 69 5b 61 2d 31 5d 2e 70 75 73 68 28 69 5b 61 5d 29 7d 7d 2c 74 61 62 6c 65 3a 5b 7b 33 3a 31 2c 34 3a 32 2c 35 3a 5b 32 2c 34 36 5d 2c 36 3a 33 2c 31 34 3a 5b 32 2c 34 36 5d 2c 31 35 3a 5b 32 2c 34 36 5d 2c 31 39 3a 5b 32 2c 34 36 5d 2c 32 39 3a 5b 32 2c 34 36 5d 2c 33 34 3a 5b 32 2c 34 36 5d 2c
                                                                                                                                                                                              Data Ascii: k;case 94:this.$=[];break;case 95:i[a-1].push(i[a]);break;case 98:this.$=[i[a]];break;case 99:i[a-1].push(i[a]);break;case 100:this.$=[i[a]];break;case 101:i[a-1].push(i[a])}},table:[{3:1,4:2,5:[2,46],6:3,14:[2,46],15:[2,46],19:[2,46],29:[2,46],34:[2,46],
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 6d 61 74 63 68 65 64 2b 3d 65 5b 30 5d 2c 74 3d 74 68 69 73 2e 70 65 72 66 6f 72 6d 41 63 74 69 6f 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 79 79 2c 74 68 69 73 2c 69 5b 73 5d 2c 74 68 69 73 2e 63 6f 6e 64 69 74 69 6f 6e 53 74 61 63 6b 5b 74 68 69 73 2e 63 6f 6e 64 69 74 69 6f 6e 53 74 61 63 6b 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 74 68 69 73 2e 64 6f 6e 65 26 26 74 68 69 73 2e 5f 69 6e 70 75 74 26 26 28 74 68 69 73 2e 64 6f 6e 65 3d 21 31 29 2c 74 7c 7c 76 6f 69 64 20 30 29 3a 22 22 3d 3d 3d 74 68 69 73 2e 5f 69 6e 70 75 74 3f 74 68 69 73 2e 45 4f 46 3a 74 68 69 73 2e 70 61 72 73 65 45 72 72 6f 72 28 22 4c 65 78 69 63 61 6c 20 65 72 72 6f 72 20 6f 6e 20 6c 69 6e 65 20 22 2b 28 74 68 69 73 2e 79 79 6c
                                                                                                                                                                                              Data Ascii: ].length),this.matched+=e[0],t=this.performAction.call(this,this.yy,this,i[s],this.conditionStack[this.conditionStack.length-1]),this.done&&this._input&&(this.done=!1),t||void 0):""===this._input?this.EOF:this.parseError("Lexical error on line "+(this.yyl
                                                                                                                                                                                              2024-10-04 13:15:47 UTC16384INData Raw: 2c 73 3d 21 72 26 26 61 2e 64 65 66 61 75 6c 74 2e 68 65 6c 70 65 72 73 2e 68 65 6c 70 65 72 45 78 70 72 65 73 73 69 6f 6e 28 74 29 2c 6e 3d 21 72 26 26 28 73 7c 7c 65 29 3b 69 66 28 6e 26 26 21 73 29 7b 76 61 72 20 69 3d 74 2e 70 61 74 68 2e 70 61 72 74 73 5b 30 5d 2c 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 6f 2e 6b 6e 6f 77 6e 48 65 6c 70 65 72 73 5b 69 5d 3f 73 3d 21 30 3a 6f 2e 6b 6e 6f 77 6e 48 65 6c 70 65 72 73 4f 6e 6c 79 26 26 28 6e 3d 21 31 29 7d 72 65 74 75 72 6e 20 73 3f 22 68 65 6c 70 65 72 22 3a 6e 3f 22 61 6d 62 69 67 75 6f 75 73 22 3a 22 73 69 6d 70 6c 65 22 7d 2c 70 75 73 68 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 74 68 69 73
                                                                                                                                                                                              Data Ascii: ,s=!r&&a.default.helpers.helperExpression(t),n=!r&&(s||e);if(n&&!s){var i=t.path.parts[0],o=this.options;o.knownHelpers[i]?s=!0:o.knownHelpersOnly&&(n=!1)}return s?"helper":n?"ambiguous":"simple"},pushParams:function(t){for(var e=0,r=t.length;e<r;e++)this


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              137192.168.2.549879123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:47 UTC598OUTGET /100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:47 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:47 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Fri, 23 Aug 2024 03:53:58 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.6fd4100328a15de51d4c4c8573d9593d
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:47 UTC10571INData Raw: 32 39 33 65 0d 0a ef bb bf 2e 63 61 74 65 67 6f 72 79 2d 70 72 6f 64 75 63 74 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 62 6c 6f 63 6b 2d 63 6f 6c 6c 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 6c 6f 63 6b 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 2e 64 71 64 74 2d 73 69 64 65 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 34 66 35 66 37 3b 74 6f 70 3a 35 32 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 7b 2e 62 6c 6f 63 6b 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 2e 64 71 64 74 2d 73 69 64 65 62 61
                                                                                                                                                                                              Data Ascii: 293e.category-products{margin-bottom:20px}.block-collection{position:relative}.block-collection .dqdt-sidebar{position:absolute;left:0;right:0;z-index:9;background:#f4f5f7;top:52px;padding:20px}@media (min-width: 991px){.block-collection .dqdt-sideba


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              138192.168.2.549880123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:48 UTC575OUTGET /100/496/477/themes/923836/assets/search_filter.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:49 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:49 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:03 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.5b03d19748e37ecaaa42badffc3c30ae
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:49 UTC4119INData Raw: 31 30 30 61 0d 0a 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 3d 20 7b 7d 29 0a 20 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 4f 70 65 72 61 74 6f 72 73 20 3d 20 7b 0a 09 4f 52 3a 20 22 4f 52 22 2c 0a 09 41 4e 44 3a 20 22 41 4e 44 22 2c 0a 09 4e 4f 54 3a 20 22 4e 4f 54 22 0a 7d 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 65 6c 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 53 65 61 72 63 68 46 69 65 6c 64 20 28 6e 61 6d 65 29 20 7b 0a 09 09 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 09 09 74 68 69 73 2e 76 61 6c 75 65 73 20 3d 20 5b 5d 3b 0a 09 7d 0a 0a 09 53 65 61 72 63 68 46 69 65 6c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 56 61 6c 75 65 20 3d
                                                                                                                                                                                              Data Ascii: 100awindow.Bizweb || (window.Bizweb = {}) Bizweb.SearchOperators = {OR: "OR",AND: "AND",NOT: "NOT"}Bizweb.SearchField = function () {function SearchField (name) {this.name = name;this.values = [];}SearchField.prototype.addValue =


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              139192.168.2.549878210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:49 UTC951OUTPOST /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 648
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://raza.com.vn
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/san-pham-khuyen-mai
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              2024-10-04 13:15:49 UTC648OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 63 6f 6c 6c 65 63 74 69 6f 6e 5f 76 69 65 77 22 2c 22 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 65 5f 69 64 22 3a 34 39 36 34 37 37 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 62 61 38 65 36 63 31 36 2d 61 33 32 37 2d 34 63 39 62 2d 61 66 35 65 2d 31 35 62 65 35 38 65 65 62 35 32 33 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 63 62 30 39 35 37 32 32 2d 34 64 64 64 2d 34 33 62 66 2d 38 39 64 37 2d 32 32 30 64 38 65 63 36 32 30 34 33 22 2c 22 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 6f 72 69 67 69 6e 5f 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 61 7a 61 2e
                                                                                                                                                                                              Data Ascii: {"session_type":"collection_view","active_session":false,"store_id":496477,"session_id":"ba8e6c16-a327-4c9b-af5e-15be58eeb523","visitor_id":"cb095722-4ddd-43bf-89d7-220d8ec62043","reference_site":"","origin_reference_site":"","current_site":"https://raza.
                                                                                                                                                                                              2024-10-04 13:15:49 UTC308INHTTP/1.1 200
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:49 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              Vary: Access-Control-Request-Method
                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                              X-Request-Id: 78d3c1773c8ae0080539e924c60ad5ce
                                                                                                                                                                                              2024-10-04 13:15:49 UTC62INData Raw: 33 33 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 63 72 65 61 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 33{"status_code":201,"message":"created","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              140192.168.2.549881123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:49 UTC565OUTGET /100/496/477/themes/923836/assets/col.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:50 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:50 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 03 Oct 2024 12:11:25 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.aec4cfdee0ffc22852e3713117e12aac
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:50 UTC11616INData Raw: 32 36 33 32 0d 0a 76 61 72 20 73 65 6c 65 63 74 65 64 53 6f 72 74 62 79 3b 0a 76 61 72 20 74 74 20 3d 20 27 54 68 e1 bb a9 20 74 e1 bb b1 27 3b 0a 76 61 72 20 66 69 6c 74 65 72 20 3d 20 6e 65 77 20 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 6c 74 65 72 28 29 0a 0a 69 66 28 63 6f 6c 49 64 20 3e 20 30 29 7b 0a 09 66 69 6c 74 65 72 2e 61 64 64 56 61 6c 75 65 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 20 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 20 63 6f 6c 49 64 2c 20 22 41 4e 44 22 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 20 7b 0a 09 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 3b 0a 09 72 65 6e 64 65 72 46 69 6c 74 65 72 64 49 74 65 6d 73 28 29 3b 0a 09 64 6f 53 65 61 72 63 68 28 31 29 3b 0a 7d 0a 66 75 6e
                                                                                                                                                                                              Data Ascii: 2632var selectedSortby;var tt = 'Th t';var filter = new Bizweb.SearchFilter()if(colId > 0){filter.addValue("collection", "collections", colId, "AND");}function toggleFilter(e) {_toggleFilter(e);renderFilterdItems();doSearch(1);}fun


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              141192.168.2.549884210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:51 UTC681OUTGET /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              2024-10-04 13:15:51 UTC148INHTTP/1.1 500
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:51 GMT
                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-10-04 13:15:51 UTC89INData Raw: 34 65 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 4e{"status_code":500,"message":"Request method 'GET' not supported","data":null}0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              142192.168.2.549882123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:51 UTC715OUTGET /100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://bizweb.dktcdn.net/100/496/477/themes/923836/assets/collection_style.scss.css?1718418726571
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:51 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:51 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 270
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 00:26:56 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.8eb92cc079ea663755348097678d7282
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:51 UTC270INData Raw: 52 49 46 46 06 01 00 00 57 45 42 50 56 50 38 4c fa 00 00 00 2f 31 40 0c 10 95 c0 91 24 49 92 d2 ff ff b4 ef 2e d0 d3 95 68 48 89 76 43 04 54 01 00 0d 46 6f b6 6d db f6 d6 96 f7 0f de da aa 13 93 d2 5d b3 6d 7e 80 95 2e d9 77 d1 be 9b 00 50 23 fe bd 79 0a f6 fa 6d 15 41 e3 3b 5e 97 85 3c eb 32 79 ca 0b e8 a4 19 6d ab 2f cb ea 02 4f cd 27 d9 ec f3 b6 72 9c 20 bc 00 e9 28 c5 35 66 5f 46 76 91 e1 89 b4 bb 14 ef 11 dc dd 67 f6 1b 20 dc ab 7c 73 22 0b 5c ff 98 92 e8 49 d1 19 b9 9e 95 9d d0 e8 69 f5 73 ba 7b fe eb 94 a9 4e 1a 3c 63 a3 b3 96 4e d8 ee 30 98 dd 6b ce 51 a7 0a e3 f8 8a 47 9c ce 63 ba db f3 41 dd 44 32 6f 5b dc cd 94 d9 51 69 e8 ff 0e 7f 0a c9 0e 5b 0a e9 0e fb 1b 09 8e 57 f0 9b e7 17 3f 4f a3 71 a6 1b 67 bf 71 ee d0 e3 7c d1 2f 10 27 d4 64 f2 27 92
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/1@$I.hHvCTFom]m~.wP#ymA;^<2ym/O'r (5f_Fvg |s"\Iis{N<cN0kQGcAD2o[Qi[W?Oqgq|/'d'


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              143192.168.2.549883123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:51 UTC404OUTGET /100/496/477/themes/923836/assets/search_filter.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:51 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:51 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Sat, 15 Jun 2024 08:47:03 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.7c92b70656e8c216b042df69fd908f9e
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:51 UTC4119INData Raw: 31 30 30 61 0d 0a 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 3d 20 7b 7d 29 0a 20 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 4f 70 65 72 61 74 6f 72 73 20 3d 20 7b 0a 09 4f 52 3a 20 22 4f 52 22 2c 0a 09 41 4e 44 3a 20 22 41 4e 44 22 2c 0a 09 4e 4f 54 3a 20 22 4e 4f 54 22 0a 7d 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 65 6c 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 53 65 61 72 63 68 46 69 65 6c 64 20 28 6e 61 6d 65 29 20 7b 0a 09 09 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 09 09 74 68 69 73 2e 76 61 6c 75 65 73 20 3d 20 5b 5d 3b 0a 09 7d 0a 0a 09 53 65 61 72 63 68 46 69 65 6c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 56 61 6c 75 65 20 3d
                                                                                                                                                                                              Data Ascii: 100awindow.Bizweb || (window.Bizweb = {}) Bizweb.SearchOperators = {OR: "OR",AND: "AND",NOT: "NOT"}Bizweb.SearchField = function () {function SearchField (name) {this.name = name;this.values = [];}SearchField.prototype.addValue =


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              144192.168.2.54988640.113.103.199443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 68 38 4a 64 33 79 62 54 6b 75 30 5a 67 66 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 36 65 31 32 37 38 35 36 30 34 63 34 65 39 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: lh8Jd3ybTku0Zgfs.1Context: 706e12785604c4e9
                                                                                                                                                                                              2024-10-04 13:15:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                              2024-10-04 13:15:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 68 38 4a 64 33 79 62 54 6b 75 30 5a 67 66 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 36 65 31 32 37 38 35 36 30 34 63 34 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 42 79 6d 66 2b 59 6c 68 33 44 74 46 36 37 35 30 68 38 6a 75 78 46 66 62 45 54 52 64 7a 4f 6b 67 6e 6d 6b 6e 76 44 64 67 6b 7a 6a 67 6c 5a 6e 6c 47 6c 4f 72 67 6e 56 55 49 47 30 71 64 67 63 39 41 54 6f 38 39 33 76 50 71 51 4d 63 44 4c 43 51 75 79 72 36 2b 30 43 53 47 50 58 54 35 35 61 66 67 33 4f 4c 75 6c 48 31 45 43 41 59
                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lh8Jd3ybTku0Zgfs.2Context: 706e12785604c4e9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATBymf+Ylh3DtF6750h8juxFfbETRdzOkgnmknvDdgkzjglZnlGlOrgnVUIG0qdgc9ATo893vPqQMcDLCQuyr6+0CSGPXT55afg3OLulH1ECAY
                                                                                                                                                                                              2024-10-04 13:15:52 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6c 68 38 4a 64 33 79 62 54 6b 75 30 5a 67 66 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 36 65 31 32 37 38 35 36 30 34 63 34 65 39 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: lh8Jd3ybTku0Zgfs.3Context: 706e12785604c4e9
                                                                                                                                                                                              2024-10-04 13:15:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                              2024-10-04 13:15:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 59 6a 48 34 6a 65 74 76 55 75 33 33 2b 38 6f 52 43 35 43 69 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                              Data Ascii: MS-CV: 0YjH4jetvUu33+8oRC5Ciw.0Payload parsing failed.


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              145192.168.2.549885123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:52 UTC630OUTGET /100/496/477/themes/923836/assets/logo-ft.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://raza.com.vn/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:53 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:52 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 20468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 19 Sep 2024 06:36:18 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.f2332cb82b704c2e624e3fa11eab4dd0
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:53 UTC15664INData Raw: 52 49 46 46 ec 4f 00 00 57 45 42 50 56 50 38 4c df 4f 00 00 2f 0a 49 89 10 ea 51 dc 36 92 92 ed bf 6d 86 83 67 44 28 70 db 46 19 e3 f1 7d 02 e4 d3 90 07 e2 43 66 d2 13 fd 3b 66 7f 6d 61 2d 25 ca 2f 3c b1 b7 0e 01 85 dd 13 46 d0 b3 fe ff b5 a9 b5 e7 93 fc 3f 9f 79 04 ff c3 3e fb 3f ff 57 ee b9 ae 6b 1e e7 98 e4 be 7f df df f5 bb 2e 7f d7 dc ce 17 2c 95 61 aa bb 91 75 b0 db dd c9 36 dc 85 c5 48 b4 90 b4 06 ec ad ec 06 47 d8 27 97 95 d6 12 ab c0 3e d9 09 93 42 84 7d 4a 1d 62 27 88 9d 8d 55 ca ab 5b 07 bb 60 1b d2 49 ca 11 a7 b5 bc 21 fd 3e c5 ca c1 3b c3 3e 89 20 18 ec ad 16 1c a7 19 f6 c1 c2 5a 5b d1 4e 98 56 61 52 f9 0c ec c5 2e 8a 65 ec e6 16 c1 d6 ca 47 90 c0 58 0e 41 d0 07 a0 58 5b 08 a2 75 58 e7 95 da 3a c4 4e 98 c6 42 84 7f 35 85 75 1e 40 48 a7 b0 d2
                                                                                                                                                                                              Data Ascii: RIFFOWEBPVP8LO/IQ6mgD(pF}Cf;fma-%/<F?y>?Wk.,au6HG'>B}Jb'U[`I!>;> Z[NVaR.eGXAX[uX:NB5u@H
                                                                                                                                                                                              2024-10-04 13:15:53 UTC4804INData Raw: ac 72 28 0c d0 56 a9 24 e7 43 b7 f8 d7 15 a2 b6 fc 5a 13 f8 33 e5 e6 36 18 fa 8a ec 3a 41 74 fe 0d 33 c0 02 a6 ad 10 95 b5 17 ec 3a a8 02 2d f0 5c 68 44 66 92 8a ca 04 92 8e 0f 56 7f 48 34 28 b8 01 ca 0f c9 65 26 d4 27 6a 28 26 4a e8 00 0a 3b 0a 3a 60 a8 19 04 27 cc a2 a6 97 bc 1f 5a 8a ea 8a d1 42 57 d2 65 82 e7 a0 ab fe e1 58 28 95 db c6 34 a8 3b 9a db 54 e8 8f 65 57 c8 92 86 28 70 df 64 13 c0 78 5e f6 31 88 94 20 8b 85 9a 14 83 1e b0 42 23 a0 a5 98 94 f2 78 40 36 f2 5c 41 b1 66 6b 33 44 8d 72 79 01 3a 8d 86 ce 80 ee 15 e7 51 c8 1d 68 a4 e3 50 56 c8 f4 2e 10 58 e2 59 cb d4 30 2d 0c d0 db 52 99 07 51 91 7f 3d 21 77 37 2f 46 ab 09 54 12 76 30 b7 19 04 57 ca 0e 2f a9 10 c5 52 17 7a c0 57 7a 38 5d 49 08 d1 c1 1a 91 3e 43 60 a0 9d 05 3a 41 70 75 52 8a 4a 88
                                                                                                                                                                                              Data Ascii: r(V$CZ36:At3:-\hDfVH4(e&'j(&J;:`'ZBWeX(4;TeW(pdx^1 B#x@6\Afk3Dry:QhPV.XY0-RQ=!w7/FTv0W/RzWz8]I>C`:ApuRJ


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              146192.168.2.549887123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:53 UTC394OUTGET /100/496/477/themes/923836/assets/col.js?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:53 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:53 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Last-Modified: Thu, 03 Oct 2024 12:11:25 GMT
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.b8af8dfeb2c72a96b183790445e91901
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              2024-10-04 13:15:53 UTC11609INData Raw: 32 64 34 63 0d 0a 76 61 72 20 73 65 6c 65 63 74 65 64 53 6f 72 74 62 79 3b 0a 76 61 72 20 74 74 20 3d 20 27 54 68 e1 bb a9 20 74 e1 bb b1 27 3b 0a 76 61 72 20 66 69 6c 74 65 72 20 3d 20 6e 65 77 20 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 6c 74 65 72 28 29 0a 0a 69 66 28 63 6f 6c 49 64 20 3e 20 30 29 7b 0a 09 66 69 6c 74 65 72 2e 61 64 64 56 61 6c 75 65 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 20 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 20 63 6f 6c 49 64 2c 20 22 41 4e 44 22 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 20 7b 0a 09 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 3b 0a 09 72 65 6e 64 65 72 46 69 6c 74 65 72 64 49 74 65 6d 73 28 29 3b 0a 09 64 6f 53 65 61 72 63 68 28 31 29 3b 0a 7d 0a 66 75 6e
                                                                                                                                                                                              Data Ascii: 2d4cvar selectedSortby;var tt = 'Th t';var filter = new Bizweb.SearchFilter()if(colId > 0){filter.addValue("collection", "collections", colId, "AND");}function toggleFilter(e) {_toggleFilter(e);renderFilterdItems();doSearch(1);}fun


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              147192.168.2.549888123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:53 UTC406OUTGET /100/496/477/themes/923836/assets/icon-filter-bg.png?1709699595645 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:54 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:54 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 658
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              Via: 1.1 55ff619a9ceaaf3120ebbff1d9726b42.cloudfront.net (CloudFront)
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:54 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.3ab8f90d2bb60e3d99b0a90cfb5123b3
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:54 UTC658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 04 00 00 00 b4 36 40 3a 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e5 0b 18 0a 0e 16 0f e0 73 f9 00 00 01 9a 49 44 41 54 58 c3 ed d6 bd 4b c3 40 18 06 f0 a7 29 08 0a 82 38 14 5c 1c 5a 04 c1 c5 b1 e0 dc ce 15 04 ff 00 41 c4 cd 55 70 14 2c 08 82 53 dd 44 50 70 d1 41 a8 28 22 08 0e 2a 82 08 82 93 a0 50 b0 88 53 07 ab f8 f1 38 68 69 93 5e 92 f7 92 3b 07 e9 9b ed b8 f7 f9 e5 c2 91 bb 04 1d 6c 61 12 75 7c c0 7c 25 d1 83 43 4c 80 45 da ae 92 83 11 0b 2b 70 57 c6 41 d9 3a 72 0a 82 ab 56
                                                                                                                                                                                              Data Ascii: PNGIHDR226@:gAMAa cHRMz&u0`:pQ<bKGDtIMEsIDATXK@)8\ZAUp,SDPpA("*PS8hi^;lau||%CLE+pWA:rV


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              148192.168.2.549889210.245.8.1344433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:54 UTC986OUTGET /cart.js HTTP/1.1
                                                                                                                                                                                              Host: raza.com.vn
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://raza.com.vn/san-pham-khuyen-mai
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://raza.com.vn/; _landing_type=index; _s=ba8e6c16-a327-4c9b-af5e-15be58eeb523; _v=cb095722-4ddd-43bf-89d7-220d8ec62043; _origin_reference_site=; _v_new=true; cart=6f8ac31d6ca35f1462ac23a14b2ca656; cart_sig=8e7474b499cd876b674b5d69051337a9
                                                                                                                                                                                              If-None-Match: W/"f7b91c6e3e4c534a531820e5927c79e7"
                                                                                                                                                                                              2024-10-04 13:15:54 UTC508INHTTP/1.1 304 Not Modified
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:54 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: W/"f7b91c6e3e4c534a531820e5927c79e7"
                                                                                                                                                                                              Set-Cookie: cart_currency=VND; expires=Fri, 18 Oct 2024 13:15:54 GMT; path=/
                                                                                                                                                                                              Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                              X-Alternate-Cache-Key: W/"07c3001feac890ab99938ec4761ce315"
                                                                                                                                                                                              X-Cache: hit, client
                                                                                                                                                                                              X-Request-Id: 3fe521eef8f91c55338e41419110d910


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              149192.168.2.549890123.30.242.134433656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-04 13:15:54 UTC399OUTGET /100/496/477/themes/923836/assets/logo-ft.png?1718418726571 HTTP/1.1
                                                                                                                                                                                              Host: bizweb.dktcdn.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-10-04 13:15:54 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Fri, 04 Oct 2024 13:15:54 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 90674
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              XCache-Created-At: Friday, 04-Oct-2024 20:15:54 +07
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: VCCloud CDN / 247.93cf139e45e43e2e781cfc240d843c54
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-04 13:15:54 UTC15657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 0b 00 00 02 26 08 06 00 00 00 fe 4c 4e 62 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec dd 79 9c 5e 75 7d 2f f0 ef 39 cf 64 43 20 a8 99 10 51 21 08 09 d6 b5 57 70 a1 6e 60 5b b7 8a 56 69 20 13 dc a8 8a ad 5a 85 24 48 ad 55 c7 7a 5d 58 92 b8 d6 42 ad 56 0b 59 88 d6 ba 5d 2b 75 ad 5e bb e1 56 45 65 92 10 50 04 b2 a0 24 2c 21 c9 3c e7 77 5f 4f c0 5b 45 20 93 cc b3 9c e5 3d ff b0 cc 39 df df f7 fb fe 9e ac f3 99 e7 c9 c2 07 81 92 0b 5c 11 a3 53 67 3f 78 c6 ac f6 d4 fc 7e 59 e4 07 67 91 1d 1c ad 34 33 b2 b8 4f a4 d6 01 59 4a d3 23 8f 19 91 d2 50 16 f9 50 4a ed a1 c8 23 2f f9 58 da 23 40 80 00 01 02 04 1a 22 90 52 de de 56 dc f4 8e 79 eb df ba bd 21 23 1b 93 00 01 02 04 08 10 20
                                                                                                                                                                                              Data Ascii: PNGIHDR&LNbsRGB IDATx^y^u}/9dC Q!Wpn`[Vi Z$HUz]XBVY]+u^VEeP$,!<w_O[E =9\Sg?x~Yg43OYJ#PPJ#/X#@"RVy!#
                                                                                                                                                                                              2024-10-04 13:15:55 UTC16384INData Raw: ac 1e f9 79 44 dc b7 7b 05 f7 54 fa 4c 2c 5c f5 dc 7d aa b9 6a e1 5f 46 96 bd 6d 9f ee 99 c8 c5 ed e2 0f e3 b4 35 9f 9a c8 a5 ae 21 40 80 c0 dd 09 08 0b 79 2e 08 10 28 85 80 b0 50 29 d6 50 e9 26 84 85 2a bd 3e cd 13 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 ee 09 ac 1a b9 34 b2 58 d0 bd 82 d1 8e 62 d7 a3 63 d1 27 ae 98 70 cd f7 3e 6b 5a cc 3e e4 9f 23 e2 84 09 df 33 d1 0b d3 f8 73 62 64 ed e7 26 7a b9 eb 08 10 20 70 57 81 c1 85 85 fe 61 c1 d1 d1 8a 39 56 42 80 c0 80 04 52 dc 12 a7 ad fd ee 80 4e ff 8d 63 85 85 ca b2 89 ea f6 51 ba b0 d0 ca e7 1e 1a 31 6d 5e 75 45 1b d6 79 d6 2a a2 5d 64 91 a7 2c 3a ff 5e b4 c7 a3 c8 c7 23 a2 1d ad f1 9d b1 3b bf 2d a6 dc 7e 5b 8c ef dc 11 2f be ec b6 88 48 0d 13 32 2e 01 02 04 08 10 20 40 80 00
                                                                                                                                                                                              Data Ascii: yD{TL,\}j_Fm5!@y.(P)P&*> @ @ @4Xbc'p>kZ>#3sbd&z pWa9VBRNcQ1m^uEy*]d,:^#;-~[/H2. @
                                                                                                                                                                                              2024-10-04 13:15:55 UTC16384INData Raw: fe cb 76 6f c3 88 1d 16 02 18 1b 7f f1 08 2a 4a 59 80 5b ae 44 a0 dc 98 64 d7 b8 2c 46 6f 19 dc 86 bf 6b 63 1b 34 5f e5 d7 f3 28 f6 f4 c4 ed 92 61 a1 b8 89 37 5b 6f f5 1b ca f8 06 20 a6 01 68 6b 56 86 fb 48 e0 1d 04 18 16 e2 71 b0 8a 00 c3 42 56 8d 93 cd 90 80 89 04 96 c1 5f fe 21 14 af 7d c9 44 f3 eb f4 5c ea 18 0f 27 73 ad c1 7d f5 63 e5 0b 1b 62 da 82 55 06 f7 a0 bf f5 59 b9 ad d0 9e 7d 08 c0 c6 fa 9b 85 8f 15 b5 2d 70 5c f5 95 44 bc 32 2c 94 08 76 16 d5 94 00 c3 42 f1 0f c6 af 1f 83 62 cf bc f8 0b 47 54 91 61 a1 88 c0 52 96 04 9a 20 c0 b0 50 13 d0 52 ba 85 61 a1 94 0e be c1 b6 19 16 6a 10 d4 20 cb 18 16 52 c3 d1 66 15 86 85 92 99 ee dc fc 47 91 75 fe 02 20 93 8c 01 85 55 05 5e c6 aa 55 3b 62 ea d5 af 29 54 6d 5c aa 9c ff 1a e0 7c af f1 0d 5a af 4c ec
                                                                                                                                                                                              Data Ascii: vo*JY[Dd,Fokc4_(a7[o hkVHqBV_!}D\'s}cbUY}-p\D2,vBbGTaR PRaj RfGu U^U;b)Tm\|ZL
                                                                                                                                                                                              2024-10-04 13:15:55 UTC16384INData Raw: 1e 28 3c 99 02 d6 f6 a9 50 f9 74 c7 9b eb ef f9 88 32 ce 57 3b 5e 47 c3 05 b8 97 2a 5f 3d bd e1 cb b9 d0 5f 81 b8 bf a9 eb d6 7b 54 5c b0 c0 5f 94 8d 44 63 59 28 70 62 12 c4 48 80 65 a1 f0 87 55 29 5c 23 e9 b8 f0 13 93 f1 45 02 2c 0b f1 82 48 a2 00 cb 42 49 9c 6a 30 3d b1 2c 14 8c 6b 52 a2 c6 fd df 95 8a e0 fb 12 a5 c2 77 e5 e8 94 d8 bf 44 dc da 11 2a 0e dc 14 fb 3e 3a d1 c0 dc fd bb 34 6e ba b7 34 b6 5b 27 d2 fb 98 73 ad 96 3d b3 8d 4e bf 71 d0 c7 98 84 da 94 00 cb 42 a9 78 6d b0 2c 94 8a 31 d3 24 02 08 20 80 00 02 08 fc 87 80 f7 8f a4 b1 d3 7e 2d 63 f8 56 0a 2f 8f e8 09 44 e5 96 ba f1 7b c3 7f 58 72 f7 56 be 7a 5f f4 86 9a 82 8a 4a 85 8b e5 68 4e 6c 3b b5 f6 58 15 2a d7 07 5e 3f cb 42 81 13 93 20 46 02 2c 0b 85 3f ac 72 7e b2 8c b9 5b d2 36 e1 27 27 e3
                                                                                                                                                                                              Data Ascii: (<Pt2W;^G*_=_{T\_DcY(pbHeU)\#E,HBIj0=,kRwD*>:4n4['s=NqBxm,1$ ~-cV/D{XrVz_JhNl;X*^?B F,?r~[6''
                                                                                                                                                                                              2024-10-04 13:15:55 UTC16384INData Raw: f9 f4 af 5c 6b d6 7f fb 7e 13 3f ee a5 3b 2c fe e8 e9 51 6d 34 22 cb 42 2f e1 b1 bf b5 56 5f fb eb 92 67 17 f8 f9 58 a6 e7 93 fc 4e ef ed da 6d fa de de af f7 5d 37 3a 17 63 ae d8 e1 de ff 79 77 54 67 b6 fe 2e 25 e3 1e dc cc 23 2b af dc 61 f1 19 ef 6a a5 7e 96 85 5a 51 0b eb 8c 7d d2 d6 cd 79 e3 ef 3b e3 5b 8d 3c ae 88 65 a1 8e 2e 0b 99 e5 d3 bf fc 1e a3 cc 45 92 36 fa 38 b4 80 5f 35 de e3 6a fb dd e1 a1 4b 3a f1 98 da 28 2d 0b 49 aa 5b eb 1e 37 7e c9 47 7f 10 b0 f9 16 c3 47 75 59 68 d9 94 4b de 6e 32 e6 12 23 ed bd c5 26 7c ba c0 4a ff 34 ae 7b ee 0e 4b 3f da df c8 ef 67 3e a5 25 4c 8c 05 1e dd fd 92 d7 76 65 cd 57 43 be fb e1 d3 d6 b8 9f f9 eb bd cf 5d 16 c4 df 47 37 37 0e 96 85 62 fc 62 6d b3 74 96 85 da 03 8c c7 b2 d0 bc dc ee ea ce de e5 d3 ed fb da
                                                                                                                                                                                              Data Ascii: \k~?;,Qm4"B/V_gXNm]7:cywTg.%#+aj~ZQ}y;[<e.E68_5jK:(-I[7~GGuYhKn2#&|J4{K?g>%LveWC]G77bbmt
                                                                                                                                                                                              2024-10-04 13:15:55 UTC9481INData Raw: 80 24 e0 7a 02 11 e8 e2 bb 38 fb b6 db ec c8 a2 e0 fa 68 a5 83 92 40 0e 04 4a 49 2c 14 ab eb 38 96 54 e5 11 ab 30 ed dc 70 19 4f 62 a1 ee da ab 2b 2a 3c 13 fa 00 4c b0 78 a1 77 c3 2c 2d f0 d5 1c 96 97 e3 5d fa ab 57 cc a6 f2 b2 d6 cd a2 e7 b2 86 e8 4f 86 ec 18 f0 8d f9 a1 79 93 26 93 21 06 32 7d 8f c0 2c 56 f8 22 cd 4b ed 18 cb 6e 1b b1 86 d0 d7 88 e8 67 56 76 75 b6 ef c4 71 b1 c5 42 7d 35 2b 0f 54 cb 3c c6 66 be f9 c9 6f c2 32 6f 57 e0 0a bb 19 4b 7b a5 41 60 74 7d 18 a5 ac 72 7f a7 58 c0 50 59 f0 47 7c d1 e0 5f ed 1e b2 d4 c4 42 7d 0d ed a7 aa a4 5a 96 ca 11 82 17 57 46 83 46 d6 1f c7 af 8d fe ce 3f 31 f8 13 16 df 8b 7f 9b a5 05 8e de f3 b3 d1 df 0e ff b1 7c 0f 2d f4 73 bd d1 96 df 3a ee bc c5 00 52 2c b4 3b 98 42 88 85 8c 11 d3 94 43 ec db 24 36 fb 1b
                                                                                                                                                                                              Data Ascii: $z8h@JI,8T0pOb+*<Lxw,-]WOy&!2},V"KngVvuqB}5+T<fo2oWK{A`t}rXPYG|_B}ZWFF?1|-s:R,;BC$6


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:09:14:58
                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:09:15:04
                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14438327148773400323,8971702850417846498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:09:15:07
                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raza.com.vn/"
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              No disassembly