Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://awqffg.newburuan2023.biz.id/next.php

Overview

General Information

Sample URL:http://awqffg.newburuan2023.biz.id/next.php
Analysis ID:1461357
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2000,i,3456001468419010909,16608271696989204041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awqffg.newburuan2023.biz.id/next.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          0.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://awqffg.newburuan2023.biz.id/next.phpAvira URL Cloud: detection malicious, Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/next.phpSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
            Source: http://awqffg.newburuan2023.biz.id/img/event-notification-icon.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/7.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/4.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/rewards-box-navbar.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/5.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/6.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/3.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/menu-on.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/rewards-box-content.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/btn-on.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/menu-on.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/1.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/rewards-box-content.pngAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/1.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/css/login/facebook.cssAvira URL Cloud: Label: phishing
            Source: https://awqffg.newburuan2023.biz.id/img/event-notification-icon.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/3.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/img/5.pngAvira URL Cloud: Label: phishing
            Source: http://awqffg.newburuan2023.biz.id/next.phpVirustotal: Detection: 17%Perma Link

            Phishing

            barindex
            Source: http://awqffg.newburuan2023.biz.idLLM: Score: 8 brands: Mobile Legends Reasons: The URL 'http://awqffg.newburuan2023.biz.id' is highly suspicious as it does not match the legitimate domain 'mobilelegends.com' associated with the Mobile Legends brand. The use of a subdomain and a non-standard TLD (.biz.id) is a common tactic in phishing attacks. The webpage appears to offer rewards and limited skins, which is a common social usering technique to lure users. The presence of a countdown timer is another tactic to create urgency and prompt users to act quickly without verifying the site's legitimacy. There are no login forms or captchas present, but the overall setup and domain strongly indicate a phishing attempt. DOM: 0.0.pages.csv
            Source: http://awqffg.newburuan2023.biz.idLLM: Score: 8 brands: Mobile Legends Reasons: The URL 'http://awqffg.newburuan2023.biz.id' is highly suspicious. The domain name does not match the legitimate domain for Mobile Legends, which is 'mobilelegends.com'. The use of a random subdomain and a non-standard TLD (biz.id) is a common tactic in phishing attacks. The webpage design mimics the legitimate Mobile Legends site, which is a social usering technique to mislead users. The presence of 'Collect' buttons for rewards is another common phishing tactic to entice users to click on potentially harmful links. There is no login form or captcha present, but the overall setup and domain inconsistencies strongly indicate a phishing attempt. DOM: 0.1.pages.csv
            Source: Yara matchFile source: 0.5.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.4.pages.csv, type: HTML
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: Number of links: 0
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: Title: Mobile Legends: Bang Bang does not match URL
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: Has password / email / username input fields
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: <input type="password" .../> found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: http://awqffg.newburuan2023.biz.id/next.phpHTTP Parser: No <meta name="author".. found
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49932 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49963 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49987 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49988 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49989 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49993 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49995 version: TLS 1.2

            Networking

            barindex
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bagasarya.xyz
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bagasarya.xyz
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bagasarya.xyz
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bagasarya.xyz
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 23 Jun 2024 22:30:19 GMTContent-Type: text/cssContent-Length: 2814Connection: keep-alivecache-control: public, max-age=604800expires: Sun, 30 Jun 2024 22:30:19 GMTlast-modified: Sun, 19 Feb 2023 22:44:18 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: MISSAccept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yssW4uo1J3hgP779ZSfbAGzzV7XFdVaDeW7mmMi7qOHoz66KL8m5S%2FGys8MwMdZdUP7cj02ucF9OJ9mFBJm8hib9LHuX2e9tYNHRSDiH6B%2FGU7v82LPeHLffBen1Pqzpe1LMCfZTepIl%2BTGidg8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8987ec00ae7341de-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1a db 72 db b8 f5 d9 99 c9 3f 60 ec f1 c4 ce 98 32 29 89 92 45 4f db 24 9b b8 cf bd 3c b4 7d c9 80 24 48 61 4d 02 1c 12 b2 ec 64 f3 ef 1d 80 00 09 80 20 a5 38 4e bb bb d9 dd 89 40 e0 e0 dc 6f 38 ef 92 2d ac 1b c4 c0 e9 8e 65 de cd e9 ed eb 57 ef 70 59 d1 9a 81 5d 5d 5c 9c 6e 19 ab 9a e8 fa 3a a3 84 35 b3 9c d2 bc 40 b0 c2 cd 2c a1 e5 75 d2 34 7f c9 60 89 8b a7 3f fd 9d c6 94 d1 68 e1 fb 57 4b df bf 0a 7d ff 6a ed fb bf fd 13 dd 1b 8b a7 97 b7 af 5f bd bd 7a 1b c5 28 a3 35 ba 7a 1b c1 8c a1 1a 7c 7d fd ea c4 db a3 f8 1e 33 2f a6 8f 5e 83 bf 60 92 47 31 ad 53 54 f3 95 5b be a1 a4 5f c6 bf 8e 7d f8 f6 fa d5 8c c0 87 18 b6 b7 c4 30 b9 cf 6b ba 23 69 04 ce fc 5f f8 1f 7e 7a 8f 53 b6 8d 40 e0 fb e7 fc e7 16 e1 7c cb 22 b0 0a 2b 13 86 d7 6c 69 25 00 c9 13 f3 76 c7 49 09 eb 1c 13 8f d1 2a 02 c1 c6 58 ab 5b 58 73 df 86 55 40 92 ef 60 8e 5e 0a 5e 89 c8 ce 80 e5 1f 0b 6b 40 a6 58 d7 61 c1 1d a3 fc 5c 56 50 c8 22 20 be 9b 47 52 ba 27 05 85 e9 90 cd 59 96 c0 60 a1 b1 79 b9 6a 91 50 6c 5e ba 88 f6 5d 88 aa 55 29 e2 1a a6 78 d7 44 60 dd ae 1e 81 1c 2e 73 17 8b 14 26 f3 40 bf 35 02 c1 a2 e3 cc 16 c1 54 aa ea 88 b6 28 1e 49 94 63 ca 18 2d 23 10 84 36 0c 0b 89 03 70 04 3b 3c df 06 f2 80 53 44 7f 00 0c 7a 40 84 79 0c b3 02 79 fb 1a 56 d5 10 b1 1b df e0 6b 81 32 66 1c 6e 76 b1 38 cf cf 00 Data Ascii: r?`2)EO$<}$HaMd 8N@o8-eWpY]]\n:5@,u4`?hWK}j_z(5z|}3/^`G1ST[_}0k#i_~zS@|"+li%vI*X[XsU@`^^k@Xa\VP" GR'Y`yjPl^]U)xD`.s&@5T(Ic-#6p;<SDz@yyVk2fnv8
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ions-package@3.2.7/ionicons.map.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /F0M517t/download-1.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KLHDscv/IMG-20231214-WA0004.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1M4VvTM/IMG-20231214-WA0003.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /VL0vycT/quality-restoration-20240615182251990.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/event-notification-icon.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /F0M517t/download-1.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KLHDscv/IMG-20231214-WA0004.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yBHN0Cp/IMG-20231125-WA0021.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yY3mCvp/quality-restoration-20240615182815255.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TqhQ1yg/quality-restoration-20240615182727420.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X2tdG3x/IMG-20231117-WA0007.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /HtVxWtD/quality-restoration-20240615182902818.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /g95jWyW/IMG-20231117-WA0006.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1M4VvTM/IMG-20231214-WA0003.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MnKmpNc/1696698639716.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZWp9Zpj/1696698675917.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YPC3TQw/1696698216392.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://awqffg.newburuan2023.biz.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X7kfYXd5/Xavierjjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/border/background.png HTTP/1.1Host: bagasarya.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KYRBfNV7/Juliann-Jjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QMw5y7G2/yinJjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qvm22YmM/melisajjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BbyF7zDF/Claude-kbrstore.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BbtDg38s/Fanny-kbrstore.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /VH7V8Pn/20220811-180040.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DgDKH0L/IMG-20230913-WA0035.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tLFhDPB/IMG-20230913-WA0034.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cNS56Fp/IMG-20230913-WA0037.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SycXDBP/IMG-20230913-WA0038.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /303JfCX/IMG-20230913-WA0039.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /63Dymz1q/IMG-20230124-WA0049.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Jncn4Jr4/IMG-20230124-WA0050.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kGLXTyws/IMG-20230124-WA0051.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /66FvjV8F/IMG-20230124-WA0052.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bvGPBnDF/IMG-20230124-WA0053.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vdQNnx6/IMG-20230913-WA0040.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7Qkm4yz/IMG-20230913-WA0041.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /415BzcM/IMG-20230913-WA0042.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /VL0vycT/quality-restoration-20240615182251990.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TBTspJm/IMG-20230913-WA0043.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /8zcrx9Rx/IMG-20221222-204556.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SdXKTP5/IMG-20230913-WA0044.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SNy9fJJS/IMG-20221222-204658.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tJxRzYz/IMG-20230913-WA0045.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1QWj2sV/IMG-20230913-WA0033.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wWvYgwW/IMG-20230913-WA0046.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c3Q0Sf6/IMG-20230905-201237.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jdZ7gt7z/IMG-20221222-204720.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TqhQ1yg/quality-restoration-20240615182727420.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qv5dSCJX/Bagasarya-Lesley-Star.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/arpantek/logArpan@main/mlbb-5v5.webp HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/border/background.png HTTP/1.1Host: bagasarya.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yY3mCvp/quality-restoration-20240615182815255.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yBHN0Cp/IMG-20231125-WA0021.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X2tdG3x/IMG-20231117-WA0007.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZWp9Zpj/1696698675917.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /HtVxWtD/quality-restoration-20240615182902818.jpg HTTP/1.1Host: i.ibb.co.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /g95jWyW/IMG-20231117-WA0006.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MnKmpNc/1696698639716.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YPC3TQw/1696698216392.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/rewards-box-navbar.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/menu-on.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/event-notification.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/rewards-box-content.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/btn-on.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rHZp9Ff/IMG-20230905-201324.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/menu-off.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GvMf3dB/IMG-20230831-091813.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Zxp516G/8.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GHbmkYC/4.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6twbHvG/5.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FqRpHQV/6.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X7kfYXd5/Xavierjjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sxtPc197/1661772927382.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KYRBfNV7/Juliann-Jjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QMw5y7G2/yinJjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qvm22YmM/melisajjk.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BbyF7zDF/Claude-kbrstore.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6Q28NpYw/IMG-20220524-181348.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PJxGBPQQ/IMG-20220524-181326.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0QVFd91M/IMG-20220524-181304.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DgDKH0L/IMG-20230913-WA0035.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cNS56Fp/IMG-20230913-WA0037.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tLFhDPB/IMG-20230913-WA0034.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /VH7V8Pn/20220811-180040.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/4.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/5.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /303JfCX/IMG-20230913-WA0039.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SycXDBP/IMG-20230913-WA0038.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/6.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/7.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/2.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/3.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BbtDg38s/Fanny-kbrstore.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zG1zXB8/IMG-20230716-011938.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1T0H17d/Picsart-23-07-03-17-42-40-981.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6bpFNLV/Picsart-23-07-03-17-44-51-448.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9pm2ffJ/Picsart-23-07-03-17-45-37-751.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Jncn4Jr4/IMG-20230124-WA0050.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /L1b21P2/Picsart-23-07-03-17-46-14-634.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /66FvjV8F/IMG-20230124-WA0052.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /63Dymz1q/IMG-20230124-WA0049.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BBz3Mt9/1673016816213.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kGLXTyws/IMG-20230124-WA0051.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/1.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fyJcLQjr/1650272368820.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /W3vX7c5g/IMG-20220513-160904.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bvGPBnDF/IMG-20230124-WA0053.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /x1mY0VSq/kbr-legend-guin.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7Qkm4yz/IMG-20230913-WA0041.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vdQNnx6/IMG-20230913-WA0040.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /415BzcM/IMG-20230913-WA0042.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TBTspJm/IMG-20230913-WA0043.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QxLT8s2W/kbr-M-World-ling.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tJxRzYz/IMG-20230913-WA0045.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SNy9fJJS/IMG-20221222-204658.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /8zcrx9Rx/IMG-20221222-204556.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jdZ7gt7z/IMG-20221222-204720.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qv5dSCJX/Bagasarya-Lesley-Star.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sxtPc197/1661772927382.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GWM94Hx/1673097440815.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2NbgDdv/IMG-20221022-121321.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FD2S2Jd/IMG-20221022-121346.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1QWj2sV/IMG-20230913-WA0033.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SdXKTP5/IMG-20230913-WA0044.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wWvYgwW/IMG-20230913-WA0046.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /30Mfgd4/IMG-20221022-121407.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /F0W2RX4/IMG-20221022-121435.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YLq3wVv/IMG-20221001-172227.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /284B3MY9/kbr-M-World-Wan-Wan.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vZbxnhHY/kbr-M-World-yin.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZqfN4NmT/kbr-515-zilong.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c3Q0Sf6/IMG-20230905-201237.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FqRpHQV/6.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GHbmkYC/4.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wvZssd3Z/kbr-515%20eParty-angela.jpgg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /W3vX7c5g/IMG-20220513-160904.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fyJcLQjr/1650272368820.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QxLT8s2W/kbr-M-World-ling.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6twbHvG/5.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GvMf3dB/IMG-20230831-091813.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qdcxRWH/IMG-20221001-172257.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3kK18tF/1661337953268.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sHCMx01/1661337857469.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rHZp9Ff/IMG-20230905-201324.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Lp9Bnrc/1661337912443.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Zxp516G/8.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wvZssd3Z/kbr-515%20eParty-angela.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /909wdN7M/kbr-515%20eParty-claude.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zG1zXB8/IMG-20230716-011938.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /CLvc5py5/20220622-011746.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JhH6S62n/20220622-011823.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BBz3Mt9/1673016816213.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /NNVZ6Bj/1661337890778.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Tq95WdX/kbrstore-sun.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /N6B5NN2/kbrstore-natan.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /k44dp4r/IMG-20220802-214423.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1T0H17d/Picsart-23-07-03-17-42-40-981.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /L1b21P2/Picsart-23-07-03-17-46-14-634.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6RVBVbJ/kbrstore-luoyi.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Tw87xVzc/20220622-011910.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SNQZmNvH/20220622-011934.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BZqh9K2/kbrstore-kimmy.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /j2cZyGL8/20220622-011954.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p22Xvd1/kbrstore-yss.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qR8mvt0H/20220622-012050.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /59S7cFnw/20220622-012132.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MspFG9t/Remini20220611131253287.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /P4MQZkT/Remini20220611131130808.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wjZ6477D/20220622-084916.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ht9C6YGM/20220622-084935.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G5fJm2M/Remini20220611131149746.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Xv42bgGW/20220622-084957.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QtM0BxJn/20220622-085010.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1zBv5Nwq/20220622-085026.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jWN9pjF7atbqHYXAAfwvIjtzpGwTIVwX9etT0-9HiWjRjE1hInoEgJiWjwsiemu2rEb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2NbgDdv/IMG-20221022-121321.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GWM94Hx/1673097440815.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YLq3wVv/IMG-20221001-172227.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FD2S2Jd/IMG-20221022-121346.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /30Mfgd4/IMG-20221022-121407.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /F0W2RX4/IMG-20221022-121435.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /284B3MY9/kbr-M-World-Wan-Wan.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZqfN4NmT/kbr-515-zilong.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vZbxnhHY/kbr-M-World-yin.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RFxVt2PL/IMG-20220518-122857.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3wBVgZTz/login-Method1.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DZYQm0Gm/footer-bg.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/d1a42a80f01064a559cb0ce4e5ec0474091c651f/click.mp3 HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: http://awqffg.newburuan2023.biz.id/Accept-Language: en-US,en;q=0.9Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/6635455e463c4b55d9c4dac99f2c44f9091b612c/unclick.mp3 HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: http://awqffg.newburuan2023.biz.id/Accept-Language: en-US,en;q=0.9Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /3kK18tF/1661337953268.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wvZssd3Z/kbr-515%20eParty-angela.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qdcxRWH/IMG-20221001-172257.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JhH6S62n/20220622-011823.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Lp9Bnrc/1661337912443.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /CLvc5py5/20220622-011746.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sHCMx01/1661337857469.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /909wdN7M/kbr-515%20eParty-claude.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /NNVZ6Bj/1661337890778.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Tq95WdX/kbrstore-sun.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/6635455e463c4b55d9c4dac99f2c44f9091b612c/unclick.mp3 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: http://awqffg.newburuan2023.biz.id/Accept-Language: en-US,en;q=0.9Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/d1a42a80f01064a559cb0ce4e5ec0474091c651f/click.mp3 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: http://awqffg.newburuan2023.biz.id/Accept-Language: en-US,en;q=0.9Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /j2cZyGL8/20220622-011954.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qR8mvt0H/20220622-012050.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/popup-close.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6RVBVbJ/kbrstore-luoyi.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p22Xvd1/kbrstore-yss.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /k44dp4r/IMG-20220802-214423.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BZqh9K2/kbrstore-kimmy.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SNQZmNvH/20220622-011934.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Tw87xVzc/20220622-011910.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /N6B5NN2/kbrstore-natan.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /59S7cFnw/20220622-012132.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wjZ6477D/20220622-084916.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /P4MQZkT/Remini20220611131130808.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jWN9pjF7atbqHYXAAfwvIjtzpGwTIVwX9etT0-9HiWjRjE1hInoEgJiWjwsiemu2rEb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ht9C6YGM/20220622-084935.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Xv42bgGW/20220622-084957.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1zBv5Nwq/20220622-085026.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QtM0BxJn/20220622-085010.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DZYQm0Gm/footer-bg.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3wBVgZTz/login-Method1.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MspFG9t/Remini20220611131253287.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G5fJm2M/Remini20220611131149746.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RFxVt2PL/IMG-20220518-122857.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/login/facebook.css HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/login/twitter.css HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/event-notification-icon.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-1.10.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://awqffg.newburuan2023.biz.id/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/rewards-box-content.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/rewards-box-navbar.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/btn-on.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/event-notification.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/menu-off.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/menu-on.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/4.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/5.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/6.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/7.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/1.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/2.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/3.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/popup-close.png HTTP/1.1Host: awqffg.newburuan2023.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://awqffg.newburuan2023.biz.id/next.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: awqffg.newburuan2023.biz.id
            Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: i.ibb.co
            Source: global trafficDNS traffic detected: DNS query: www.pubgmobile.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: unpkg.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: i.ibb.co.com
            Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
            Source: global trafficDNS traffic detected: DNS query: bagasarya.xyz
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
            Source: global trafficDNS traffic detected: DNS query: rawcdn.githack.com
            Source: global trafficDNS traffic detected: DNS query: m.mobilelegends.com
            Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Jun 2024 22:30:19 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *etag: W/"26-PN+8spSK049Sb0b/4fQPv3wPrp8"via: 1.1 fly.iofly-request-id: 01J13KHFN9GWH31ASC3P8E5DPS-lgaCF-Cache-Status: EXPIREDStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8987ec04288d8ca8-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Jun 2024 22:30:28 GMTContent-Type: image/pngContent-Length: 2712Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Jun 2024 22:30:28 GMTContent-Type: image/pngContent-Length: 2712Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Jun 2024 22:30:28 GMTContent-Type: image/pngContent-Length: 2712Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: 28D0:2EC4C8:EC63D:108140:6678A20EAccept-Ranges: bytesDate: Sun, 23 Jun 2024 22:30:39 GMTVia: 1.1 varnishX-Served-By: cache-ewr18157-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1719181840.635844,VS0,VE29Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: c4358124e7ba2972f8155f47db95f16348966f9cExpires: Sun, 23 Jun 2024 22:35:39 GMTSource-Age: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: A4BD:1641B:F27A3:10E70E:6678A20EAccept-Ranges: bytesDate: Sun, 23 Jun 2024 22:30:39 GMTVia: 1.1 varnishX-Served-By: cache-ewr18167-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1719181840.635783,VS0,VE106Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: 5cc540582f13695adcb6954fa249ee06a85b3b99Expires: Sun, 23 Jun 2024 22:35:39 GMTSource-Age: 0
            Source: chromecache_326.2.drString found in binary or memory: http://fontawesome.io
            Source: chromecache_326.2.drString found in binary or memory: http://fontawesome.io/license
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfa19pRtB.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaJ9pRtB.woff2)
            Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2)
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49932 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49963 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49987 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49988 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49989 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49993 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49995 version: TLS 1.2
            Source: classification engineClassification label: mal84.phis.troj.win@16/394@50/22
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2000,i,3456001468419010909,16608271696989204041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awqffg.newburuan2023.biz.id/next.php"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2000,i,3456001468419010909,16608271696989204041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://awqffg.newburuan2023.biz.id/next.php100%Avira URL Cloudphishing
            http://awqffg.newburuan2023.biz.id/next.php18%VirustotalBrowse
            http://awqffg.newburuan2023.biz.id/next.php100%SlashNextFraudulent Website type: Phishing & Social usering
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            jsdelivr.map.fastly.net0%VirustotalBrowse
            i.ibb.co0%VirustotalBrowse
            raw.githubusercontent.com0%VirustotalBrowse
            i.postimg.cc0%VirustotalBrowse
            rawcdn.githack.com1%VirustotalBrowse
            bg.microsoft.map.fastly.net0%VirustotalBrowse
            awqffg.newburuan2023.biz.id3%VirustotalBrowse
            fp2e7a.wpc.phicdn.net0%VirustotalBrowse
            cdnjs.cloudflare.com0%VirustotalBrowse
            code.jquery.com1%VirustotalBrowse
            stackpath.bootstrapcdn.com0%VirustotalBrowse
            www.google.com0%VirustotalBrowse
            i.ibb.co.com1%VirustotalBrowse
            cdn.jsdelivr.net0%VirustotalBrowse
            m.mobilelegends.com0%VirustotalBrowse
            bagasarya.xyz0%VirustotalBrowse
            play-lh.googleusercontent.com0%VirustotalBrowse
            www.pubgmobile.com0%VirustotalBrowse
            unpkg.com1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://fontawesome.io0%URL Reputationsafe
            https://ipinfo.io/0%URL Reputationsafe
            https://i.postimg.cc/qvm22YmM/melisajjk.jpg0%Avira URL Cloudsafe
            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.00%Avira URL Cloudsafe
            https://i.ibb.co/YPC3TQw/1696698216392.jpg0%Avira URL Cloudsafe
            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.00%VirustotalBrowse
            https://i.postimg.cc/Jncn4Jr4/IMG-20230124-WA0050.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/event-notification-icon.png100%Avira URL Cloudphishing
            https://i.postimg.cc/j2cZyGL8/20220622-011954.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/ht9C6YGM/20220622-084935.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/1M4VvTM/IMG-20231214-WA0003.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/QMw5y7G2/yinJjk.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/7.png100%Avira URL Cloudphishing
            http://awqffg.newburuan2023.biz.id/img/4.png100%Avira URL Cloudphishing
            https://i.ibb.co/tLFhDPB/IMG-20230913-WA0034.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/YLq3wVv/IMG-20221001-172227.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/909wdN7M/kbr-515%20eParty-claude.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/rewards-box-navbar.png100%Avira URL Cloudphishing
            https://i.ibb.co/7Qkm4yz/IMG-20230913-WA0041.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/k44dp4r/IMG-20220802-214423.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/BBz3Mt9/1673016816213.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/VH7V8Pn/20220811-180040.png0%Avira URL Cloudsafe
            https://i.postimg.cc/bvGPBnDF/IMG-20230124-WA0053.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/Tq95WdX/kbrstore-sun.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/FD2S2Jd/IMG-20221022-121346.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/Tw87xVzc/20220622-011910.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/415BzcM/IMG-20230913-WA0042.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/GWM94Hx/1673097440815.jpg0%Avira URL Cloudsafe
            https://i.ibb.co.com/HtVxWtD/quality-restoration-20240615182902818.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/G5fJm2M/Remini20220611131149746.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/6bpFNLV/Picsart-23-07-03-17-44-51-448.png0%Avira URL Cloudsafe
            https://i.ibb.co/GHbmkYC/4.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/5.png100%Avira URL Cloudphishing
            http://awqffg.newburuan2023.biz.id/img/6.png100%Avira URL Cloudphishing
            https://i.ibb.co/F0M517t/download-1.png0%Avira URL Cloudsafe
            https://i.postimg.cc/0QVFd91M/IMG-20220524-181304.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/CLvc5py5/20220622-011746.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/1T0H17d/Picsart-23-07-03-17-42-40-981.png0%Avira URL Cloudsafe
            https://i.postimg.cc/8zcrx9Rx/IMG-20221222-204556.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/vdQNnx6/IMG-20230913-WA0040.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/wWvYgwW/IMG-20230913-WA0046.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/DgDKH0L/IMG-20230913-WA0035.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/3.png100%Avira URL Cloudphishing
            http://awqffg.newburuan2023.biz.id/img/menu-on.png100%Avira URL Cloudphishing
            https://i.ibb.co/9pm2ffJ/Picsart-23-07-03-17-45-37-751.png0%Avira URL Cloudsafe
            https://i.ibb.co/sHCMx01/1661337857469.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/jdZ7gt7z/IMG-20221222-204720.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/rewards-box-content.png100%Avira URL Cloudphishing
            https://i.ibb.co/rHZp9Ff/IMG-20230905-201324.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/NNVZ6Bj/1661337890778.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/ZqfN4NmT/kbr-515-zilong.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/cNS56Fp/IMG-20230913-WA0037.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/zG1zXB8/IMG-20230716-011938.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/ZWp9Zpj/1696698675917.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/L1b21P2/Picsart-23-07-03-17-46-14-634.png0%Avira URL Cloudsafe
            https://i.postimg.cc/SNy9fJJS/IMG-20221222-204658.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/btn-on.png100%Avira URL Cloudphishing
            https://i.postimg.cc/QxLT8s2W/kbr-M-World-ling.jpg0%Avira URL Cloudsafe
            https://rawcdn.githack.com/AlexHostX/all.asset/6635455e463c4b55d9c4dac99f2c44f9091b612c/unclick.mp30%Avira URL Cloudsafe
            https://i.ibb.co/3kK18tF/1661337953268.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/menu-on.png100%Avira URL Cloudphishing
            https://i.ibb.co/P4MQZkT/Remini20220611131130808.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/1.png100%Avira URL Cloudphishing
            https://i.ibb.co/SycXDBP/IMG-20230913-WA0038.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/rewards-box-content.png100%Avira URL Cloudphishing
            https://i.postimg.cc/fyJcLQjr/1650272368820.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/SdXKTP5/IMG-20230913-WA0044.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/1.png100%Avira URL Cloudphishing
            http://awqffg.newburuan2023.biz.id/css/login/facebook.css100%Avira URL Cloudphishing
            https://i.postimg.cc/66FvjV8F/IMG-20230124-WA0052.jpg0%Avira URL Cloudsafe
            https://awqffg.newburuan2023.biz.id/img/event-notification-icon.png100%Avira URL Cloudphishing
            https://i.postimg.cc/QtM0BxJn/20220622-085010.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/303JfCX/IMG-20230913-WA0039.jpg0%Avira URL Cloudsafe
            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css0%Avira URL Cloudsafe
            https://i.postimg.cc/X7kfYXd5/Xavierjjk.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/yBHN0Cp/IMG-20231125-WA0021.jpg0%Avira URL Cloudsafe
            http://code.jquery.com/jquery-1.10.2.min.js0%Avira URL Cloudsafe
            https://i.ibb.co.com/TqhQ1yg/quality-restoration-20240615182727420.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/vZbxnhHY/kbr-M-World-yin.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/3wBVgZTz/login-Method1.png0%Avira URL Cloudsafe
            https://i.ibb.co/BZqh9K2/kbrstore-kimmy.jpg0%Avira URL Cloudsafe
            https://i.ibb.co.com/VL0vycT/quality-restoration-20240615182251990.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/3.png100%Avira URL Cloudphishing
            https://i.postimg.cc/SNQZmNvH/20220622-011934.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/PJxGBPQQ/IMG-20220524-181326.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/Xv42bgGW/20220622-084957.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/TBTspJm/IMG-20230913-WA0043.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/6twbHvG/5.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/2NbgDdv/IMG-20221022-121321.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/X2tdG3x/IMG-20231117-WA0007.jpg0%Avira URL Cloudsafe
            http://awqffg.newburuan2023.biz.id/img/5.png100%Avira URL Cloudphishing
            https://i.ibb.co/MnKmpNc/1696698639716.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/BbyF7zDF/Claude-kbrstore.jpg0%Avira URL Cloudsafe
            https://unpkg.com/ions-package@3.2.7/ionicons.map.js0%Avira URL Cloudsafe
            https://i.ibb.co/GvMf3dB/IMG-20230831-091813.jpg0%Avira URL Cloudsafe
            https://i.ibb.co/1QWj2sV/IMG-20230913-WA0033.jpg0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/AlexHostX/all.asset/d1a42a80f01064a559cb0ce4e5ec0474091c651f/click.mp30%Avira URL Cloudsafe
            https://i.ibb.co/KLHDscv/IMG-20231214-WA0004.jpg0%Avira URL Cloudsafe
            https://i.postimg.cc/wjZ6477D/20220622-084916.jpg0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            stackpath.bootstrapcdn.com
            104.18.11.207
            truefalseunknown
            jsdelivr.map.fastly.net
            151.101.129.229
            truefalseunknown
            rawcdn.githack.com
            104.21.234.230
            truefalseunknown
            raw.githubusercontent.com
            185.199.110.133
            truefalseunknown
            i.postimg.cc
            162.19.88.68
            truefalseunknown
            awqffg.newburuan2023.biz.id
            188.114.97.3
            truetrueunknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalseunknown
            i.ibb.co
            162.19.58.161
            truefalseunknown
            bagasarya.xyz
            104.21.81.99
            truetrueunknown
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalseunknown
            i.ibb.co.com
            162.19.58.159
            truefalseunknown
            code.jquery.com
            151.101.2.137
            truefalseunknown
            cdnjs.cloudflare.com
            104.17.24.14
            truefalseunknown
            play-lh.googleusercontent.com
            142.250.185.86
            truefalseunknown
            www.google.com
            142.250.186.132
            truefalseunknown
            unpkg.com
            104.17.249.203
            truefalseunknown
            www.pubgmobile.com
            unknown
            unknownfalseunknown
            cdn.jsdelivr.net
            unknown
            unknownfalseunknown
            m.mobilelegends.com
            unknown
            unknownfalseunknown
            NameMaliciousAntivirus DetectionReputation
            https://i.postimg.cc/qvm22YmM/melisajjk.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0false
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/YPC3TQw/1696698216392.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/Jncn4Jr4/IMG-20230124-WA0050.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://awqffg.newburuan2023.biz.id/img/event-notification-icon.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.postimg.cc/ht9C6YGM/20220622-084935.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/QMw5y7G2/yinJjk.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/j2cZyGL8/20220622-011954.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/1M4VvTM/IMG-20231214-WA0003.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/7.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://awqffg.newburuan2023.biz.id/img/4.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/tLFhDPB/IMG-20230913-WA0034.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/YLq3wVv/IMG-20221001-172227.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/909wdN7M/kbr-515%20eParty-claude.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://awqffg.newburuan2023.biz.id/img/rewards-box-navbar.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/7Qkm4yz/IMG-20230913-WA0041.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/k44dp4r/IMG-20220802-214423.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/BBz3Mt9/1673016816213.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/VH7V8Pn/20220811-180040.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/bvGPBnDF/IMG-20230124-WA0053.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/Tq95WdX/kbrstore-sun.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/FD2S2Jd/IMG-20221022-121346.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/Tw87xVzc/20220622-011910.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/415BzcM/IMG-20230913-WA0042.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/GWM94Hx/1673097440815.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co.com/HtVxWtD/quality-restoration-20240615182902818.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/6bpFNLV/Picsart-23-07-03-17-44-51-448.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/G5fJm2M/Remini20220611131149746.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/GHbmkYC/4.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/5.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://awqffg.newburuan2023.biz.id/img/6.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/F0M517t/download-1.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/0QVFd91M/IMG-20220524-181304.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/CLvc5py5/20220622-011746.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/1T0H17d/Picsart-23-07-03-17-42-40-981.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/8zcrx9Rx/IMG-20221222-204556.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/vdQNnx6/IMG-20230913-WA0040.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/wWvYgwW/IMG-20230913-WA0046.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/DgDKH0L/IMG-20230913-WA0035.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/3.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://awqffg.newburuan2023.biz.id/img/menu-on.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/9pm2ffJ/Picsart-23-07-03-17-45-37-751.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/sHCMx01/1661337857469.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/jdZ7gt7z/IMG-20221222-204720.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/rHZp9Ff/IMG-20230905-201324.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/rewards-box-content.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/NNVZ6Bj/1661337890778.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/ZqfN4NmT/kbr-515-zilong.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/cNS56Fp/IMG-20230913-WA0037.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/zG1zXB8/IMG-20230716-011938.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/L1b21P2/Picsart-23-07-03-17-46-14-634.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/ZWp9Zpj/1696698675917.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/SNy9fJJS/IMG-20221222-204658.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/btn-on.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://i.postimg.cc/QxLT8s2W/kbr-M-World-ling.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://rawcdn.githack.com/AlexHostX/all.asset/6635455e463c4b55d9c4dac99f2c44f9091b612c/unclick.mp3false
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/menu-on.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/3kK18tF/1661337953268.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/P4MQZkT/Remini20220611131130808.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://awqffg.newburuan2023.biz.id/img/1.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://i.ibb.co/SycXDBP/IMG-20230913-WA0038.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://awqffg.newburuan2023.biz.id/img/rewards-box-content.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://ipinfo.io/false
            • URL Reputation: safe
            unknown
            https://i.postimg.cc/fyJcLQjr/1650272368820.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/SdXKTP5/IMG-20230913-WA0044.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/1.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://awqffg.newburuan2023.biz.id/css/login/facebook.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://i.postimg.cc/66FvjV8F/IMG-20230124-WA0052.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://awqffg.newburuan2023.biz.id/img/event-notification-icon.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://i.postimg.cc/QtM0BxJn/20220622-085010.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/303JfCX/IMG-20230913-WA0039.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/X7kfYXd5/Xavierjjk.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/yBHN0Cp/IMG-20231125-WA0021.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://code.jquery.com/jquery-1.10.2.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co.com/TqhQ1yg/quality-restoration-20240615182727420.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/vZbxnhHY/kbr-M-World-yin.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.postimg.cc/3wBVgZTz/login-Method1.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co.com/VL0vycT/quality-restoration-20240615182251990.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/BZqh9K2/kbrstore-kimmy.jpgfalse
            • Avira URL Cloud: safe
            unknown
            http://awqffg.newburuan2023.biz.id/img/3.pngtrue
            • Avira URL Cloud: phishing
            unknown
            http://awqffg.newburuan2023.biz.id/next.phptrue
              unknown
              https://i.postimg.cc/SNQZmNvH/20220622-011934.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.postimg.cc/PJxGBPQQ/IMG-20220524-181326.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.postimg.cc/Xv42bgGW/20220622-084957.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/TBTspJm/IMG-20230913-WA0043.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/6twbHvG/5.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/2NbgDdv/IMG-20221022-121321.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/X2tdG3x/IMG-20231117-WA0007.jpgfalse
              • Avira URL Cloud: safe
              unknown
              http://awqffg.newburuan2023.biz.id/img/5.pngtrue
              • Avira URL Cloud: phishing
              unknown
              https://i.ibb.co/MnKmpNc/1696698639716.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.postimg.cc/BbyF7zDF/Claude-kbrstore.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://unpkg.com/ions-package@3.2.7/ionicons.map.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/GvMf3dB/IMG-20230831-091813.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/1QWj2sV/IMG-20230913-WA0033.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://raw.githubusercontent.com/AlexHostX/all.asset/d1a42a80f01064a559cb0ce4e5ec0474091c651f/click.mp3false
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/KLHDscv/IMG-20231214-WA0004.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://i.postimg.cc/wjZ6477D/20220622-084916.jpgfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://fontawesome.iochromecache_326.2.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.217.16.214
              unknownUnited States
              15169GOOGLEUSfalse
              162.19.58.161
              i.ibb.coUnited States
              209CENTURYLINK-US-LEGACY-QWESTUSfalse
              151.101.129.229
              jsdelivr.map.fastly.netUnited States
              54113FASTLYUSfalse
              104.21.81.99
              bagasarya.xyzUnited States
              13335CLOUDFLARENETUStrue
              104.21.234.230
              rawcdn.githack.comUnited States
              13335CLOUDFLARENETUSfalse
              104.17.249.203
              unpkg.comUnited States
              13335CLOUDFLARENETUSfalse
              142.250.186.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              172.67.189.18
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              185.199.110.133
              raw.githubusercontent.comNetherlands
              54113FASTLYUSfalse
              142.250.185.86
              play-lh.googleusercontent.comUnited States
              15169GOOGLEUSfalse
              104.17.24.14
              cdnjs.cloudflare.comUnited States
              13335CLOUDFLARENETUSfalse
              162.19.88.68
              i.postimg.ccUnited States
              209CENTURYLINK-US-LEGACY-QWESTUSfalse
              162.19.58.156
              unknownUnited States
              209CENTURYLINK-US-LEGACY-QWESTUSfalse
              162.19.58.158
              unknownUnited States
              209CENTURYLINK-US-LEGACY-QWESTUSfalse
              162.19.58.159
              i.ibb.co.comUnited States
              209CENTURYLINK-US-LEGACY-QWESTUSfalse
              104.18.11.207
              stackpath.bootstrapcdn.comUnited States
              13335CLOUDFLARENETUSfalse
              151.101.2.137
              code.jquery.comUnited States
              54113FASTLYUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.97.3
              awqffg.newburuan2023.biz.idEuropean Union
              13335CLOUDFLARENETUStrue
              188.114.96.3
              unknownEuropean Union
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              192.168.2.6
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1461357
              Start date and time:2024-06-24 00:29:23 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 9s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://awqffg.newburuan2023.biz.id/next.php
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal84.phis.troj.win@16/394@50/22
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.174, 108.177.15.84, 34.104.35.123, 2.19.126.222, 2.19.126.199, 142.250.186.74, 172.217.18.10, 2.16.238.150, 2.16.238.163, 172.217.18.3, 104.18.186.31, 104.18.187.31, 172.217.16.202, 142.250.181.234, 142.250.186.138, 142.250.74.202, 216.58.206.74, 142.250.184.234, 216.58.206.42, 172.217.16.138, 142.250.186.106, 142.250.186.42, 216.58.212.170, 142.250.185.74, 172.217.23.106, 142.250.184.202, 40.127.169.103, 192.229.221.95, 52.165.164.15, 199.232.210.172, 2.19.126.203, 2.19.126.213, 13.95.31.18, 93.184.221.240, 13.85.23.206, 216.58.206.67, 142.250.184.227, 88.221.110.91, 2.16.100.168
              • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, m.mobilelegends.com.akamaized.net, a1845.dscb.akamai.net, clients.l.google.com, www.pubgmobile.com.edgesuite.net, a1815.dscv.akamai.net
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing network information.
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              InputOutput
              URL: http://awqffg.newburuan2023.biz.id Model: gpt-4o
              ```json{  "phishing_score": 8,  "brands": "Mobile Legends",  "phishing": true,  "suspicious_domain": true,  "has_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "mobilelegends.com",  "reasons": "The URL 'http://awqffg.newburuan2023.biz.id' is highly suspicious as it does not match the legitimate domain 'mobilelegends.com' associated with the Mobile Legends brand. The use of a subdomain and a non-standard TLD (.biz.id) is a common tactic in phishing attacks. The webpage appears to offer rewards and limited skins, which is a common social usering technique to lure users. The presence of a countdown timer is another tactic to create urgency and prompt users to act quickly without verifying the site's legitimacy. There are no login forms or captchas present, but the overall setup and domain strongly indicate a phishing attempt."}
              URL: http://awqffg.newburuan2023.biz.id Model: gpt-4o
              ```json{  "phishing_score": 8,  "brands": "Mobile Legends",  "phishing": true,  "suspicious_domain": true,  "has_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "mobilelegends.com",  "reasons": "The URL 'http://awqffg.newburuan2023.biz.id' is highly suspicious. The domain name does not match the legitimate domain for Mobile Legends, which is 'mobilelegends.com'. The use of a random subdomain and a non-standard TLD (biz.id) is a common tactic in phishing attacks. The webpage design mimics the legitimate Mobile Legends site, which is a social usering technique to mislead users. The presence of 'Collect' buttons for rewards is another common phishing tactic to entice users to click on potentially harmful links. There is no login form or captcha present, but the overall setup and domain inconsistencies strongly indicate a phishing attempt."}
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 530 x 131, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):10263
              Entropy (8bit):7.96750734104794
              Encrypted:false
              SSDEEP:192:HNU5nWQdcfUDD7kfitb/LJIj0Tie9YsZ8DB0zrCU3UcxUYq64Se8ci7:8sI7/d/Cj0enslz1EcE64bO
              MD5:2F96F5F2A92D11FA51B81F08E8ED16D9
              SHA1:15D40F4558D809013C1609E281473CF7BF0A2EEF
              SHA-256:8C2706BF8A06E3C3C4FBD298DB9A9D243BCD777D98406ADD8C15EF543FB6A11E
              SHA-512:58CE3D0F2F685450B511243E30341D54E71C4E65822856AB7DC6FBD509C14400DD4345E3BCD2D13EB55F864AB20FDA7F88D6CDD7689B747885322ECECE72D562
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............F.B...CPLTE...A2. ..<,......................)"....B8/'...%.&..B9-h_PUM>'..) .e]KD</NF6...G?0..6..3../.!<.!49B]u..n..v..]n......&t..5?X<Jmcz.ugUv.."..?Nq.....$2N_r...Ve.K[{F;0dw...WL??3+../>[..ex.;If......)7S...p..*/E...l~.v....... .J;?Mw..w..L@7>AO\PB..g.......{[YV.rb.xf..5*%v..C8...{..vzlZ..._TFv.....WG3....xAEU...Xk.........xWURA1..uk.|i.xn.(D..Sg.dYJ8-&[l.|..n.......~..r.vcH<5.%;...0$!....w59Jj..`\Zbv.~p\........kFDG..2<VK<+`r.........o...NE8scOC4"...RB0RI;%..GTt.....m8Gji^O[L8...aXUnaT......}sQF>sg_pcZ}....rA>Cea]xnd}....}.........OMM...Qa.s..CTz]UN#+A1Abm}.k.......A......tRNS.v.eC/.M_....}......l5KC..p..%hIDATx...K.Q..5K,....."*.!.4..!,.J._dC....2......5..b.m.....X.A.A..k}.w.......i;.s.w{.gO..Q...}kKK...@...~#....n.4n...z.....W.>5..*S<T... ..1..U......g.`...paU.`...O...Ki............P.ZtIq..\]...."O.!.?.i.jmjl\OW4o...q.............B.F.XGL#..$P.I..+y...0F."...'4../1...a..A..F.*._gE...{....B.A>MC.4.p.%>.o:}/.7.B..K..g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 801x1280, components 3
              Category:dropped
              Size (bytes):405327
              Entropy (8bit):7.97033359631186
              Encrypted:false
              SSDEEP:12288:mHHKJxwOLbqS52OEvlheKPN0gicodVQEk+bqY:mKJxTbqc2OG3PWgiFk+OY
              MD5:B48C3A788122961FB2CC381D9321B729
              SHA1:7114806BA573BA073B7712B43CB3F37DBC406589
              SHA-256:78C3B08573E28B9A4E128246CA85ED278D33E80C88EBBF0C9DBE63CE133266C8
              SHA-512:3CF4E2B0E2266D169CA6D19066613B5351BA2FF2109976BE95ACFE4032C1225BD2858B205B42D0073BB7698C753BEC4D3ACF4D268617C5334D3DE372857E054F
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................!.."..........................................._................#.....!..1A..Qa.q..."....2.......#BR.3Sb.$Cr...%T..4c.&'5DEds......7U...e.....................................H......................!1.AQ..aq..".....2.....BR#b..3r.4.$CS.....s..%c.............?...&.pBX..%P...>ru..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):47803
              Entropy (8bit):7.8923529424766565
              Encrypted:false
              SSDEEP:768:tT5wsoAKMubogNjNC+eXdFl8KS1yVI4oXrWh/ISp3jxjG1hRhjZAYgrTNLI/k/8:tdcy3tzFGyVI3r1SjKhRVqYuys/8
              MD5:1D0892E6CFCA3D5C30BB85A55EC9BAB4
              SHA1:8C05960BF389FC2E4E2BB25F8D6C105562661999
              SHA-256:692DC82D5014B3124241AF9759A45BA2F7BC1EE60A7404435F45D4AF3A9F7388
              SHA-512:E6E98AA104AF62BA710390FD92991688FC83AC68BFAF8EB0CF0CD0F16A0581FB8D14ED0711016F7EDD7B0EDEAF4B694694D2518FE796A8CD04DA81DA82FF4B68
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/j2cZyGL8/20220622-011954.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 477x800, components 3
              Category:downloaded
              Size (bytes):117681
              Entropy (8bit):7.990019302380284
              Encrypted:true
              SSDEEP:3072:GJR9zrdbmD3HpqcQOIu6wkOOFh8OU6jJFZUj:oR7IEcrH6tOOFo6L2j
              MD5:DFCD308DCD3D4385291433DD9D5D4368
              SHA1:E4049F6B94E846BA8A56953226AE22A243ECEC45
              SHA-256:FE5BA1351E872AF70DAD5BFB8C233F63B7F85F96F162A6A619844134F026BBF4
              SHA-512:2560427329BD86F3BD86A59DFB86AFE9622F115823B6770ECCDC7AB49C49B13E91375292D9D951E26F97FFA91EBE1AC2854E4D6BB086AAFC12F685D771B6D14D
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/sxtPc197/1661772927382.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ..........................................................................................8*R...).:..NG..`...-....\.d..X.Qa..:N...J!`..*....x:H.xU.C.7)v..N..T)P[V..#F.....DDj.P..^..=JvH.p.. 0`B...-c&$.. *.t<..Nf..].].,.7.V..= ..t.'@r.n-5-.&.A.!.C..A.$J.[@....3.....6&vf......`#.4....?..X...{...............4;.8.....M..Q.Y.-.S-.5....e.Tc+." .2..W....zG...q..=....9.z..v.F........).:.=@u*.z..u#zPzT...||.5.f.....=O..<....WP..f$.1.J.<...E+.n..\p..ky#....A.L...Dv........qV6./fo]a.....;.].t..9..*.a.[...U,..z..#-...(...Bk.(...r.n.f%u.....z...m.-.f..":d{...#&.,%$a..+.mJ...M..;T:......]....m..... ..O".t.-t..-.j...G...nc4.5..d,...Y...M.;..N.}.$.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 282x472, components 3
              Category:dropped
              Size (bytes):23911
              Entropy (8bit):7.964955604892317
              Encrypted:false
              SSDEEP:384:/8SnOLuecMbgW6ddokDlPnyolyIyuE9Lzj/M/cpnaT69+/52ivqc2HKTO74Yozg:/8UOqeZkWUdfhPnRlg1Lzjk/CaT69w5Q
              MD5:8FA2B25D222937854C78CC26B7AF87E3
              SHA1:2084A2C99E83546352C16BF1B441E043F3E39CA1
              SHA-256:E2F34167ABE14EF8E59285C9558BEEA15EF3C83A50C78C76B8432F253735F42B
              SHA-512:16E2ED79D85A24B001B2B0BB9DF92E80EB0F2C6388260F3001D72A1279739E766588041EB22316395BF84A06A50EDD5DF33599716BDC90993CE69D3074E84FA7
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................Dlf+5*..y.\Rh.KkR..tQC..l{...Z./L.3w.=.n.....)=Tt.....[s,m%I....!7:..gI.i......z.....3...w..N.Y.0.c.]......o...i....>.gi...cK.F...m..8W.=..c.....^.f.8.l.]P..Q....]......|+YY..n(%Uz.2=..q.._......UBg.I..G.z. ..V1.H...;.@...C..tq9...J15....F&F..9..^..H...:5i....)...0.O.|.(H..u.y./y.s.d{`..*D.A..../+0>.QMn....'.Ve.K.3-c|U..vmA.7+Ht.y..G.B.[...=...)-E..\.....G.=.QGr.Z.G=e..R..G....8.]......u..*..L.k.ka....7......:.F.~.^...=|....J....I...g>i.{.0...='..P..b.F1.6?4.W..aT.66.pQ.N".h..y.....Rz_+.....#=..V...v..j:l.t2w......g..U....4!..L..?.2..9.;.cSe.q..J.&..`..e..q..]\..(Uc..._..T.2.'WW hH..Yn......D.Q.....N..5.rZ......!*].6...A.9jWZ..4.;l/...-...]...zo.+............K.a .]...i..Y..yj.}......1..5......-...e}.......z...NVY
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 219x351, components 3
              Category:dropped
              Size (bytes):14433
              Entropy (8bit):7.960953657658602
              Encrypted:false
              SSDEEP:384:/8o0R5LObH4p4xqlu7kTxrF7KpWWubaaX:/8oKJO8GV7IxrFKpWWuu4
              MD5:E7AD885E10F6C7DF34CE4D43800422B4
              SHA1:E44B701DCF727E4EB8F1358BE10039B7763FBF0D
              SHA-256:8FB82628A63900544B195A438514BBAEA2126E739B3A5E3605998055AC882E53
              SHA-512:09688426EF7AC9327410A363749B212CF497F96CA499BD18B6AF149A1C0FB04023B211B067F402265BE6838E1B4AC9AA6EE21CDF60333BA0FB4E9012E9E963B1
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||......._...."..........1.................................................................U..(/W.4....?0.a.....!D.4.C..b..... *a.4.Z...@./Y...]R....^.7...!.)...Q...FM5..5..>..[.@.8._.. 8..3.WeT.p.|.M.ZJ....SAg+<.......".}..k,[...].e..^.u.....g..FVn..S...{6.%..M..U..FC..n.\..K{{.sJ.WO9.6.X..........U.='e.......xw..95s$..A....W_+.g`.U.cmc..-Z...l..(.2.z._="X...i~.. ...kg....#..Z.c.`...zdihgtmj/..<........._U..MM..^r...fO.N.m.d.L.hu,..77..nki..oW2...V..@..y.Z.......0H4-.....\)...f..T...S.....H....T.m...,.zZ(..^s...p. .)...Ye.9....4.2...l..o.U..x8.8..a{..6..u..U.N.^~k..>...7L..=..W*.H.\.W.iv0,.R..3.....:....h+..FY...<..).i....sF|..f:l...yd..Y...j...z..R.>..........ZZ..NWj..?9..x....c...p..6u..^.0...F.*.U.5..3y.(L.....6..Q.A.Q....V.].[.\,.l........6..%.M.3.N..yN^p... .3~....V... ....LA.M!#.zI....2...x..vt.n_(.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x274, components 3
              Category:downloaded
              Size (bytes):26073
              Entropy (8bit):7.942258305642923
              Encrypted:false
              SSDEEP:384:92bJH2BZ6v19n/5UmXXGTshfev23fpD3zphEADl11l7+t8pBUZphzSoQk42w1X4:kV2BovNUmXXGYVg2BgW1lRBUZGoQDho
              MD5:417982B60A9EA4CBE94B8177D19A2AA6
              SHA1:4B649AE92E4869AF99AD6D01941A037C699CC9DD
              SHA-256:3A2B02B16771B7C7B74BD27E965104CC2A9E4AD51AB2402BB781B1C8F4CBABE3
              SHA-512:83171852121D8CD60F59879F67326AAA23E2D42A1E08D77FA236EC3E34ED2574199057E7D3A077B7CDA03DB34DE308AAFF89A3D9924B0A348F690CCF8FA2212B
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/7.png
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................Q..........................!..."1A.Qa.2q..#Bb...Rr...%3....$4CSc.......du..........................................G.........................!1..AQa.."q......#2B....34b..Rr....$.%5EScs.............?..O...-..2.u(4.Q.....1V......<..d.R
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 253x413, components 3
              Category:downloaded
              Size (bytes):22703
              Entropy (8bit):7.975832920756503
              Encrypted:false
              SSDEEP:384:/8Rf5jQWa5pIq5RuIcmkcWM3VApW+N1sakfZ5OHGRVmag1zdlEH6TF7fd1w1:/89e2kvxBFAJ1lkvYg5ozdlEHAhy
              MD5:4D73A567F514EEA305CBE923F92B8F55
              SHA1:4D5D4EB72EA8D464BF1165721288A9E288BBCB23
              SHA-256:90286DB68629A99D19EC20262AB2564AB9AAF7323D62CF44D57A1AB6394D8918
              SHA-512:0DA8B164DF3CE94615354999612C217E6CE4B47763E1F43D664B4D0101948B8B006DA83E798FE14363167F134F2428CB0B6A2422D2C2E3CB349819A791D6D3A7
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/SdXKTP5/IMG-20230913-WA0044.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0..............................................................[.-U..GF.`hi...%.....tg.S4.l#..\.!.....>|..-...M...<.U....6...U......Z.[P.j..X9.X..<...u._&.{.1mZ..M]...i...>Sw.j.W..5.D.w.U3......*........9.d.Yu...lF.-Y\P ....@).y.......n..4..-=t.-f.$.LT..$............G..}A.F.h...~..|.3R..~G3.Ds.....0.gSp...'..eXp..e....kF).).3g..N......2}o-C..v.X.bd.....`z.hW......8..IOv...N.....<..'d.\.'.....8..Y...Q1......O ....s.]`Vv=,.s...w9......x.rJ.V..z......h.....b.T.3...H5m..J...-f9e4.m.J..E.~...7..5...U.i.q.6........m..D.Y.../KNc.+.4..4T..5....f....+d.GLi ..>...U.Zh.s..bs..:..3.GE.".$.J...E.u`F..j..V[`..u.....g...;....d.....9.:..K.t..../s..U-.......:..b1N..J...z..{$m.....mi.....>wg;...u..A*(.(..M...=s.N.....kpPZ...hN.....Hw.)dM...K..I9.Og.n.L.kk.cK....d&X.hF.S....w\....1cA..,..:y.9S
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 158x266, components 3
              Category:dropped
              Size (bytes):42549
              Entropy (8bit):7.970661674365305
              Encrypted:false
              SSDEEP:768:m8wAcfW0cehHLkWPNiewyVSvWz23evs2+4S0DFYVrXSQZm7OVqtRXTqWtP7P/MDD:x2jkWPIewyEvW9rFAruyQtRXTqogDUWR
              MD5:6C5670282CC39FB32927579D6BA7D371
              SHA1:8998748750B0238CB286022687B8261677C66084
              SHA-256:B0B3C11DCBC3D0C96B1EF60E62EA920DAFD1C26FB2D224A8CB7AF24A9317016F
              SHA-512:A3964C9CC85145CEAB0C4933A57150FF5345A313C479453AF89158A875C08DD6D3FDF4D900D5DC146271300780855B54CE508F79A93C04D4230923458CE6145A
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................?............................!..1"A..#Q.2aq$3...BR..%C.&b..4D....................................;...........................!."1..A2Q.#aq...%3BR.....$4..............?.f.G1}.u.}..T]...6]..q...q.QQ^E/.M.."..S...M.....z.4.....t..&.<.o..}d.B?*.v...7..........aZD].a.O..-....>N...'.sg!..M..r7ec.~.....H(.)..W....}Y..B1.}<Dx...x...o....~.p*..'O.iGm.M..W..'...~.vV...Zm.|..t.....E..oQW%.. ..1...@.....6......6..F..8..a...I.v....\])"6..o.&..^?.........*...x_...t...'..G..^^8...m..>x.....<{~.vUO.w_...OSu...[..`7.....o.rw?..............I...N.~...-\..y.U..Tv^%...~x..E....5....\.N.)4.*.m..DO.W}....d.E...?..E%
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x1280, components 3
              Category:dropped
              Size (bytes):352505
              Entropy (8bit):7.967189175906676
              Encrypted:false
              SSDEEP:6144:WewWktIekLT76gAC6xLsEskbSgMwrfg1TdeNU+Re05amkKkWejRhEGytrnP+J+V:WeuIeA76g0v3GeraTdee+RjkxhEJj+Jq
              MD5:2EB0E9743CA6EDEC08CFFEAA0877E7F7
              SHA1:2CA72AAFC2CD283A697F070632070C8CDFF3F5A7
              SHA-256:34BDBDE3323F21DFCDBDC703E499F2B250166A9F27F0A5DDFCAC108CDDDB80C3
              SHA-512:6F0D0469C56DA6B36512654EE21BEA35DFC6271386EE7EF134178C811166680B7E7A3EEBA7935558FEC3FEEF9018E32F3F01054C201C828A22E7E5EDC18DA2DF
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................X......................!1...A.Qa.."q.......2......#BR..3b.$r.%C..4SU.DEs.&56FTd...ctv...................................C......................!1AQa..q........"2.....BRb#3r.$....4C....cs............?..Q.qA... ..!.n,...W...J.F......]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 493x800, components 3
              Category:dropped
              Size (bytes):122781
              Entropy (8bit):7.982879392580051
              Encrypted:false
              SSDEEP:3072:PnDcIgkhKAicBUrP0cF+EX01R++/63tDGFrUmb66T+jLa9j:7hgkhDQMUpXcR4tDGNU+66ie
              MD5:BA1FD35626EFB5D38655CB030E312FC4
              SHA1:3E0B139319EF8DAB7D413147489573210D530D1A
              SHA-256:A976F0CC8B1D506E74864EB25E7B368EEE7A8DD4633111EE9522467C10D72D9A
              SHA-512:FF20ED53E77270760B55C8D0A4ABF1BE25FF49E33B168A9CCB454E3846E6258912EC1F62CB59DD003370C5257A0C01D334162CBD37362714FF7632917C512B50
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................z......<.J.u...Fe..c..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, software=Android CPH1969_11_F.20, height=0, orientation=upper-left, width=0], baseline, precision 8, 289x472, components 3
              Category:dropped
              Size (bytes):58229
              Entropy (8bit):7.9500949524403675
              Encrypted:false
              SSDEEP:1536:QpXBIH5pyFhWYLPN9mpWrKQ+ytzHCMGColXwPtO/c:QOp8WYR9mCKQ+EY/SR
              MD5:953102A5F86BA39078E8AF801977EC93
              SHA1:A1130CA694EE532D7267FF81290B20F047F6B0B6
              SHA-256:AE07C373213C39767C41CB3B4AB9BBEA6475E334DC167ABEB04488C36D63ECBA
              SHA-512:48BF8129D9FE79958B234C72493D1E9DE7921C2811EF7395BC66A45A8CDD4C0FFABFF6CCBC59438D144E19356786C69DA2C4AB2DBF24B676DE6CFE09A1745533
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*.................!.1.........J.........................i.........b....Android CPH1969_11_F.20...................................270.................2022:11:07 22:14:39.+07:00.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................!.."...........................................N..........................!.1..AQ."a..2q..#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 177x287, components 3
              Category:dropped
              Size (bytes):25049
              Entropy (8bit):7.9268771556060225
              Encrypted:false
              SSDEEP:768:RJNONyHCdaSL7Uw6X1VsnY7NkVAL0aHJVIp:RJiyHmRz2kY7N2WIp
              MD5:11BF6C560B604AD174358992A742F94B
              SHA1:CC5A9646F46FF41786EFEC4A7F6C30BF7A416EDC
              SHA-256:1E4CA204A596FF01CB96B8D884ED0398A406EDC5423B29E3DA6AB68A3A605FD0
              SHA-512:89F7F198DE1AB83D1218E828A3E0810C7F799C1F792B2CFB86660277D0BDAC2B95CED9FAC00B6C2DADB06DDDA223504E2C582AFBE14FE8331BB85F5CB144BE4C
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................I..........................!.1..AQ."a.2q..#BR....$3S..Tbr.....CU.%45.ce...................................>..........................!1AQ..."aq2.....3B....#RS..CTbr...............?.....{.z...1NT.:..:.)!..Ip...PH....*]n..&Mb..,'....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 480x800, components 3
              Category:downloaded
              Size (bytes):107693
              Entropy (8bit):7.978427189161007
              Encrypted:false
              SSDEEP:1536:hmIbenbgMStfzyLgRqfpI5YxM1y2DoukWRFHdOdZEdIuj8vsYwyAw/ej0YDQa8d:hmQyszRWQqRIg2HkWRhIbwWsdypmBDQv
              MD5:47E2E556F0A1271A4B6F2ED91184E127
              SHA1:ECF64373569CE7F6C6E1A89B2A8A0623EC8AF922
              SHA-256:C68144CE72822398C1C6268AE36A7C1884E1D6B1E930E65E590DF221A037D4D3
              SHA-512:B7375699A20EF5D74700A6902BE12ED24CB9BB5326E403D1B116CC922C09B0FE7B7088F0BC6EC23AC1859797D9BC0F48C9CF2388D086736AF86279203B39CC35
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/QxLT8s2W/kbr-M-World-ling.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................3.s...l..p~WEw-..YP.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 320 x 320, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):2712
              Entropy (8bit):7.856733857677427
              Encrypted:false
              SSDEEP:48:/P2zstHreim2DRngFwwjZs/LKZU3MAiXsDEdsBo9H+NGJinNxGK6rR:/P2z0Hre2DRngFwPTKZU33iXJh9e7n7O
              MD5:FF125C736FD0092C080F73BB486D9CEB
              SHA1:D790ADFFABC313B5D4B161CE4C696F4A0480F97A
              SHA-256:4815C786C3094F5DF8EAA5B8C1EB6DEC8BD54C20B7959A091DA806DED521D420
              SHA-512:743E719816B962F193C76E14CBD6F0BD394D93A09ED30E9B17D968FB46D07C880D2E1AD0EA119CCF218D22E42AF7E5446DEC6DA1BBD6DFE69120373B753B0818
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/6Q28NpYw/IMG-20220524-181348.jpg
              Preview:.PNG........IHDR...@...@.....?.......PLTE:............V.........0.:...;IDATx^.AW.8...q..Ug+C..].v.Ci../.....=..?.{.#..Pp'..>.(....../~K.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.E...>.h......._Wr..qD..>....~...W../....%.5.K"....!&.....4.>..pY.9.&......f....2GF.W,.P...,!!..41.+1..2..`...(=..8g..2wD..C.D..sL....]:=....R.-.. ...).(.w1.R]P.U....%MQP..L0....C.)..>....3.0a..L!...T.S....2..C.,...K2.=........$....B..~...Xp...............1....@c.N....mI.z\.p..."A#...T...Z....d.3.J..?2c...h......cH. jS!$.[.{.f.@.....b,.L..F.U..VC....(.....p..am..4.. ,...QI)P.-......!..).....=...D...xO.2...x@.'D..\.....QZ.-..G.2...>................-!_..w.Ww9.E..5.9F...p)....F....D.... y>.5.}.'.xw....(...).\4.G..<.h.&g.n..D...Q.*.,..?.=.aM.xC1:..a2...X......y..Q..F......o.,7:..L../:....E.|@8.....Q].....].;W..&.J.c.3..2.L.M.:G...^Xp...(..".!c.`..Y....,.D...snpa..n..Z.....>.......I3../"...9.....&...........#.k...`...'K....!c%<...7..z'(.v...@_...Ap.:...y(8#.q#j...o....a.....q...2$...SDNP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 248x407, components 3
              Category:dropped
              Size (bytes):19566
              Entropy (8bit):7.959645813472342
              Encrypted:false
              SSDEEP:384:/8rh3B9mCzxOV93LD56Ux6Fwwwni0J2NR2Vdyt6NBWJQD:/89mCAt6Ux6FhwniQ2NR2V8ACS
              MD5:C5B7892B37A0727279E6828F0334D169
              SHA1:85D91735929F11A24FC5866ED33305B388B832AC
              SHA-256:94F0AD5C7661F7AB7E86C02E7337078C0DCE27260FE8907A8BB4EB041C6E5A93
              SHA-512:B2E95B40597A17BAC928CEFE407F89A634A3239524430C592982B6BF44030B019FB6F447A22D6AC58B7FBCDF340DA468F9450E7317AF80EECDD70D9B14EB427A
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................T.l....z3 !s.n^#8.m..73y..:..[s&)....@...h.....s..........F]..[....V...M....Iy<..../-......v.8.Re!.E.A...... ..W.sisGi.../....+....\.../....Xi....[h...eL.bd`,.s*./=.FB.Ys\.5!.t..,...9.I.Y.9j...c..D.)..`=....3&..:.H..`..-0.[R.,Q.7$.I*..z.....-+t{..<......W...Hv.4da.G...#b..E.u....OF.l.N..M.I|v..*.*9.b..[..D..[........ ......08...S....:`...O{.....f.{.NDF....v.S.b.pu9:5........s....y4.n.%..u....L..p]2.A.@......./....ul.(...`.5u..L."...._Y....E/C...r[(....4{.y..(....(...8..L4...6..F..Ef.fN.%.R..`e..@U..4.5..@.np..l....b.2...GD........+..M.x..cnB.5iK.qUXDIhK...2.:.:j......b.(.5{....:.6N..>&....y.#......M]...r...6H8.......t..Y...s..R.&.J.....^.R.{.....ID.TO....EAt.'....!R.J=..U..\..Y.+..[m@.%..yr.Z.........KO....sJ9
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 279x475, components 3
              Category:downloaded
              Size (bytes):21401
              Entropy (8bit):7.958843624729571
              Encrypted:false
              SSDEEP:384:/8oXLXTm/8EZlmth0KJ3g59TydeSXDGfqOWzzg/WFbuZqn:/8cLXTZOwthv9G9meSXDGyOWzzg/2bVn
              MD5:A87FB1119F51EC047B6420C56C446EA3
              SHA1:449E2D118EA228E03BD61096A4ABB389E2D1CF4F
              SHA-256:F8F341F96FAC51D640C3960680337E98ADDFCF3203D37DC40CBC8D9BFA93B9F5
              SHA-512:8924425037BB15F43DAEB5770BB0EA92B9DEDAF22275CAC6C8A8F8CD8DF15A89AA1D52C46B8E600E91D70E4E86C99D30CE700BE2AC16C58EDED18AFD2911B389
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/1M4VvTM/IMG-20231214-WA0003.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................^te*.b\...wLM.7L...Y..........,..._g;.....k..t.K.....d8...:.I.\...3$...........P^5.]H.$G.h:.j.........pz._W..N#0.T.QX....rJ....y.L....W....+....yJ.3..5+.W....[.Z.7..X....z..%k".-.v..c.P..sr_....G..j..W...-.R..(m..t...m....Y..3Y.U\e.MQ.em....T.......0S..h...<.5.Mm6...wSF.Xa...*H.p*.u,5.C..|.n.LB\.B.F.bJO...aQ:...z(........BQ&.$..H.(*......R...m..C|....g.s...H',..p;...I.)gx....a.Cr>D4..*'.P\.zx...V...H.5.........*..K`..Be..(......%57...&e.^.hy.<U...V....XQ..*a7'\.:.g...Y.1.|.tl9..7..U.>.......*...%U ..].yx.]..v.A.7.D..o]L.Y.....z...NWTo$T.*...8[..Z.;.n.y.H.\O.72.'.!....%J...x]..l%.@.F...Z...=0.KJ.0...=..YI..Y...%\.:....LEb}...El..l....)..k3......s..e2...k.TF.]..!H.*.xW m..$....9.......q..s...ly.2%.ef.#0...`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):54914
              Entropy (8bit):7.992310217336896
              Encrypted:true
              SSDEEP:1536:io3d8+NRpZg4rUPq2SdeyAOotq2J278j6nFsa:G+Yq9deJtnK8OnN
              MD5:903889E33EEE9DC3C5E0931F33C0B814
              SHA1:621B1593BB4DEB35F3858A25E2638AB5E22B5C16
              SHA-256:78D66FF1AB1BD23F7FD6D9CDB93854881CB8F0B69E8A301FAAF4F4EAB058D19E
              SHA-512:EED55D454D97DA332BD38622372C17B98EDAF11B62F35A925E9340CFC7AA2696A979B4D31CFF14B8F4F0A02F257550AE2A221EEEA0BE7747B9DA30C628B34497
              Malicious:false
              Reputation:low
              URL:https://cdn.jsdelivr.net/gh/arpantek/logArpan@main/mlbb-5v5.webp
              Preview:RIFFz...WEBPVP8Lm.../..,.M8l.6l..I....o.!...p?.(.Z...N.9.H...m.8.s..v7/...,....8.g..$+.P..f.S.$.p.?.%.$...lr.=...E.r......i....G.A....@ ...|.J...%..ew/......ig....X..#.. .....U@.9.Tu.{...q.H.}L.<HB..../a.D.)..l.ePA..0...dof.g.&..}.\.!..Y..Y7.PR..z. . ..#..Y..6..0...W<...,yW.;..0B.!t....m.".."K.v.....9..2...HR#.1B.....#..m.....Q...'....0... ....}H\......N:..@..F..........14W*....R@.US.(...`=q(.j^7.....~.=W*...V..T.N2O.w.K..w.(....*.Jm....U..j...P.S.n2.0`.O...v'-.,....K.].jeZ.... ..J..6-..1...|.-..c..P)C.cV.T.$...U..).......Pz...p..E~..$haw..<....T.x.'.S.-..HG.`@..U.$^.....p%..R./..\.=.....!....t0e.I9.=,.)>.V..J.!......./..##.l..<i..r..igr......E]..p.>l...z.._..K.gR.#..|...)+...._oy#,.B.w...&......P.vO.H+..0.zK$y.f..;Ow89...w..n\.;..;.W...|.z.KRu.q......l..;.JN...:...)|C.,.A(..Gf9...].L........y5.a.j.e. .sM...i...]..t.{..w..D.<Z.eo.e.2C..N.m...f..&4..xZ.F4.Ll.S..a=m....l.p9..&.rAs..@p...V.....:V.'v..Kx.`.....vx.......r.=.;.....7.n..pX......{-.m.Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 216x354, components 3
              Category:downloaded
              Size (bytes):13439
              Entropy (8bit):7.9503848581890475
              Encrypted:false
              SSDEEP:192:/8lX78VrdM3xeztJHom+tLu3NxjUjEd5oWuiLBiDOXkFgOX/dTdAEkcAz8lBKJig:/8l78VnztekQyo/eB0OEXFnkcK8TZQND
              MD5:385B71186C5C5D93EF5D6A2F664086FC
              SHA1:75329CC0A05B380B0E69404ED161B226D6BC8C68
              SHA-256:028ED97A10E78F5AAB6211B187B29538320A037880F46209E00540333D4A5C06
              SHA-512:C02366929A6CAF65F1BBFCB0DBF0209716EA379B92DB5071CEA89A70FB92B676811918C2EAB67AF240AB580B04DCC6B4787DF42921DB528454FA85DDF69A431E
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/Jncn4Jr4/IMG-20230124-WA0050.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......b...."..........1..............................................................K.@.t..R\.GJ..&.:j.>....,...Q.It....#........r....z.E..Co9..J.2..g.K..>Y...}:8te..y].`6..V....GE...]..f.r.....zh....O9.2.......g:.siiv).qP..6....~l=#&.g.q.u...k..A=:..e.f5.Z.)O....\..CSZ.@^=..|..3...F[..+.~l."....~\...TT_<..M...v'9+"....I.].y7...uszsX@S6...Iz..:.0.Z!,J.....T.n..My).~..XA..}+V..5..:5Ry....<je.f......Kll....?..L....tj..)...9..tS/K..5...1.WTS.~N.Fy.......3.UrC.fmAOP6.zH..._=$.i ./P...^a...g....Eh/oG..C..m.5G$...l.R..v....\[..'.mk.lh/...i].~.&=|'....._A;.t...0+Z!V...yB:..Q.....,....@sv..d.R^.H.w.:y....Zz/'w....p.j6..N...i%e.n...D2Ua($9.WC...j......1.n../U.cp......o.....*J.J.I...!......v..D...U.y..b......k....-..\{..]..4..E.........r...5..w..g..\0Wg....3.^Z.NL..*.......R..j....vf.|.9..].r.J.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 208 x 73, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):2835
              Entropy (8bit):7.887506152302055
              Encrypted:false
              SSDEEP:48:YKvbaoTwMxEDl0KTTmnCKJbLxtOrJjsGbbMGZcOEoi3Clb/lPy7qdbM0UGdt6F:pOSnSCwjKpLxtgznMGZcJoiylb/lo+MP
              MD5:F15D4ACD49AA4B12696D5468AD86679F
              SHA1:1BD61700DC5BC5DBA6C644E783628144950723AC
              SHA-256:4EF1D42A21A726549A6EA73483F092CE71F197D80D5AD616C8E9E32B1329542F
              SHA-512:EFA912E8A03BF2FFFAE05C2CB809F38A4F3B203FFE53545FBF080A7A445443B10E808FEA3D25E8F9EB7D57CCD40ACFC2374021381084DC027D364D9EE7BA7251
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/btn-on.png
              Preview:.PNG........IHDR.......I.....{.X.....PLTE#.6..3&.7 .5+.:(.9/.<..22.=4.?8.@< Ba.Yy3b../D#Fk0]s2`f/[A!Dp1_P+SL%Kv2a.4e}3dR(OV)Qd.Y6!B^,VL+S.6h.6i.5fC(NZ-WZ*TO'N.8mJ)P=#Fm0^V-V].YG)P9#EH$H.7jT,UA&K<&JG&Ki/[.9oA$G.9n.7k.:p.:q.Z......IDATh..Oo.@....6....$.].Z.K{A...f.qb;.g3Q.....V....|..q.nG.,oots)..C.z....s\.cKJ..@...cHY$9...D(K..a..Q.......$.mQ.=...^B.........k.K.K.T.+....h.)..q.....t.aRP.....y...0..n>.k~F...@..........b....R.>.)..B.q3.Z1OH...K.b..D.*%.........Q|..Z..p.. ..A...7..t..(Y}.JRL.............o ,U.@.M&9........g../?2...: .`9.dh,j.#...h.[S.J>.@5..3..Z|NpnY.h`..@2.`.uA,...Ah1N`.....M....&.....hBG?&B...3Y....f.`T" .XA.5zB...NL.8...%......5,.i.,..0-j.$s..-..$5.-...V...S..."'t#...,m.*.t&^.jW.x.. ...+.%.{..$..HL.?..3....e.9.V.32.....(0.8......).F....0.a..d......E9.....]h.$.+..>..3....i.H....{.<~..~.I..kY.%.._..`/I..{....B.Bn...K2.t.,=m.I.#.............M.....0!..|...L6...d..].KG.w.2....%.D.rX.......{>..l.o.....G.k...3lO...F...5...c.`;.#..`.......t.7 .
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 158x267, components 3
              Category:downloaded
              Size (bytes):43007
              Entropy (8bit):7.971246172888613
              Encrypted:false
              SSDEEP:768:+/Kxk6ZnE3QVprLWqJszP5K5bW9KCNe+aBL5cD/amj5X:+Cxk6+3QVpdJ2P5j9KCm4/Z5X
              MD5:B69BFED359A9D293584C160A2ED7938C
              SHA1:73F8BC4B2CDA5F57C745B9312C87AE8F939E68E9
              SHA-256:FB3D1EFFB233F312E6DC33F7DDA64EAA2D59B1C857CC840222B6D875CAE1E790
              SHA-512:1245B776484BDCDA1E0CCC167F9054266382A0C0B9415B5F106AB05011C4980DE31B45D10B57AB5749591BF99D28D61ACC96C59331CAB00833022B827B76DF24
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/FqRpHQV/6.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................A.............................!."1A..#Q.2aq$B..3R....b...%.4Cc.....................................;..........................!..1.."AQ.#2aBq....$..3R...CSr.............?.`.........J......M.Z.....D.@.*.E....y/T.MFceV.").e...7.h..n.&.3d........v..?,.k'.ll..U.,yRn..myH.....C..TxL....5v.....Mj....:G...y'.vk~..>U...o..m._1K....M.b...E.H.......$....I.H<..e.......{SJ..K$..;d.~At._.4=C*)....].}.m........n.*:g.4..cdULj.u\...Lz7....Eti"n....m.....1.|R."=....sU.t.G7o.t....N...x.k.vn...W...W.{O....I......yV`..x.4v.. .....7....P..2..0`v.......#.......X..9..W.BV. W....I_(..9.z9.".!...."...*?#...kS....V.....?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 462x766, components 3
              Category:dropped
              Size (bytes):66496
              Entropy (8bit):7.974857987807865
              Encrypted:false
              SSDEEP:1536:5xaWh0BK7Nm38UuDfTPB3wjkIu5V0vvCswjRoiOwyDIG:JhgWI3xuDLen4VqasThwy8G
              MD5:FBCE7ECD105D8A98F2E4D04F03A1D5FE
              SHA1:25C8261683CE3ACF01C550373B4F54A4D86780A6
              SHA-256:3D185AE7D32EB5798A4665FFD578BAAD75684656F21CBD9A840C9B457FB27082
              SHA-512:1FFC5226D58B48A07597CC46C1D9E836591F72213492F582C9E515A0CAC83005E2D9843E12782B19E30B41864A237157401279C47238354327760C51E3F3E4D5
              Malicious:false
              Reputation:low
              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....u....)B.G..i.#B.)W...<...N..1...Q...+.i.+8.cb...5..Cu.[..7...R..R.r.q.V....`.j..5...?P9..../_z.+X......W.2.2k.h.M>...?)....M....qU...#......U...l.0~.W..Z0$.A.sS.12..wd.......+I...p}h.X.s...V}.....{....A..L....P..`.HA...........R...]..)....R.o.(\..Ri.,m.q.L........*m.W$..&A..mM....n;.m...H.ZLQp..Q..i..n1A....qQ...m..W..d...j....h.s^C.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 77906
              Category:downloaded
              Size (bytes):4690
              Entropy (8bit):7.952765833321137
              Encrypted:false
              SSDEEP:96:4iWgvbyB7aHTuq6fL1RKlylANC4m/JU5d4Kcre:4iWcytETKBRKwwvmqvcre
              MD5:2641A7D653996AE60EE842472268AD69
              SHA1:4075B5C75C89AFA9CC54FF6744B55DAC25D100AE
              SHA-256:1D7471209A436FF3BCBCDF1CC17DF0CD9D8B5782EB656A8878587F58FA27A832
              SHA-512:F7197BCA20D7DA929E262C013DE1747C7A79A730DBF502F3F5FC6777BDDF58071EC9626B52E8EF37FDA4BC5D018B2E6E482EF629510B3C2CB9789343A6E880FA
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/css/animate.css
              Preview:...........]mo.8..._.[.@RD.$[...R......]....l3.6.d..v.....^l..3.7G...vc.H..33..?...f.../...O~...b.....{....p6.n5}.....`0w<>..{t..n.\..!.....o...i.6dcf.?.....sm...F..\........t-..n0.......3..8H.._.?_h....7.."..gW.e...O.....9.........w>}r...??l...jS......M{.....M..w.=..&._...h...9....].....f..w.l7ug.......,...vc..C.......c.`.x...............K..D/...6.......zlG=6..I..Me..jp.........0...8y.M..|.0b...<....(......e...........e.9+~..g.....E...n(O..|.M. .W!)J."...Kg..9......3s..;.<..#....Hc.<Qgm..f..#......p..."s..g.........Y..=i.. p.d......._.<w......Kw.eC..n.M]......1e^kf....H\6...S....@."..R.h..<Z...Y.TB2.G.".'.b_..M.|.....H.......W^".Gy......2Y...I.C.(.EM..$.nS.A\...M6......d.q.......[V....d"/.-.....y... ~.O..x@7L&...8."..u3........c2...n.....6..R.y_..~D..T.2;.(D&....g....I.|............_W........o...lCF.#eBm...2...S...$s:...F9...QtHm...2...S.Q.2F..E.Q..u....$$.........;_.R...=...L.d4......[.lbq..l8r.+."....u. .....ZCTv..L*rCm.`*.H..0Ub.y..j...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2022:05:13 09:08:28, GPS-Data, width=0], baseline, precision 8, 254x416, components 3
              Category:dropped
              Size (bytes):75848
              Entropy (8bit):7.962971597229134
              Encrypted:false
              SSDEEP:1536:Go3Ha6R0eQUhhbnY5W6NxE9RZiGvaeJS1ZLi+N9nKWleZejeuzx78QfjiYdup:Go3HaW0VwnQNNxE91A1ZO+N/YZejJxg5
              MD5:64C708F0B35767924807DECF78122CA3
              SHA1:EFE909B3135AD2851B5D8CF43B36D268F387F15C
              SHA-256:703D05BB4B445CC412AAA63247360C5F5BE317C18BA61A2BAAF940ECE930E947
              SHA-512:7508F113D854584B758CB516592BCCC9FA9A6185E658A995162BA5DE7524DE6E32A5349BEC461CE667C92E1865EA7B9B35C69FF6BCCF5438EACA7C58BEFFE4E0
              Malicious:false
              Reputation:low
              Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2022:05:13 09:08:28.......................7...............................2022:05:13 09:08:28.2022:05:13 09:08:28.......................................................2022:05:13....2..............2022:05:13 09:08:28.....JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C............................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1048 x 115, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):20990
              Entropy (8bit):7.964359907741102
              Encrypted:false
              SSDEEP:384:s8Su26SgVn69+NIswaQg6p1aTegfCMwBgAbVe+Edd6OFH2O55PwaFRNR4QuSaVa5:s8S4Sa6MUaTRfLtcVe+EzH1NR4Qag5
              MD5:CBC3E46029F986D1D96A85CEBF7FD025
              SHA1:35B109F87AA7A6A2B1D0A6061AA79BA4A521EE8A
              SHA-256:F6F3C3ED2D8A0120404123227E705CDA771EE836915228772D6BAEFF7644026E
              SHA-512:55A999A17A785473782106272BD7C13B62D086A5BE62DCC23D2E45901560B94D842411397F521D5C13CCE76E2D3DEAFE5A426264E67E548FA01DE89982E6E0A6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......s......CA.....PLTE.../(.F@3'.$yqT..inbI\z.0 ,Nf.>Io/./'.+..8&2!."...<35...Uf...,FIskaP...ogV..p..}B89un^/.04$11!0..ce]NbUJ-$+....zrf>43E=7hbRAI_ZRK..hRE>...GZ.OQ_4#/WKDTr....Si...jRWj........?+T...+'M..6)P...J.Z.."#D.E...........u7ki5g[1b......:pS0^.......B..@{......=v..............C.."<........{f...b3dTj..A~.......8q......s|.....!'L.$HXZX_t.mpqVl.cs.....r.....'^t..y\......>x...<s...<Jb..ZS^..2ky.7C\*!:........(!1.............o..{USR....u~s]2&@NHN..b...h_.]~.qhVyb....GIm...^l.q...c.N]}.xX}lUd}._abdhl...}....q..07J......@.m....9tRNS.r.Q...H..'.......=........1.....d....................W..O^IDATx......0...F.U+.k{.Ba!.V.x....y. .. ....{(...'X....3......q2.f.?LD.9....3........3..%...`.[....nI@...9.C.H..[L|N;![i.1..=92jc\...r.E2..b..N..i.}..._J...J.....-..=..$.X...PU.Z)............B.....r..)....`...R....S<N..w.f.k-.TV.n...!...u2p.K...x.R4...1.E.j....:.[D.c}4.T..?..F...m#<.2.."..4|..:..T.C48\(A}$.Xh..T=6.|q......y.......,..T.b.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 181x293, components 3
              Category:dropped
              Size (bytes):39335
              Entropy (8bit):7.949701802628463
              Encrypted:false
              SSDEEP:768:SqQnJHj4iJdCdYX0HFDBpjyYYkBL8aCgsr2MiuJ2Vecwu84J180R:Qs4X0HFDBpjyvk/lecwuVTR
              MD5:BD81AF74A7748207DB4554E5A9216093
              SHA1:5537725265A83A14DF60ADEA9DD97B16AFB1BBEE
              SHA-256:E15E47D9834165C4AF19A42321E27687CF5F1D303A14D7A0C5CFD5040A2C96EC
              SHA-512:1DC6215B2CAF2E47DCFFEBC1AC2015AEEAE9F08099DE6EEF2E01A58E1203BA69FEFC0573257498D5FDA3C5D14D1D96D48E6BEF6DCBC8506D531CF1A84B4FDCEA
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................%...."...........................................F............................!.1.."AQ2a.#Bq....3R.$b..%4c....C&6Ers.....................................:...........................!1AQ.."aq..2....#B....$b..Rr.............?.{..1...#\u.yL...&D..^".y.'ekZ.......5.L...-.6D..E:.H.j...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x413, components 3
              Category:dropped
              Size (bytes):21202
              Entropy (8bit):7.96633211631903
              Encrypted:false
              SSDEEP:384:/8hQWpfYHcWbnIcz7IF0UDLHT/oV2O3GuyCjLx6LlwUFvideHuP:/8hQnIcPIF0SLHK2jOjVwqbP
              MD5:36B2478442CA0B796738D7443C222E15
              SHA1:A78C3F8E32CED1E2A71BBE351D07720862A59145
              SHA-256:7A4426367C1184AB7B0C79F1A06B284B17F1D2D6FA0F8BC0B70868691A82B4E5
              SHA-512:C945FFB3244B3E44E5566E28D9C88A0D57ED10A33503820B3FA638AB036BF90F5610883FBD80425631A8F32626CCD6479DAB41D1F0C592DE1C8CD1960DD1F825
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1...............................................................5.Wy..\.....*.T0.V.....?.2Y..V=S\.<.\:..JZ...xt..;....+t...Up.a\.t,.Em*?b9..K...=.{Q.z.e.;\..?..\#.Z.s}.V..zaP..........?=.b..Q,.V.b.n..O......4.../.....).......k..\..;.Q..s...j..ph....j...7.cg.!=.j...~.m.|..j.,...:...J.f(.....m.^..<..W.V.........3.....|.|....<[.....x.RX.:3jS...B.!...R.....z..O%=.??..|..u.....wC6......WtK.%Qk.......?...7s..4K.PWLr..kF......nm.......]...C......GF^..WfV...6;.....E.v7][N.%..4Bt ..K..".f..o.z.9......u...G{.z.N.....}...u.<..H.;..Y.m...:.,..9b..........a...n....~o..z.w.^.,.....{z....t.....J[.Nf/..wf-...-+.mK.Y:v.......Y.].]v.....:....i..k#.!.....sZ..U....y.y2.)..u.}\.sT(FN.A.T......}L..6.fjy.f.w...j...z..B....q.v.z(OB...r....D..]J..j].l.,\...c-$,A.k7.aK....>zz.....p-..:puN.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):1929
              Entropy (8bit):7.823174161065177
              Encrypted:false
              SSDEEP:24:EpYPitpzL2nU1cM9hO4u8y/URzOKS87ICFpVQm6q5VsHgnTIwL1sCy23bg+d9qct:Ep2iH2nwcMPOEqZ8711Rn0wLR3bg+LNn
              MD5:EFA7007AFBFB0F83430666E73C0CE8F5
              SHA1:18835E1FBFC2B04B54F21B5DADDE07D749FE41E7
              SHA-256:DA1221CEE696C1B43F0BCB32EB03454791DB3DB448D5B433AD765977D97038D2
              SHA-512:A7CE46A9A870AEBB822543780CAE34572F5D4AFC03B1605BF0A6CB3AB4F701B4D7FC26B7A3E8209FB5D3E50CEC257F0B62ACC01C3A159A90CF2416A5F5EE1268
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/event-notification-icon.png
              Preview:.PNG........IHDR...$...$.......h.....PLTE....y_}v^UUUooi..gql\d`VdbZZZZvvlXXX..x..j.._.......i}rL....m..w....xUtp].....e.{e.....jid[...sq]sob...qla``Z...lja...ZZZ.......\XM[YN.)O..a'8[..l"-P;Ws2Jj...FpA$=/.4.Jw.Cl.Bj0De.<a)2Q.*P6!8&./ .+Zl..L{.Jx.Hu.?eo0N_/N..(..(....N}.Hs.Eo.En.Ai..`.z_t6X/8U{4S&0P!+O[,JK(C..Nt..L{.Kw.Gs.Dm.Ah.?e.=dHPa.<a.:]|9].9\i3T6<Rc-KU,HP(BJ$<)./".-..%........Sr.Lo......~Qg}Dey.Ky.Vt.Ht..s:Ur.Fq.Eo..m..m7Pm.Dm.Cl4Lk.Ag.?f.<czu^XZ\UUY?FY.8Y..XLNWv2QOPP.xJd+GV(B4.4+.2..Lt...Cbv.Gs.Ck.Ak.Ai<Od.:_.7Y{6X.6W=AVp3V19Ok.M*9KX/IG&B=#=9":?!8...............................`j..}....Zg~pb}.{Je{.yzw^zvzwb]v..r.Grptq..k.GihiffKe..cxsc.BbZG`.9^|<]..\ig[r?Y~6X.4T..Qg1Q.wP.~KE'B<.5.!3/./..................l..Z|.N{..y.uv.fvgYrfXq|QoHVlxQlATi~K`.<`.:^6I\5I\Q+HF.CF.......tRNS.......>)(........................wvv>>...wvk.Q^....IDAT8.m.uXSQ...&aww..^..ml.s#....)..ps.."! ..]..bwwwwww=...L.....~..{..i..e..[Y....5J.........gp....s..|.._.}.9)......^...Y..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x413, components 3
              Category:dropped
              Size (bytes):18474
              Entropy (8bit):7.963718561452933
              Encrypted:false
              SSDEEP:384:/8QGRllumkCTRmtBuhOY+L+YHX4X74ef8rc2oP2txUD7Hu/y:/8Q0bRkYy+YHoL4eGoeDUDP
              MD5:3B10C1C8E036DC9A171030BC8BFF3823
              SHA1:6963F8E26145894E601BC9DDB83D03519A785965
              SHA-256:DD3F5E5769BE826BCC5F484EAA2F31DD0562B61A3C5C3079B8220722EE76BAA4
              SHA-512:24EA84424EF58E735E625136154E6B7E50B27FDA76AFC0CC184912663BD7B1F36EB906C95098DF81471F9C3EB1FEE5AED5F4E9EEC2B279C799FCC6A8964F5B28
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................Q..L..."..b...-..D..N.ud-q.L/p95.V....xc.WK..u..`8..qi.Weg.O2"..k,3Rn...Q.5.P:X....o.k,.RS..K.....<.&.8..#C;DY.s.[..Uyf.[.-qY.k .....T..2"..}x..*J.k2R.*..f.e.S<Q1......e.hJTP;72...5.......M..r+._.2.......t.:.....x...p..G...kw.jW>...d..vr.Q....af....uV....%t../...AV...c:"F.:'.....6.|H..N.=...}1..............:).@..k[.XZ..:;P.T..z...[..U..M..o.Shu....=.....;.;.Z.@..-.^.i9.m-san..Fu.`.U........9..Uj....Z.6.Lsu.W..GS6z..2..t.t...z..ezo7......e..<.@Lg.....c|..2-S.g.d..I.\.o8C.Za]......_k...i..t..J.G.V.32..}..k..R..,..W....A.J.6.(.t......Q*....;..;...i..p.L.. lp.E.oA...Z.8ZZ.T..c....^f.ott......&.l[jVIU.v.F.x,.....;..$..B6.mcQ=.6.{z...4..9..IQ.....yM...:...ueZ$.$...S).....|..ZI..l.3q..f.n..{..."....b*.5I..k3.K.CO....;....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x546, components 3
              Category:dropped
              Size (bytes):49285
              Entropy (8bit):7.957676014315194
              Encrypted:false
              SSDEEP:1536:DPoOBIULqKqmfzbUtwzuGyXHG2LQcPBq7:7zBIULXJzbqwzuDvs8q
              MD5:DE47C9586CCC731F31C1DD48489FF71F
              SHA1:EB166E3B6A846775B313E03866204A8E778CFF15
              SHA-256:A6A000DBD46C9F6948C5B9AF76241B1326994F34868A4795380F75BF9229493B
              SHA-512:BAD0275BB080CE66B3F480BD16D377FAF0174A683A66796D286C1DD019E6B934A6BD0A6C9BA5A6BFF6142E4A0CD2EE8EEC746584D7F0CB7F9B9DBD928E6179E1
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................".P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 341x557, components 3
              Category:dropped
              Size (bytes):65044
              Entropy (8bit):7.963239389988128
              Encrypted:false
              SSDEEP:1536:kccN9kgq/QgdYBJcquxOUA19qwX20kkhR7F47htOVUofS0:kNN9gnYBJ1UOkwhTohtkX
              MD5:F0526602D1ED81610AC0A10EC1B64162
              SHA1:9210C35A72FF8A17D27518D8E5561395929FAA55
              SHA-256:9D42A4E465A54CEB18E50319B4C5331D4C3433CCC415E8358D1BEB21D9E033B7
              SHA-512:D2FF65714296930FB94CBF22A64493A733CF513736490D4BB369457B7B3BFFCAD69618E34275C8A9176DFED81F77217855BEDF222774DE4CF4146C5A99C46DB5
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................-.U.."...........................................S..........................!..1.A."Qa.2q.#....B...$3R..Tbr....4CDc...%&Ss5Ud........................................9..........................!1..A"Q.aq....2.#..3BR..$.4..............?...F..%..mN4W...:;gm......By%<.q..j...l-)}@
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 93107
              Category:downloaded
              Size (bytes):32788
              Entropy (8bit):7.993284372007894
              Encrypted:true
              SSDEEP:768:Av2OAZ01sfAuJ0gNxNtszbwi2Az6V7Gp0sJ9HWV0mAINSvsS:AZAZ8ruJ02zszsiZcSp0snU0mAvd
              MD5:8CDB4F9AFAA4030EE6BE5EF2B52BB89F
              SHA1:A5CA8D0421133E4BD99E0127709DF468EB607700
              SHA-256:95F112804E13F73314CAAA6A0A1248AA63FBA9B750A9EC3086FA00150B0C8CEE
              SHA-512:5D9797683AD040E1404CC74E8BC93AA196EE087D0CEB3608FF24F4F9B8CC31B3D73141D4EDFC5D3150CBFB506A260BCDB7BA6C313D90C419071EBB8B3B0A4417
              Malicious:false
              Reputation:low
              URL:http://code.jquery.com/jquery-1.10.2.min.js
              Preview:...........i{.F.(.}~...(.Y.H'.;...q.t...N...."A.1.0..%....g.*T......t[.R.....,...G.........h2.=9...ep.d<.\......|...*.3q.u..A..~.7...<M.e........Q..e.m..&..O?~#...70.$.h.m.......]..*.XT..uT.e.....q.>.D..Q./...nV.r...J.227/...P..+vp.H,..^l.|!....=....2.Rq...]y%...A..\%.*..~-..rT..."...**...^..6..;q!.#x.....I.W.";....:....."..y:..,f.,<_=>....j.7...^.m...x...yz.zxz)......|.....O.a.....bXu...b~~s..bx...-........q.<:.......0...3......Y.._Pk.......cx.Z.B..uX...8......s..w~~~z..jQ....d.......}..~....-.)..c...]\.....l....O....\....Myr*...'>.....$..5.`....z=......*....(Z.^\..|..U..E]{i..<)......2.l...a4*.hu....88>......g~...k.....|.`._..c.{......g.|....b0.D._...E...\.U...B..g..........bU.R......U..E^.8jy..6\..-%,...V 0..\...|...A..JJ|..`.........Y...O+....9.`...euu2.w..L~:.#..h.~..w..6^..AR.d>Y..g........f..M....x.].Y..3..{..Q_3..%P*.8..Y6./...~........6*...7.~C_..:1..U...=.F..,.s...Sa$.. ..GU\V.....()_.Q.}..[...K..z.@.........E0S.~.w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1137, components 3
              Category:dropped
              Size (bytes):148021
              Entropy (8bit):7.981624907646667
              Encrypted:false
              SSDEEP:3072:6RfeYv9TViJwBnzXJeDMYsmLTQT9yKxrN/tkI2UYUAQ4QQyeH8:U9TAJgJeIW0JyKNN/yE+Q4n8
              MD5:DD66B0BEC590F1A2AA4582A05F973ADB
              SHA1:14D8420F96A25CCBA93BACEE6D746C2A997831D4
              SHA-256:11B805F16316BFF33B8437EEDC8D27DCBCF5A764C6227432A5C4644FAF9EFEEF
              SHA-512:8260EA359A27CB2582591E5D3A230021328BD3EDFA2BE152A61A8129443EFEAB9D0EF94DE7C16FEB90DF09F4519D9002B087B6A18D387551710CC54AB20D8088
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................q..........C....................................................................C.......................................................................q........................................................................................V................!F...B0......1P0..(.&....("j$..1.....V.....ZPF.@..............................................@.......LRj.B..>.....k.)..n:.|^.<u.nqQ.A.......`(F....( ........@..P............... .P....1...o...........&..W]...^...._.#...|.F...........6............@....................@@...j.^N.n...=...-.+..7y....3........~Y1+.~.I...Y.....)z^E.*D............................`......@.. .P.....4R@A$m......Z..V....r..'..(w...~..8_I...F{......|.a...lGw.u....A.........[..A...............................b.d....r}?E]....h.l0z....N.-y..q....x..O..U...._.Y......F7f,..,#..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x549, components 3
              Category:downloaded
              Size (bytes):70049
              Entropy (8bit):7.955347452655958
              Encrypted:false
              SSDEEP:1536:R5Ngrv28BAXudRD44lQX7V/aFgZTGHVQq7PiulG0KnX:R5Nx8B5GhggZ+VFBG0KX
              MD5:871B8DD3BD34827DBDC8140D137F7DDB
              SHA1:94401A6907864F3F0170E4DD98C0D6284D3885B7
              SHA-256:D89F7887701AF15840C7A93B6F108F1DD57D111C11ADFD4842D7589B2E512EC8
              SHA-512:F8BDC806F5F53017F681DE2E590E50F0D741E90517506DB1416313DA2C440D5D4A91078160D63F8D73E91E4A73A1DCC11C5F4E873D05416F4BF60D935F44F04A
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/2NbgDdv/IMG-20221022-121321.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................%.T.."...........................................M..........................!..1.A"Qa..2q..#B...b...$Rr....%3T..4..&'CSs..5DU..................................E.........................!.1..AQ"a..2q...#BRr..Cb...$..&3Ss...%56c.............?.%...mz=...R........`...s.~.].&...e(...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x1280, components 3
              Category:downloaded
              Size (bytes):352505
              Entropy (8bit):7.967189175906676
              Encrypted:false
              SSDEEP:6144:WewWktIekLT76gAC6xLsEskbSgMwrfg1TdeNU+Re05amkKkWejRhEGytrnP+J+V:WeuIeA76g0v3GeraTdee+RjkxhEJj+Jq
              MD5:2EB0E9743CA6EDEC08CFFEAA0877E7F7
              SHA1:2CA72AAFC2CD283A697F070632070C8CDFF3F5A7
              SHA-256:34BDBDE3323F21DFCDBDC703E499F2B250166A9F27F0A5DDFCAC108CDDDB80C3
              SHA-512:6F0D0469C56DA6B36512654EE21BEA35DFC6271386EE7EF134178C811166680B7E7A3EEBA7935558FEC3FEEF9018E32F3F01054C201C828A22E7E5EDC18DA2DF
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/BZqh9K2/kbrstore-kimmy.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................X......................!1...A.Qa.."q.......2......#BR..3b.$r.%C..4SU.DEs.&56FTd...ctv...................................C......................!1AQa..q........"2.....BRb#3r.$....4C....cs............?..Q.qA... ..!.n,...W...J.F......]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):40702
              Entropy (8bit):7.864672025066512
              Encrypted:false
              SSDEEP:768:THZVQXMZos0ZJxWjTrfkOQSx28iGisaJvwq9mFWVOay4oLI1OhAujrjr0AaNumx:T5VQSzvDQSx4xv/mCrsojujFi5
              MD5:60BBC3E4B532978AED6268C1402F4D4B
              SHA1:7E67A68BD7A6E7DFEC96601D37A8B5E6B33FF91E
              SHA-256:798EF3F0336EB7B7F440BFB71F25DEC6F713F3C76CFD1D364A3D4E9659B582B5
              SHA-512:480CC82D2FCAB745EAB00AE5136C72912FCA3B3CEA1400F31BF76BF10A4FAE5E8B68722B55398463E1EF1F4AB236ED66047DAD7D8EA41BE807C8C086A9D23263
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/JhH6S62n/20220622-011823.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 416x670, components 3
              Category:dropped
              Size (bytes):76997
              Entropy (8bit):7.979329605166211
              Encrypted:false
              SSDEEP:1536:pTJzqs9S552FQj1+GH7zcSq/vqnPXrRx3oeuLUixPRon9t7FRcADvCk5z:T5w5AQj1+UQSeSPXrRluQzncADqk5z
              MD5:EAEF25B3B130617E5E10719D00BC07EC
              SHA1:6128F9FC4E5E1D561AEAFEDBDD4F220D4FE56823
              SHA-256:FB253800FA39B819CAEE1A3A872D0ADA4586EE4999D560D22A3793F71218B76B
              SHA-512:9F662FE53B2A9D120F4E7C8651EAA1A9777B86A8C24A96334ABCF93B0A37296CEB0AA87EBA725771DF5ED7C61B7447789A5EF9F94CFD29EC31F3133751C6123B
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................d............................."#.!23C..1ABRS$Qabcrs.q.....4D.......%.....T...&5dt.....'EU....u.......................................A..........................."#...23B$14.ARabr.!%C....5Dc..&.................?....w....-i...m..\`...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 158x266, components 3
              Category:downloaded
              Size (bytes):42549
              Entropy (8bit):7.970661674365305
              Encrypted:false
              SSDEEP:768:m8wAcfW0cehHLkWPNiewyVSvWz23evs2+4S0DFYVrXSQZm7OVqtRXTqWtP7P/MDD:x2jkWPIewyEvW9rFAruyQtRXTqogDUWR
              MD5:6C5670282CC39FB32927579D6BA7D371
              SHA1:8998748750B0238CB286022687B8261677C66084
              SHA-256:B0B3C11DCBC3D0C96B1EF60E62EA920DAFD1C26FB2D224A8CB7AF24A9317016F
              SHA-512:A3964C9CC85145CEAB0C4933A57150FF5345A313C479453AF89158A875C08DD6D3FDF4D900D5DC146271300780855B54CE508F79A93C04D4230923458CE6145A
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/6twbHvG/5.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................?............................!..1"A..#Q.2aq$3...BR..%C.&b..4D....................................;...........................!."1..A2Q.#aq...%3BR.....$4..............?.f.G1}.u.}..T]...6]..q...q.QQ^E/.M.."..S...M.....z.4.....t..&.<.o..}d.B?*.v...7..........aZD].a.O..-....>N...'.sg!..M..r7ec.~.....H(.)..W....}Y..B1.}<Dx...x...o....~.p*..'O.iGm.M..W..'...~.vV...Zm.|..t.....E..oQW%.. ..1...@.....6......6..F..8..a...I.v....\])"6..o.&..^?.........*...x_...t...'..G..^^8...m..>x.....<{~.vUO.w_...OSu...[..`7.....o.rw?..............I...N.~...-\..y.U..Tv^%...~x..E....5....\.N.)4.*.m..DO.W}....d.E...?..E%
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 254x414, components 3
              Category:downloaded
              Size (bytes):17295
              Entropy (8bit):7.961199211996771
              Encrypted:false
              SSDEEP:384:/81kfYxb7hq3f3e1mfW5Yh4qmc16ZthtBUVWM7CAzpwa9SeDoQ2woHo:/81kfA3k7fUYh446LhbZYCmKa9fodHo
              MD5:3F280AEDC33FBF39754F713DB18C16F6
              SHA1:B0CD45FDA9398999D402341D75BA1C11F7E6EE88
              SHA-256:907EACB7DEC9EDC56BA6790F3BDCDBD7F7DC43BBBB56B4BCF5FBFB970916A24E
              SHA-512:F066B68E93B67B2A0D33D399A1328C81E8A174D4CC6BFBDF962D4CE101D4C8900CC46B2C0EB10EA6268EE08ED4B337C74F6E63B329E183FD7E60BBA6FC4B9A08
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/415BzcM/IMG-20230913-WA0042.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0..............................................................w.....M...SX+}.....\..)_.].s&...sG.k..T..0,}*.........C.....K5.Ie } ....=.......C.c..=/....n/s2..5i&.v.K....j.m.y......c..GC.;.@|....5.......8WA..2h,l..........L. 6.!.;M..2e..X@W+.....&...5P...lK.].2].Fb......fZ.^.A..[.y.j.rD6.R..hl...e...o)..4..g.9n.Z..j..=.y....6..w(.&J...Mu........^O~j..z.z.:...f.....{n7g.......r05.W0...T.7W.f..sF......->."t...y..#.P.i2.0.%....'nMs.....c.7....q.>...Wk..H.`.I&...n[.../;..,-..@..6.t.m.u.u4....J..M..Q.W=.ug?A@..s....\.2..P.:...-U.ACje....h...L.UC..y.....R.\..U...[Z&sA.1.X.u.._%...x...l.7.X...s28 ....y......o....e.;N..:..o>...1.8.l..Yq.....<M.qi....iC..7...y..N.M*.w....{_7.....-..E...>...9...o;..z..~...rCLUN..o#.B.[l......tpk...q.^.Y.^..uI.Zq.....z...'......]{G<...c.Y.IcM.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x546, components 3
              Category:downloaded
              Size (bytes):49285
              Entropy (8bit):7.957676014315194
              Encrypted:false
              SSDEEP:1536:DPoOBIULqKqmfzbUtwzuGyXHG2LQcPBq7:7zBIULXJzbqwzuDvs8q
              MD5:DE47C9586CCC731F31C1DD48489FF71F
              SHA1:EB166E3B6A846775B313E03866204A8E778CFF15
              SHA-256:A6A000DBD46C9F6948C5B9AF76241B1326994F34868A4795380F75BF9229493B
              SHA-512:BAD0275BB080CE66B3F480BD16D377FAF0174A683A66796D286C1DD019E6B934A6BD0A6C9BA5A6BFF6142E4A0CD2EE8EEC746584D7F0CB7F9B9DBD928E6179E1
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/Lp9Bnrc/1661337912443.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................".P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):51154
              Entropy (8bit):7.898607826401142
              Encrypted:false
              SSDEEP:1536:fA6RlGUz7bMJ1qx3D4cbYHh8eeK1B4//H:ouz7b8cb88eCH
              MD5:663B328DD192B7F23C81ACBD141F915A
              SHA1:01EC9F142EC38281261B35A93662C112CC27E1AE
              SHA-256:7AAA36FF295B6FAE34C2516E9D790E9F68255D5F2F327F261C641382DC749A06
              SHA-512:ABC22239EF377580ED6BCD89899FF8C1702B0E4F4CE3F5FCC2AB53AFD8FAF61A4ACEC4B0F1724B9BF5A99B12A367EC8DEB8570ED605642807B82150046981D23
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):73303
              Entropy (8bit):7.967897520937839
              Encrypted:false
              SSDEEP:1536:LWy8OiUTjdnIyblR1FsEKP/4UF91bogcnL2CtgeDf2Vd7QCFt:Cy2U1IAp1KPHogcL26TbCQCFt
              MD5:2BAFC2FBA248405E93058E3C26DFA614
              SHA1:8361BF3EEC4EA108953492AD3A332D48D6F7671F
              SHA-256:828588FB737F1EB815949FF596FE72A7BA7A1FDB9AD6816D95AA97E88F150506
              SHA-512:B28E05ADC789AB46CE5961BCF6EDCF53D46A4C9FF895E6A6DE43A9A920273F6FC3485B4F1801B1C406E7C808010F882EF4F9E83EA27090D899D6F9F2B2F98E50
              Malicious:false
              Reputation:low
              URL:https://play-lh.googleusercontent.com/jWN9pjF7atbqHYXAAfwvIjtzpGwTIVwX9etT0-9HiWjRjE1hInoEgJiWjwsiemu2rEb8
              Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:ED4F708B391411EA8D95FC4540CD2483" xmpMM:DocumentID="xmp.did:ED4F708C391411EA8D95FC4540CD2483"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED4F7089391411EA8D95FC4540CD2483" stRef:documentID="xmp.did:ED4F708A391411EA8D95FC4540CD2483"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U.......IDATx...\.y&.V...`.s".f...D.I.)R.(...^.....G....~.~X..w.]..V... &0. ..3&.t.>u.z..tO..3=......s...s....Yi.I
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x555, components 3
              Category:dropped
              Size (bytes):64538
              Entropy (8bit):7.962704820405588
              Encrypted:false
              SSDEEP:1536:OJCkDYjgBmcbDTSaUfMW80L/0qXKKWp2nDKujfWcwqbLBVKdU2BsZyQ:OJCaHIM10L8wI4D/jfD3zKG2BsZn
              MD5:18D01A8DD18B681D229BAF4D2FAA1D49
              SHA1:FFE31E5083813BAAF1562F61280D3690B0628079
              SHA-256:8292FCB65E2A21253980B8C1C9A8ACEE0A2794909EEF554A6641EF5A74ACCF74
              SHA-512:D7174017F931047FCDE4EB4DEEB6190CE34E9006AA80DD9C93F7D668DBF9D8C73BD1DC4A723478338279529BEEA1A4806632D188F5F0A1F88990DD28658AB07B
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................+.T.."...........................................R..........................!.1..AQ."a.q....#2...B....$3Rb.%CS.&Fer.....45DV.6cd.....................................A..........................!.1.AQ."q...2Ba..#Rbr..3S..$C..%.................?..>..z&..nN.6.,N.:..4p.g.....>...C...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1138, components 3
              Category:downloaded
              Size (bytes):127947
              Entropy (8bit):7.985324772740308
              Encrypted:false
              SSDEEP:3072:x+zQiawNV8SZbV0VH3sT1tYknCryVf5dc7tNdx0Uh8GHyw:xqH8SFV01sT1tKyZLEtNkOdHD
              MD5:6DED044B9F6BBCA67A77016CF2D5C011
              SHA1:41C23AED72256376ABFCBA222FDF95E994239B86
              SHA-256:89CDF7F9FBFC9FCF3ECBEC8C6D21C72157C50DE3FD4A1ED7CCE20295164FFC64
              SHA-512:5DCF557EE24155751A0E3EE5B91DE36E192433FD902802F0D39BD9985212652C6C97A07FB4965953C1DE1B25A5642D5BC084F693129A43471EE83F84372C64C2
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co.com/yY3mCvp/quality-restoration-20240615182815255.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................r..........C....................................................................C.......................................................................r......................................................................................_....."#.u3$.%._4=~}.....C""$J2.>|..xT.M@....Dd.!..9...+..!J....l...............S..e.s.cQ...!.$..:.=.-.......i0 ....]...I...!..*.....;.G,.K..eb.* ..."...]w.[OO4....;K.lF3~......O.]U.x..fW/b.E...7.......F....FI..:++=.|u.v=&..QR.H..."`U.........}.0...*.._...Y...O..B.(.N.. ...6...J.c,e...dx.....7.'.._.....|-........y....:.v....n.W........:>.... ....:zn..U^n....w#s..N..W..&L.5G1.cLw.....g...0.........w...I..1"....I..u.w+..+.K.g.2<.WO.?9....>?.....Mo..........D.>....S.o-!......}...r?..g/g...AB.'RA'..q.....L.W.xxJ..3..6.!.@.]..k8....2z...nzYJ...~lq.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 489x800, components 3
              Category:downloaded
              Size (bytes):114307
              Entropy (8bit):7.979783279068678
              Encrypted:false
              SSDEEP:3072:lcKIB6sHVGtaRItEiQW1kXb2e5cIM/BGWa0AxJ6KLE3hVcH:mZUtaRI4WuXqAcIoO0AxvoEH
              MD5:0CD88829F09B4BD39310AC638FBC7269
              SHA1:5D5CFBAAC771CA7D13D06FC6AB1003EA327D728F
              SHA-256:5C9E534A8A0CC1842570C597F568595180564A8B510129F8F9A7F50DB94991BE
              SHA-512:21C33354BA91864351AE06BEA892D0275971F29BB76C3D3DAA36B322CE0A71461DFBA7D144D618E48F55BBBB9971E004506CD920BC9F01FED1CCDA06A9B2FA04
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/x1mY0VSq/kbr-legend-guin.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ............................................................................................=.w-...?\...zOH..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 491x800, components 3
              Category:downloaded
              Size (bytes):105374
              Entropy (8bit):7.976071221085945
              Encrypted:false
              SSDEEP:3072:XxQZpFB3j4gkadB9AIlJFhbxyDTKZv2/E:WZpF14gkQB9AwJbbOKZGE
              MD5:3FD2CABD15DA341EAC958916B5A8B4EA
              SHA1:2D3010EF273917B8A49F732478428B9C337DC773
              SHA-256:839B116FB39CD3C8E72C12877199C008A82A20A220457309A015D977B0063B6D
              SHA-512:7CD3AFDDE496A2FE1A09BA86123BA615788EDD4698A64435ECF3EEC72970268353982F5CADD4441442C88B521CE3A4C715C1690CCCC174E8A677970F99BE46B3
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/909wdN7M/kbr-515%20eParty-claude.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................i(.']..............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 253x416, components 3
              Category:dropped
              Size (bytes):20328
              Entropy (8bit):7.966282668390145
              Encrypted:false
              SSDEEP:384:/8CJLNs/5nmfIjtNwtkHHJvvXMLjrTaNRKqYtu4Jube3BbQJ4LKUJPOlTIP9qOHM:/8CJ2oAjtmKnJv/UWNcqYtu4JQexbQJx
              MD5:14DC35F109007E3D55C85FE01DB31424
              SHA1:E972F11930D5231BEDAD195B2273BFEA2BCE66CE
              SHA-256:3D7F7997F2398C4882364ADF660F73EC0E6401704C49F5279526FD4964620BDC
              SHA-512:91E3DD153D7856EFD957EF0CA73B92DADAFFF9C021FFD06D68503BDEF6558612DF2D7875873520802A9B72BB1CD8874228D2DE6012D1695B22B082307575A563
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.................................................................m...Z.kHb.]-.U.P....M..f.)&. .t.<L.U.....[aG.v7.n..]$...O...k)..h.:U....k..3...l.^..]3..Q..~.=.3..y...B......xV..qK&.g.{~sg...W...b. v....z..wwn:.t.y.lgiT..{...uS.w2.F.U.K..*........K..#.g.`..4`....ib.,.e-Ud_.}73..9..[...N.......U.C. ...\..Rl.3a.:.@..C.(..).Y...C&.7Q i%..=xf...Sf...U.z.u.........3.......B...k.v..@.-.P.~.j...*.......^....Lc.^.s1E.....ib.t.,4U.._D..2....b.2.e....MT.Q..-.}X2..&.[....u....Gi........2......%....w.f.(..$tS!v...Q.....V..*.w...:.xtT..{.$K.....t.Ee... ...d.:..e.r..Sfr.O.n.&..v.....Z.G,uw_.).,...i.%.../....bk<o.y....L.cO[T.M$B..yh.&......Yj..Ni....{.]'7.....A.W...>..........C..T...0..s..).dlHV.b.....D.Jc.........X..K.%m...O[3..`.J.M../..o.......k..I.....x..s[I.b..l+;.X.....c.q...&.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 789x1280, components 3
              Category:dropped
              Size (bytes):423775
              Entropy (8bit):7.968649012103768
              Encrypted:false
              SSDEEP:6144:LL3NQVXjK8dUPDXX9OgZADV2yfBxdnO5oIdDwS7XUsZ5GhXXe/J4LYT:nysFDXLZw2yfZIdUQXRmhne/J4S
              MD5:B57D6FDAD7D3E860CC44969939867923
              SHA1:68998E792D8DB25FE296F1A51C44EA30E6078D5A
              SHA-256:FCFA69E37F8E0420AF4FE57A8E4CBC6E3A5B081F851A5D5D399ACB8796B34FFF
              SHA-512:1785E1D6520553F21730E7BD0986D3EF5609A45967F42570421832692203D8C3C7FFB5E3B5DFDFED761CAFEB555F2C62E1B836948481A8069A004EB6F7F1601E
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................\................#.....!..1A..Qa.q..."....2....#...BR.b.$3r...%CS.&4c....'DFVs....56dfv......................................O......................!1..AQ.aq"......2.....B..Rb.#3r.$4C..S...cs.%D...5t................?...Ws .D...]....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 289 x 471, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):222245
              Entropy (8bit):7.992959020710202
              Encrypted:true
              SSDEEP:6144:IsO2wXeeEHbYl5+vrize1HheuiQQveJUF:IJvueE7YmTi61Hhe5vFF
              MD5:57ABE6337FE94E4755B7588E749DE3A8
              SHA1:4AA0DE785CC43799F685B01A74133EE10823E35A
              SHA-256:04DD6F6CE996EE14D3BF6ABF30FF50B5C48FFCA2E882E8838C1F92DD491E706F
              SHA-512:3210770F6184426168D9E557CD72B7B93D143225EDAEDE3019603A43EE421E4D06555B05FB2A62B4665BBFEAEFCFE9422C98C5ECD0752E516F72CC2EAE7EA40B
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...!.................sRGB.........sBIT....|.d... .IDATx..Y.$.u..33w.=r_.2k...h4.....r8z..t.....9.s.I.|.'.....3.. ...h..].U.U./../fz03.......j.9......nn.{.w1.K.O....x<.A.....R..pC...,.Am.sZL_K3..1./.r.3...7..(..-.....}.f.EB..K[1...t=..+.1y..~....]".af..W...._e.....4..5F.......R..#$..(.b...%I...(O..d.m"o...\5.+.w.jW..Z,^j...^DI.......g.......YPW.~...L.W...>._..WU]kU..V.1...0...{..1..i.L.<]...i!.r...[..J.........\...kQ._..f...&.....Lh.^....U._..........v.}.j.r..3..z..J..........<...8.N.<B..1.K#.*._.$;.Ej...K........l.Z...../...A....(..-..?........{.......4.T_T."z.E...$.|R\../9X......!.......w\.E4..B\.2...B0...$.Rl..oZ|...f..W}.....y%.H`L....m!.:.j..Z.........{....m>........?..lu[...H..-....%.Eq.Hq.C..B.!..c..C.D/qM.....].!.v.."..e.w.i1Sy.(....c'N.k#K.s.E.~..T....S..Vy}..g.....}............>..P.{./..=].L..'.>.+..G.......W..K#.Jj.g.......L.o^.M]....._.h.S.2...J..^.7../'....Sog..o..._...........m.2.:P......#....3C....@.u....W_.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 254x412, components 3
              Category:downloaded
              Size (bytes):20970
              Entropy (8bit):7.965662303841251
              Encrypted:false
              SSDEEP:384:/8gKpx6Nf6AxVQIQgZunofAJXPOvsY25SkFJyh1l9Ijws29dJVKodvTo5Ihy0Udk:/8xmSAD1Qbn2J25nyB9JdtdvTc0Ufvy
              MD5:834137E44BE6450F5B8CD2F939C306ED
              SHA1:4250650E1FE5C80B65BCE174FACDC1A5F578D195
              SHA-256:A7E9226AF6A19F2E6DD6A2A6BFC7E253CE8963E57C198A7FA7645161E9875982
              SHA-512:47637706B2343780103BDC907AC5CC5788367C93BA204163017811B92F938A039E55A53C08A51DC19E3304DBE377BE546FE058130E664A7B4C518D2C6E814CF9
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/vdQNnx6/IMG-20230913-WA0040.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................i..K.Zj.['.2...b....s...k:}J95....y{7...f+^.L..hn.;..:._.c^L\w......k*.J..|.PE.-.q....0..[.S...u*..o.k.qz...ik.......m..+~mzc.{..dv.Vvu.:...W....._D.Z.V.U..JU.i..Y.$7G.S_3UIU.>wL.h.&.QXdaF.E..E....r9..7H......(...2..a.hp..b.Y..vz%w...l..9..\.%......ZI.-..............P.e..-U.1....wq.=Xr;..y.A..rMnV.^....37V.......V...,.0.P.C..6TqIm*J..q..v.d......*0=....K....%.>.oy..kl.Al.,.O.|....\...*C.*..X.S.e./..kEb.5.w.y....V..."K..../V..[..h.a.J.P.J.C....SP^...w..8'....#...s.y.BP.].....\....g..i..I.....Y.P..fp-hU...u...d....3...pGL7.o.y...0L.wpS#d.dR.#.H..x.. ."....f.Mn.d.j.,U.......R.E.y.E.t^..4..su.w.D9...s....=#.....|./.....s...K...x......='..=!)t.+.&.Em.\.8X...5...{<...)wK.V|z$......q.|...C4.n.ks.....k.0..0.b3..L..J..h.XS.F.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x268, components 3
              Category:downloaded
              Size (bytes):31423
              Entropy (8bit):7.935187990364753
              Encrypted:false
              SSDEEP:384:9NesQVoo9mTHrGYrvrcOBCiupfd8/mSgNhvFA5mEK4RktaWoqUosfO22wHxfNY/K:feseoosHSYXcxJpFvu5hx+an0UNYues
              MD5:994E97DA865DAE1D83AFF59272B307BA
              SHA1:3979DAA3070232455106E41F5E51F6E3645042AE
              SHA-256:6429FD8EC72149E89A6D0F902EC887F82DABC5690CA06DB7DDCCCDFB56C6E9EF
              SHA-512:4F07F3DF97BAA9D159BFC2C0A52836071EEDDB71875FCA525DE59A8213971FAA39A27F4840242DD9FAF3DC075BD60A35F22837943C2B52FF0E811B02AAD08798
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/4.png
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................D.............................!"1A.Q..2a#Bq...R.$b.....%34Sr..5s.....................................:..........................!1.AQa."q.2.....#B......Rb.3r.............?..u...m...j"L6..OL..K..l.J$...}.....M....1"!s...Z....0.c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 737 x 1270, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):86396
              Entropy (8bit):7.860229117031926
              Encrypted:false
              SSDEEP:1536:+stSxkVCAmk3+Rwsd+RG5KrWwoEZtkZJSY2gpI1aVqDZ1F6yeQ3HqIu7:9V7v+RdddbQC/SIK1oUZ18yeQa7
              MD5:094C150873F2F11A7DF7689641DC53F5
              SHA1:1F1C2F95D723C80CFEC590072696641DA8FC92C9
              SHA-256:AB9BCB7F41A2C4FEB83DD3C1548A02B5224FD4117744954588BC0C270A18D049
              SHA-512:9581C220273F572A5B0A104D07504BBDBB7383F6BEACD8005B8F119AFEB76541F7D93A1AA1C3AE00A949A1A03EBFE48A6863F56CE5DEF54E96C7113BBFD3097C
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR....................EPLTE..1..+..%..9..5..=..E..[..:..>..I..I..W..A..A..M..M..E..Q..Q..T..d.._....P.IDATx....6.EgJz......g..^..].I...'...,o..|.....J...3..q[.......q.|^...e....Wb../+.$...wU.msR.%.2..?..W.|......[l....$..h..$....3&./(.U...pvg..p.[.D.Wr...f.).#h/.q.Th......D....(_.=.T...z.L....T:...Sg!.5....oou....dA$.s.4g.a.{.....jv...1..1.j.D..y...Yk.&.N..[>x..$*...p4....T....f...p.`..!Y..k..p=..Y........*...o+....K~..2.;gx...Tc......-.../.|.).....#gxF.\oBp.. Y.M....*......c..i.....a.~.<.I^.W.....u..K....|..*.$y.nZ../...>..E.y...o.>.x.RR.4...u.>u.%}!2Wfk.zQ.q;.c.y....y.....p.L..'lR...m....N..F><D|.n.5..>....]J....}..`.T.=..i.t1.y..&]............%...AW..!r.2.... .w"........."...>..a.2;...n-..=.[?..G/...k_.<$..w.......G..p+l2.....{.~...!(...}..c.y/..f..G...>......c..3..R..8..Vn../.g...D.....:.7.....R...&k...tw..#.8...6xh^.../=..D..H.^.D.0|......O%..@.c.N.LK..*..p2g.+..E.. i.F...%2<...;..N...+.A...r.W.C.Q.d89..).E^.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 346x568, components 3
              Category:dropped
              Size (bytes):58858
              Entropy (8bit):7.963443126148797
              Encrypted:false
              SSDEEP:1536:XM+MsSxvTNz95fH1ekM/On2+LuEBzI+zApFE/GYsTZlIzcpDkqe9z:W7xrNbH1ekM/i2ZBvpFpYETHpDk9z
              MD5:FECEC38D8A1786D3E15FCB7667133BC4
              SHA1:67CF3E17116C4E967E6ECE703F62D9A4E18C85B2
              SHA-256:FAFE2E28792A5EF84E6D7B97CCB1782848BE17FDD2E119A96A7740918B814C96
              SHA-512:DB5AC8A1F865FEF6ED6240EFBB0FCA7E0138DAB58CACDD578A5111941352438538809C9AB6EEDF52E74502E4B8460CD6D01AAF04783BAD4236602EFB5C7433CA
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................8.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 2177
              Category:downloaded
              Size (bytes):706
              Entropy (8bit):7.708669576545579
              Encrypted:false
              SSDEEP:12:XnUsOUCIH537FJkUg1FnA9aQ+vRyGNvxgufSJK0iuZ5giiWpZ5bJBT7EDXHgQyA:XUNfk37FJczA9CIGfgua0X+5lPf4
              MD5:45C050225E528C357A642BC95B12F71B
              SHA1:6922677CBD5B215DC2D2AE9E3D857C9079E7288B
              SHA-256:C94083753446651FF62E4A5ABE8517F610004D787A883ED139B6186FFA1D0634
              SHA-512:0FC008B847FD79D493B90978236E1B29DC114CC377471B475E6806DFF64E34A73E5B8C26D5C87D4527835D1816206F90B4A68F3177337228B06A212A60F18455
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/css/login/twitter.css
              Preview:.............n.0.E.....TE.u.iKZ.u.#....X5.d.......`...t.....{.pY../..x....7..R....@.KF.z...Y.,M..R.Fj./......A....)@....C..jF......%hF.P..^....7..l...w.s{...-.m.....7I..Vj.z1.=..'.........A...w^$o.fjxaA....^.J....Z..f......d.rm..FV_b....'9V..zK....8.y;.....]..gLN.4.dvn$W.....k..*..jF..^T....fP..F...0.....^..N%5..P..M..iq.<.@...6....L.....:k:bA.../..k....x..b..{.%.QV~.4.J)m..'+.l>.#.....M..P............+s{.H.u)...H.....b/4Z...E...1...G...*o...?T)..W..n...B......../...s%..y..Mk{F..Z.....q...g..j.....F.3K.#cKV^.9P.}.....:.....,..K..r6..>.....y./.T...../.<...Wq.2..?..#Cm.7...Ip.Z.v..C...g~..(F....4.zv....1.....K@BH...V.._.V..*....D..e.?....y=...g..................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):41951
              Entropy (8bit):7.684799535476886
              Encrypted:false
              SSDEEP:768:W1ziQNow141+Cp9X3LGYM8i+GyT5WEbH138lRrgB3PUnRj:5Jw141RHCAij+J8lCaj
              MD5:882B3518BA2E3D078462046E050E51B6
              SHA1:BD8B5FCE786E7A78A3371981E762BB0A8AACED50
              SHA-256:A152D640F5F7E70792B28BEC032A1A46FB0D512D1C20601EBA1051B7A4352345
              SHA-512:2B7B5614BC30A798502654CD6C395B615AC67FD92014918B7EA7A5A55504B8F5BF88828A62BF441DA40DBFBE8BAD7651D503691C0E9838153CDA1F98DAA188CE
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/wjZ6477D/20220622-084916.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................t....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 140x230, components 3
              Category:dropped
              Size (bytes):28274
              Entropy (8bit):7.943762072609444
              Encrypted:false
              SSDEEP:768:lfdSMBp1phYxcN4tCF7CerD2HFpBgTnfBMcGQEEvCam:ldBBnUcOU/+HFp+Tnf0EvCV
              MD5:8F42B751BF18F9CC00660CE64A50A57B
              SHA1:2595C1808B6854B473D52829886DD410ED940860
              SHA-256:F2977CDADF560DA52F1857E4CEFAE0C67AAFE10988FB8EA56B71E5277DB399F2
              SHA-512:C8794EF7AD30B7EA31C0E0BCD6572624E3B2D7AC89999C957653E1DF7CB501F01EACEE3FE8585F2B7F87ACD7551FB15C1B4E7887505127DFDA61744DB5E74165
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................@..........................!...1."AQ.#2a.Bq..3...$R.Cb....&4Ss...................................=........................!..1.AQ."a.q.2..#B.$4R....3Tb...CD.............?..w..........Z..T.$.$}."]...{=..;.....}h.%.X..(.............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 401 x 126, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):5640
              Entropy (8bit):7.907169823805801
              Encrypted:false
              SSDEEP:96:mW7WUpdZwtvI+GxSmg6LQPIUrqRRb6a9Th4AX8oi6HmHADUJkK+akfgQuBcN5/04:mWaGwJI24cPIUoR/9ThbiWI5IIQuBy/1
              MD5:B3651145E4A8BF607BC4B96465A2DABD
              SHA1:6F525B37436BBBA412BCF2BFB028972EC25FAC9A
              SHA-256:00733311F40816B9DCDCF05295738C4E3BE0379BB1653086E6E75ABE174A2420
              SHA-512:A38E6FCCF19B743BBD488AD3AB0BE078BDF652EBFED7756FE265E01F2B2683A9E3DEE1FF711539D1287634B1F13BEFB0F40939AD66802F96D3B3ECC23FE5C017
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......~...........PLTE...............................;;;...ZZZ.........uuuooo...###......(((......QQQ......---ggg......TTT___>>>555............EEEJJJ{{{.@.?...<IDATx...B.:..)..(.."".....].4.lYZ@.\..9.i:_3.$....YY..*.....v6<\9..JQts....C....-.....3rA.&..=.+.W. 2.^.U...a[..<P........'.g.{)....~.....xY1m.SC"...u.....g.._..p1&.6Q...h..@E.d(FxW..&...ao.c0)$R|f..V%dDn^..OH.........ku.......Vv".[-)./._..".^..u:Bd|-g.2../.M5..L.X..O.re....6d.0..-Q..5.Dz.r.W."Z....Vz...;....i..HdW...j.!.,..Q...9..c..)..2[c...D.K.D.../.H(.x.ge"@..%^.S.$AdF.rlD.\.....F.....9..."Y.W....8.<.+R.c#.w$R-.D.=E.=Od#.Id..;"S...0Y......%........'qD.pn.7.vk|...:.....|=.OR.ZD...im.C....D.=E..Y"..<..<..g.. ...t..(...F..v.K7.%i.%.).S%.....F/S.%...nOI..$...'*...1....9.B.K"...I.X.&.l7.D|...e.D*K(.}#!.K&R...H....~.h.@G.......)...........]. .V..oY^.....X..."..!..R..z_.6...Y d.BD.g.AN."3.;`.[...L.c.HQ~....\vD..%A".._.........j.....J......8.....|.K.C.&R.).);..t.O.......o.I#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):47803
              Entropy (8bit):7.8923529424766565
              Encrypted:false
              SSDEEP:768:tT5wsoAKMubogNjNC+eXdFl8KS1yVI4oXrWh/ISp3jxjG1hRhjZAYgrTNLI/k/8:tdcy3tzFGyVI3r1SjKhRVqYuys/8
              MD5:1D0892E6CFCA3D5C30BB85A55EC9BAB4
              SHA1:8C05960BF389FC2E4E2BB25F8D6C105562661999
              SHA-256:692DC82D5014B3124241AF9759A45BA2F7BC1EE60A7404435F45D4AF3A9F7388
              SHA-512:E6E98AA104AF62BA710390FD92991688FC83AC68BFAF8EB0CF0CD0F16A0581FB8D14ED0711016F7EDD7B0EDEAF4B694694D2518FE796A8CD04DA81DA82FF4B68
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):40308
              Entropy (8bit):7.8546486999765985
              Encrypted:false
              SSDEEP:768:KCIlthtEga5XdVctvlqBZeSMygVfzMctVdtjeIopZ78FusN:KCxfWtvlqGS5IfzM8o78FL
              MD5:56BC2C151738EA20864EC58F8711457C
              SHA1:A70C6FB73BEDC85423FFA00E3C64B5D3C523B84B
              SHA-256:4AF61A0311ADED2A917CB474C439748406B7F35AAD43BECDCF6641B4C43A16E9
              SHA-512:0FFA64B7DCC83580DB6797EC96F8B44767CAFF6ECC420939034D30B65DB640C50ED982C9E15656BF6F8C2EED539B7EA909B57A7C5405373AADDF95AB9B8CB5F5
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/qR8mvt0H/20220622-012050.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 480x800, components 3
              Category:dropped
              Size (bytes):85375
              Entropy (8bit):7.9857165281091085
              Encrypted:false
              SSDEEP:1536:h2gjheLV5opl0nT2mpM7Oq1/g5bAu0euRNdUUl1yf/lFqqqEVr4N4/DcG:Q20nyA3qNgqNPJqqErHcG
              MD5:67CF3A24876D9DFD9E5A8E539402ADAE
              SHA1:58AB94EE31EEFF7E6A4D28621423EAAFC369EBDF
              SHA-256:B31F54587C5A287E3AF3C84134DFE9E06C5691AA771DC7F83456BFD66977B1C4
              SHA-512:342A37305D6F18BC3C8CD5EE9227C18F0D08EBC914384503A58B0AE59DECE044695658B245CDEA4898F63222CBAD7A83B8C675FB031DDC104DEF411967DB95A2
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... .............................................................................................l.%..(.RP.1.C."f. .[.......Kj.O.I9./....BKY.S.*}/....)o^.f.r..H.....(....M.c:Bx.qy.eE.GH...!..q....u.....+,..i.B.|...".h.-..r..To..w.F.=.(&...]...O%y3fc..1.vyv.m.gU.)..g^..S.3..%....&;...CDp5..Y.Fc...".....f#:......h....p$........a.....8.+...7s.mk.Z......u..`..'Z.v..:!..o.'...|{L.>..J.n..:.-..........\..........9.......D* .4.O..i..z..-....'U.X..Y....+...n...,q.R..N9Y{.{..yGyG.....S.OF..o71...F{....D A.(...a)...r...(..0.a...c5........R....=........*.....x....*MY.t.*Z.9]Y...i.f.2..\..G..^...{//.M....M.U..t4..6q[....`.:.v..$Px8...0.8..j..z
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1138, components 3
              Category:dropped
              Size (bytes):127947
              Entropy (8bit):7.985324772740308
              Encrypted:false
              SSDEEP:3072:x+zQiawNV8SZbV0VH3sT1tYknCryVf5dc7tNdx0Uh8GHyw:xqH8SFV01sT1tKyZLEtNkOdHD
              MD5:6DED044B9F6BBCA67A77016CF2D5C011
              SHA1:41C23AED72256376ABFCBA222FDF95E994239B86
              SHA-256:89CDF7F9FBFC9FCF3ECBEC8C6D21C72157C50DE3FD4A1ED7CCE20295164FFC64
              SHA-512:5DCF557EE24155751A0E3EE5B91DE36E192433FD902802F0D39BD9985212652C6C97A07FB4965953C1DE1B25A5642D5BC084F693129A43471EE83F84372C64C2
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................r..........C....................................................................C.......................................................................r......................................................................................_....."#.u3$.%._4=~}.....C""$J2.>|..xT.M@....Dd.!..9...+..!J....l...............S..e.s.cQ...!.$..:.=.-.......i0 ....]...I...!..*.....;.G,.K..eb.* ..."...]w.[OO4....;K.lF3~......O.]U.x..fW/b.E...7.......F....FI..:++=.|u.v=&..QR.H..."`U.........}.0...*.._...Y...O..B.(.N.. ...6...J.c,e...dx.....7.'.._.....|-........y....:.v....n.W........:>.... ....:zn..U^n....w#s..N..W..&L.5G1.cLw.....g...0.........w...I..1"....I..u.w+..+.K.g.2<.WO.?9....>?.....Mo..........D.>....S.o-!......}...r?..g/g...AB.'RA'..q.....L.W.xxJ..3..6.!.@.]..k8....2z...nzYJ...~lq.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x360, components 3
              Category:dropped
              Size (bytes):95107
              Entropy (8bit):7.99053393179638
              Encrypted:true
              SSDEEP:1536:aAKom/MTwJNnhtvb4UKzU6JVQyx/r639iq4vEeeh2KI0bY+r1OjyXevJcm211j:aoTkRhtT428NxGh4vqh2KxDOjyTDj
              MD5:EB2EE076A006D726ADF0079414DCF00B
              SHA1:ADAD41D4ED2F039B3DF1A603147B3F22D6482213
              SHA-256:0ACB85599EC7C86BED1A7A87FA36B6619A82708DD68817DFA8CCB779226F12F7
              SHA-512:DF3FF7296F6F1A3E9E2FB166FB1BB654D36F771783E044401EF1DE67689FCFF11602A0271AD13F271FA4B2709BC116626D5D815C515F907BAAF2ACFDBC3C5125
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................h..........C....................................................................C.......................................................................h......................................................................................^.S.Is..a9(....X...2_.e....9&I.eL.$.o%eOnys.R..sI$....n9~..|..mSa.K....&.%...{.oU.\..S$.O$.2.I..d.M..^....N.d`...Y.,..Z).&0..K..Q...&!.V\.Mj.+..I.d.Y/$.=.......3u*...vj.!,[.3.e..K2.....s......8.._C.;Sm.....cX_9...T...._.9|o...8#..7.....U.e_.~...{/.>.o$.G..8...L.g....V.%.c)......D..b...VJ..^I.d.&J..%eOjw........\.... ....N.....|.K.{.O_..P.!.-^.,.)......V..k...Oz..v.\.U..4...8......A.Fgk.h..I.=....3$.yU.[]m!.O/z ..3.!V.....t..9s..a9,...Yl\.Q...2On...].Tpr..Yu.Y+.eOjw..=.....v.n.s5.r...+.../.y..>w.>k.........[<.t..wf`..J.o...8....C.e@.t\G....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 226x372, components 3
              Category:dropped
              Size (bytes):27545
              Entropy (8bit):7.945827452251928
              Encrypted:false
              SSDEEP:768:1XRstA9DQzi2TNVOaIEl6yj6TZJUCJlNIUNps7:1BsiDQzVTXgnyjvCJlNIIps7
              MD5:DA68A0C69361B236FBFCF1AE6325BA2D
              SHA1:28AE8CE911A5D7DDC73D49018C01B7848CEE99F1
              SHA-256:03856F43934206F1CA0B59B1362487C65C78F9EE6BADC5A45D8AC562D338471A
              SHA-512:A3E2EB762DE4BD8997C955E80790CF29B737F073AA804A242DD9922D17E61F8D46B2F511AACFBC520A715CAC3B35732DD9A27CBDBD0CAA640EAF8D51568D7157
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1280 x 370, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):72577
              Entropy (8bit):7.953171117400169
              Encrypted:false
              SSDEEP:1536:aITNE6RRJgRzYl9uIh3j22wSSrxgJvfGG89OOMQYEji:R9RRJS0lkIh3j/wSEGJWG8vMf
              MD5:7EA74B1CB5A4E1148B69068D8C82AD1B
              SHA1:64E5C263EA2E81AE1E34FA1CBE4AC0D796FC7D29
              SHA-256:77C67124F56C132A49BD53B0C7475E7B7666A98B8A65B74D003997964CB652A9
              SHA-512:3C83D226BE6467D9F9ECD12054DFE398A14959D541581B9C1836E3939655C9C9F0D46B2A593A8A30831B50B5E752B118966D8796440FEFC52414F572B34D9B28
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/RFxVt2PL/IMG-20220518-122857.png
              Preview:.PNG........IHDR.......r......Aw.....sRGB.........sBIT....|.d... .IDATx...v.G.u...L...v.........nK.&.#..~D.g.").(..0.Z..Q.Q....<u".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .F.....A...".RZ...%..nUU...R...e..5O\. .. ...Q.2.... ...a.......RJ.!6....?....yUUiv...A..A...#.. .. ...2.......K.'..R...p..k..../1!.....J)u....... .. ..`j....A..c.RZ......._.)..'.q..>>..m.5...F=....[.e.gC... .. ...... ..`<........7s...h.s;..1>*RJ...{L.{..h_...g....l..0. .. ..`j....A.........s..b......J)u.vUU....B..~.k.....]~..........!..A..A...M..A..A0........../0!p.....]....N.0....+L..Gn..../..\.g..p.....A..A...D..A..RJ...Tr.j.G..D....c>0W0aQ....u..X...mc"..J......vn.).K..N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):40815
              Entropy (8bit):7.868502595120976
              Encrypted:false
              SSDEEP:768:FOoGfmJo5sWw3Cq1ErrnOHS6MbRQL1JtPz7:FgeJpC3rjn6mRQpJ9z7
              MD5:3D1340C4476FCD937964D38D0DF1DCC1
              SHA1:2A0C2A9B85D442B2F2FD920370C27BA2BB656FC6
              SHA-256:CA6CC0E980F09E601905DB5DB4B815834F4770E56A5D862046B1D268C9AF68C2
              SHA-512:70809E0B987A5F67895790F1524E174803F414CD08480B76B41EAD0C507E893252F62922FD9660A5850B5927317B3469978D621DC1B472348ECA28987198EA95
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/Tw87xVzc/20220622-011910.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .......................................................................................<.....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 3136
              Category:downloaded
              Size (bytes):781
              Entropy (8bit):7.721933628931764
              Encrypted:false
              SSDEEP:24:XHVTs7LsdSSn6dkbeqXaKXoZmWCmZbP1YUVY2R94sesLl:XHe3S6nqX5XoLCmZJZ4sesR
              MD5:40C2740EE0BE00B34ED8EF16979B8CE2
              SHA1:FB17DBE62787ECD0F2CCDAB89CB60ECF7FD25184
              SHA-256:64E32E9C2264D3FF42669230BA1312A2B2819B3FE085B7ABB9CFF86A3AD77414
              SHA-512:DA70378452F0DA70F70970C0BC3F1CA13D5C53EBE2BEA9DA298AE36A65B8E4D29BB01DDD15F601B77BAEB5A9A17C119FA74C9713BF553C4A72C2190323E0F6AD
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/css/login/facebook.css
              Preview:...........VK..0.>..6..+..@.$.z.^.=.`Xk....$]..W68.&l.U.">d.3.<..Yp.H..r..|...........$..z.{{..{.B..l}..^!..%..W.,c.@`]...G........*.8cM.?v..V......x..O>..X.a.5.wX.....GO,...<cuU.#.......(W.........,Z2.....yy..*....N..h...)..s..:...Z...hu9".g.^........pe...KKRQ...l.7.M..r.UP......h.9...OA.5..A..d.G .\Q9....B...U.~.cE.]i.Ww.....^...N..u.iS.Y. .[....4.F..t,._.~^..J\.k....'.!.V.P..e`F2B..K.Yk..`m <..q....^.BW)m.....='4...J[..S...`...<M...gb...Ah.f.~..5Us...V. ....y.Q|....T9.....V...;.jPM`rAGI2.......(.g.=...:....1;.3....W.pP.y.O.K.a..Qf[.;..Vh...3...".9_.q.Z.d..d...Q...t.].x..2..+..4..W.2.8.3O.M.f.....E....B....0...JQ.XJ...3=b8..#/V..6.\/J...TO.7c..Bq.....//..E.."|m...[.5.)......._Z..u../N..=t.!..b.6.....].:...1-....H..H............@...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x274, components 3
              Category:dropped
              Size (bytes):26073
              Entropy (8bit):7.942258305642923
              Encrypted:false
              SSDEEP:384:92bJH2BZ6v19n/5UmXXGTshfev23fpD3zphEADl11l7+t8pBUZphzSoQk42w1X4:kV2BovNUmXXGYVg2BgW1lRBUZGoQDho
              MD5:417982B60A9EA4CBE94B8177D19A2AA6
              SHA1:4B649AE92E4869AF99AD6D01941A037C699CC9DD
              SHA-256:3A2B02B16771B7C7B74BD27E965104CC2A9E4AD51AB2402BB781B1C8F4CBABE3
              SHA-512:83171852121D8CD60F59879F67326AAA23E2D42A1E08D77FA236EC3E34ED2574199057E7D3A077B7CDA03DB34DE308AAFF89A3D9924B0A348F690CCF8FA2212B
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................Q..........................!..."1A.Qa.2q..#Bb...Rr...%3....$4CSc.......du..........................................G.........................!1..AQa.."q......#2B....34b..Rr....$.%5EScs.............?..O...-..2.u(4.Q.....1V......<..d.R
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 280 x 459, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):355605
              Entropy (8bit):7.989634475300978
              Encrypted:false
              SSDEEP:6144:xpbhO9L4scR6j3I1ahhQlnIggBDokXBzLI6MCiozWpxB47q/qFSVc3sj:xpbhO9LU4LIshbgefXBuCbzWpw75FSwQ
              MD5:66E3BE46BBBB43FCCA6AF7A02D65D317
              SHA1:7AC5FCA2D20587BFCBACC6D5ABD2F48E74AF0056
              SHA-256:D55848C234A9567B0C77F15092E507307C50E3FF52A319795F56F65DDFB602C7
              SHA-512:4EB35EB77A8032589E453EE89C9D69C372F3A2D62302874D87AAEBAA4A69FB80ABDFA041002B380A9B31E42116041DF61B80D6426552B37D4F9F25C2800485A3
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/1.png
              Preview:.PNG........IHDR..............$......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..u|TY..{..9s.{z.n.;.www.......B. ..<8!..C...[..{..*.43..?...V.$...~k...l..4x......p.c.^_X......b..^m%[P.n.J"v..-.#..$r.D....|.[1].....P....q{Q.O.t.G.e.,j..}.)..}..8>G<.%.Fi.^.&.EI.>bk..4......iGP.v......pDu....GQ.z...BI.!.'.d{......[8...8.r.6*....cV.P..l...........i......Js.%...D..V...SI.... .r......%[....S. Os.%..j~6..Q.s.e;...:Te;.*...u..b;e...Bj=...*..9I...9ENC.k.....h...,9g!.<..$+.:..:..Qg.!.PfzBA..'..y.3..gy..q....3P...2...$...}2...}&p..|.X..c}a..6.4t..UG.p...M...4........=..$.=.~........P.;..[.MIe.'..,..../{...w..zB....p7(..9....P.....W...P.......|......8.....GNx..;.<p.....?..;6b.......So>.....U....L/P`ZF.VfU`sl:....].0~.X.X7..6!.#rB.Q....0~..8.#.>..d.dOvC.d.TOvA.x..P....^r..0G..>...[q.i..6L...0e..|...D.;-........y!;P.b.*..D..-(....o.......7.P.f3..mEU..TG.D...x.......TqYu.....Q.1\.....a!z..IY.v.....}..w."..'q..TP4...}.R.........,...G.E$YG..Ui........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 222x351, components 3
              Category:downloaded
              Size (bytes):12645
              Entropy (8bit):7.951780547993984
              Encrypted:false
              SSDEEP:384:/8g2Rn2YTt3F4T3Bop0L4aqGb0CZaXIupuSg:/8g2VTAT3BE19CcXlw
              MD5:03581B110A4A24A80AC3FFB897581961
              SHA1:D8A655C1B4123FA1B30A481D775D4242BCDBE400
              SHA-256:D11A197286B1F4A064E150C1D8CB419BAE219D8274D56848EE193C416BEA8F2E
              SHA-512:918CAEFA683C957A34E867F5C4AB361C576F6D692C2EFADD3C6459AA4CB705C398265A9C9F0515642DBC86635F44F440A828C4EA101517DD218A549BC9B0CA13
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/kGLXTyws/IMG-20230124-WA0051.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||......._...."..........0............................................................./.T...R..S..p.zc.....|..m.........D %....Y.W....]..[.%m.........j..'...`.m....4d.S..7)...!..U.8...~.#...(..... H' +....eU..'......|.....S..T/..J..z......\.:-0.#..\".Vf.....*.n.U&.f.B.....g&n]Y....o%nw.w.........-g'.r.y..jN.|..F.]..w...(.t......q.Yi.7R....G...8.uC.......X...g&....q`..,...-.OC..Q.....Wi...}..bV>W4..u.....J.;A..|.^....d...T..FQd........z..\,...\..{.}0..4..Gx.7T......,~S.FP.ad....Pa&Zc.Q.P..n23...W."..v...l'AJ.S.;.k.'1..D ....7.z.r.W;..0..M..:...B.*...W6"..{...r.-6FW.1+(J.........&...9..;.l..,<d..s.x.S.Q..<V......A.......H.:k.....S..A.H..ZIs.(..r...t..~.@.Pl`.`(.Yv.[...[........e.....7.I.g...M.,/...W.....z+...%a..4.=)...sc..[.J:..F.P]2.$.....Rf..;..j.<.,.b.V.$....3..B........1..z..[...*.Q.O...2t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x287, components 3
              Category:dropped
              Size (bytes):24116
              Entropy (8bit):7.925907406112132
              Encrypted:false
              SSDEEP:384:9fLLVirQMNxZMfWFn+7kKh+oEFS1hoGjyC4fKAH8iSJDdqNVV6Gfq242+v:JLg8MbZ6WFnkhEFwhoXC4CAYJ5qtJC2g
              MD5:FDD7C08578033E962D553C8EAD62E3B4
              SHA1:24004BA85B5591A5BF43E7753FE5074D5D618F16
              SHA-256:50A43C4C9A3B8388A5E6E3599F9145F7D6D2670D6D7987C5A48676B1A00B74B2
              SHA-512:62F6D2E5B0503D1ED7F5448DD5DFDD2F3C5FE5F898D8A98776160D10EC379814D316C374BC8528C41BDC10792B5E08AC0A7124D4350A1073A4A8DD12C4A02CEC
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................A...........................!1..AQ."aq.#2.B...$3R...Cbr..%..&D....................................7.........................!1.."AQa...q..2....#..B.$R..............?..Fi.EO..@...i)..}vC.#..HI.H.k..c'=....;c .E-.C.....j.E..( ...\..3..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 253x413, components 3
              Category:dropped
              Size (bytes):22703
              Entropy (8bit):7.975832920756503
              Encrypted:false
              SSDEEP:384:/8Rf5jQWa5pIq5RuIcmkcWM3VApW+N1sakfZ5OHGRVmag1zdlEH6TF7fd1w1:/89e2kvxBFAJ1lkvYg5ozdlEHAhy
              MD5:4D73A567F514EEA305CBE923F92B8F55
              SHA1:4D5D4EB72EA8D464BF1165721288A9E288BBCB23
              SHA-256:90286DB68629A99D19EC20262AB2564AB9AAF7323D62CF44D57A1AB6394D8918
              SHA-512:0DA8B164DF3CE94615354999612C217E6CE4B47763E1F43D664B4D0101948B8B006DA83E798FE14363167F134F2428CB0B6A2422D2C2E3CB349819A791D6D3A7
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0..............................................................[.-U..GF.`hi...%.....tg.S4.l#..\.!.....>|..-...M...<.U....6...U......Z.[P.j..X9.X..<...u._&.{.1mZ..M]...i...>Sw.j.W..5.D.w.U3......*........9.d.Yu...lF.-Y\P ....@).y.......n..4..-=t.-f.$.LT..$............G..}A.F.h...~..|.3R..~G3.Ds.....0.gSp...'..eXp..e....kF).).3g..N......2}o-C..v.X.bd.....`z.hW......8..IOv...N.....<..'d.\.'.....8..Y...Q1......O ....s.]`Vv=,.s...w9......x.rJ.V..z......h.....b.T.3...H5m..J...-f9e4.m.J..E.~...7..5...U.i.q.6........m..D.Y.../KNc.+.4..4T..5....f....+d.GLi ..>...U.Zh.s..bs..:..3.GE.".$.J...E.u`F..j..V[`..u.....g...;....d.....9.:..K.t..../s..U-.......:..b1N..J...z..{$m.....mi.....>wg;...u..A*(.(..M...=s.N.....kpPZ...hN.....Hw.)dM...K..I9.Og.n.L.kk.cK....d&X.hF.S....w\....1cA..,..:y.9S
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1083
              Entropy (8bit):7.5199697741325675
              Encrypted:false
              SSDEEP:12:6v/7iwU7dr/sKlvUGC6cqv102R2QgEKVOgY2USH0jV73uiBq0yCeVACPJwQqFMhv:nt/1c5T2R2QYTGBMCeV7PvqcrkUJ4Bm
              MD5:CA319F2406064DC2E94EB44C4A5C9F83
              SHA1:6523983CA3FE1D9F801F07381853AA84FB7B947F
              SHA-256:18BCD9B4F9861FAF42E756905B4283798FF18D0FA372B03A9560A06A0CCC8194
              SHA-512:318A1C981C9FCEBE8E7F73852BEA58328AC25FF601B3850BBADA86DEBF00E3228F291935E6802D66678D3B490658E1026989309B44FC80E2BBE726AF20D83EAC
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/popup-close.png
              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATX..oh.e..?w.{!*.. ..A.Q.QT.O+..j.D.R.XED/"."........^$YI`.c..[f.0.?.i...E......^...?..v..v....<...<....[b.....O..%u.4.x.....X`f.#.@i........M.I......G..+....5.I7._...}..OKd..x.(.7..'i...m.w@{n.~.O.gS._.l.Z.._..vQ&s.+......@..........-.~J{~U6.r..J......,..i...........C...3.P.Q`1.#..ls..k....V...,.U\..!.$p'.V.<7A.\E....._p..n.t...<D.1ff.@.pS2..+.loD.XA|........+....O.n.......]..ssZ.........H.i"....=@.............._...&^5..S^..yA2...@'..:.<+iM-.... .I..,'._?.<&iC.{... .~....@..-...U.@qH:..)Z./MF.......v...K....E ..wr.G...}....{....-di..-.......#.mt.U..T...~)0..%.0p....".. {/...fv4"..r.Rq....2.,M.........5...{..R....'.f.F.t....O..i.....>...N..*......8mfo........xD.. ..~.\~WKz:".k.iD.ef........,"b.*@*.o.].?....."\.....3..n.:.....3!....<...< .z.. .....<Eb$"vW.p...S.m...x..}B...f6.....p............A.1....@...E.N.fw...@.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x555, components 3
              Category:downloaded
              Size (bytes):64538
              Entropy (8bit):7.962704820405588
              Encrypted:false
              SSDEEP:1536:OJCkDYjgBmcbDTSaUfMW80L/0qXKKWp2nDKujfWcwqbLBVKdU2BsZyQ:OJCaHIM10L8wI4D/jfD3zKG2BsZn
              MD5:18D01A8DD18B681D229BAF4D2FAA1D49
              SHA1:FFE31E5083813BAAF1562F61280D3690B0628079
              SHA-256:8292FCB65E2A21253980B8C1C9A8ACEE0A2794909EEF554A6641EF5A74ACCF74
              SHA-512:D7174017F931047FCDE4EB4DEEB6190CE34E9006AA80DD9C93F7D668DBF9D8C73BD1DC4A723478338279529BEEA1A4806632D188F5F0A1F88990DD28658AB07B
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/30Mfgd4/IMG-20221022-121407.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................+.T.."...........................................R..........................!.1..AQ."a.q....#2...B....$3Rb.%CS.&Fer.....45DV.6cd.....................................A..........................!.1.AQ."q...2Ba..#Rbr..3S..$C..%.................?..>..z&..nN.6.,N.:..4p.g.....>...C...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x268, components 3
              Category:dropped
              Size (bytes):31423
              Entropy (8bit):7.935187990364753
              Encrypted:false
              SSDEEP:384:9NesQVoo9mTHrGYrvrcOBCiupfd8/mSgNhvFA5mEK4RktaWoqUosfO22wHxfNY/K:feseoosHSYXcxJpFvu5hx+an0UNYues
              MD5:994E97DA865DAE1D83AFF59272B307BA
              SHA1:3979DAA3070232455106E41F5E51F6E3645042AE
              SHA-256:6429FD8EC72149E89A6D0F902EC887F82DABC5690CA06DB7DDCCCDFB56C6E9EF
              SHA-512:4F07F3DF97BAA9D159BFC2C0A52836071EEDDB71875FCA525DE59A8213971FAA39A27F4840242DD9FAF3DC075BD60A35F22837943C2B52FF0E811B02AAD08798
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................D.............................!"1A.Q..2a#Bq...R.$b.....%34Sr..5s.....................................:..........................!1.AQa."q.2.....#B......Rb.3r.............?..u...m...j"L6..OL..K..l.J$...}.....M....1"!s...Z....0.c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 801x1280, components 3
              Category:downloaded
              Size (bytes):405327
              Entropy (8bit):7.97033359631186
              Encrypted:false
              SSDEEP:12288:mHHKJxwOLbqS52OEvlheKPN0gicodVQEk+bqY:mKJxTbqc2OG3PWgiFk+OY
              MD5:B48C3A788122961FB2CC381D9321B729
              SHA1:7114806BA573BA073B7712B43CB3F37DBC406589
              SHA-256:78C3B08573E28B9A4E128246CA85ED278D33E80C88EBBF0C9DBE63CE133266C8
              SHA-512:3CF4E2B0E2266D169CA6D19066613B5351BA2FF2109976BE95ACFE4032C1225BD2858B205B42D0073BB7698C753BEC4D3ACF4D268617C5334D3DE372857E054F
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/6RVBVbJ/kbrstore-luoyi.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................!.."..........................................._................#.....!..1A..Qa.q..."....2.......#BR.3Sb.$Cr...%T..4c.&'5DEds......7U...e.....................................H......................!1.AQ..aq..".....2.....BR#b..3r.4.$CS.....s..%c.............?...&.pBX..%P...>ru..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):106037
              Entropy (8bit):7.985315082058441
              Encrypted:false
              SSDEEP:3072:cZyG/E/IsPTgeMXkFPz7L+p3AJHzdibHnkAwVC/tv:VgE/IGkevB+qdzcTkAwM/N
              MD5:2E97FC95DA0EC8EA3E0BA9D0C43A6191
              SHA1:C178ABBC28B8AB48253A9B45FB565A6B08CE1427
              SHA-256:601C02D72D72752E9D30627040B02707962909A24CF10968439A210B8A6E6BFD
              SHA-512:98D545B83519503BDC8F0998ECF99008A83150521783EB4707EF8CB2723BA28624A7F72099F36C5EE9678ED5B5B5B76095738AB88AB04F81C89EF95EC33AA22E
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ........................................................................................)...j......1..(jL.`.@`.....@..........-$D.1.M....RRV.uKf.v.Z.M......S6H.y..r@... .@`.`...............`......A0..L$.d.M6k..]..,.~.&=.....(...........8s...R.............3.....(.`.2.....I...i.....Q...qz.4{N...-2=\.;.9..~o'>.O..2.c...Ms....A...1..q..Top...........c.l....c..... 6..`A.E.>.WC..8.I.wg.M....nk..'........$.|....9i..y.w....z......... I.1."d....+`.@.. ...0............ 0....a.....>...?gD.............g"/...j.xm.7W.f....{...}...y......r.......[c.s..g)..J....&....... ............. ..).v....|..W..i..2#...St=J....r.?=...Y..|a'\}1.....D.}3]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 280 x 459, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):355605
              Entropy (8bit):7.989634475300978
              Encrypted:false
              SSDEEP:6144:xpbhO9L4scR6j3I1ahhQlnIggBDokXBzLI6MCiozWpxB47q/qFSVc3sj:xpbhO9LU4LIshbgefXBuCbzWpw75FSwQ
              MD5:66E3BE46BBBB43FCCA6AF7A02D65D317
              SHA1:7AC5FCA2D20587BFCBACC6D5ABD2F48E74AF0056
              SHA-256:D55848C234A9567B0C77F15092E507307C50E3FF52A319795F56F65DDFB602C7
              SHA-512:4EB35EB77A8032589E453EE89C9D69C372F3A2D62302874D87AAEBAA4A69FB80ABDFA041002B380A9B31E42116041DF61B80D6426552B37D4F9F25C2800485A3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............$......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..u|TY..{..9s.{z.n.;.www.......B. ..<8!..C...[..{..*.43..?...V.$...~k...l..4x......p.c.^_X......b..^m%[P.n.J"v..-.#..$r.D....|.[1].....P....q{Q.O.t.G.e.,j..}.)..}..8>G<.%.Fi.^.&.EI.>bk..4......iGP.v......pDu....GQ.z...BI.!.'.d{......[8...8.r.6*....cV.P..l...........i......Js.%...D..V...SI.... .r......%[....S. Os.%..j~6..Q.s.e;...:Te;.*...u..b;e...Bj=...*..9I...9ENC.k.....h...,9g!.<..$+.:..:..Qg.!.PfzBA..'..y.3..gy..q....3P...2...$...}2...}&p..|.X..c}a..6.4t..UG.p...M...4........=..$.=.~........P.;..[.MIe.'..,..../{...w..zB....p7(..9....P.....W...P.......|......8.....GNx..;.<p.....?..;6b.......So>.....U....L/P`ZF.VfU`sl:....].0~.X.X7..6!.#rB.Q....0~..8.#.>..d.dOvC.d.TOvA.x..P....^r..0G..>...[q.i..6L...0e..|...D.;-........y!;P.b.*..D..-(....o.......7.P.f3..mEU..TG.D...x.......TqYu.....Q.1\.....a!z..IY.v.....}..w."..'q..TP4...}.R.........,...G.E$YG..Ui........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):43197
              Entropy (8bit):7.688417544755759
              Encrypted:false
              SSDEEP:768:L/jARf/TafQxIiApno9Zg20ErTOLx3INCFIKVJcpxz4YxXM9Otu6rab3EyVuxR:LUROfQWiao9Zg20MCxYUbVmpXxXNt5wK
              MD5:852F2C36E2F80930E0334A0F410524F3
              SHA1:12F6B1F8F3173FB094502BCFAB2ABB3AEBB9412F
              SHA-256:999C803D503299B4A726F18CA9BA50793B82A67746D1F99114B70190A69097D0
              SHA-512:D5023F632F9C4E5ED04778E2CA85A33570B861A19184F796425C9DCF46AC54800DDA686EA6FE5226C173DEF885B3D60B1315D5570F437B9F39AE97A02E5FF2F2
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/ht9C6YGM/20220622-084935.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 164x268, components 3
              Category:downloaded
              Size (bytes):45010
              Entropy (8bit):7.974123059187668
              Encrypted:false
              SSDEEP:768:FU78Oyzz/K2k6k7OtCeU0T63mFsgpHPn6kjJQXGpMquiajG195:u78BLk0Cr0T8mFsgpHPn6QJQXqFhai
              MD5:76A8646FB419D835E8DE761854626AFB
              SHA1:36EB77E0CE4196CF5426068BF844F043B62B6526
              SHA-256:768E46088B2A1B05439E879CF374BE19AC015150421F9B61CFF5DB02FC27B85D
              SHA-512:BBBE87942ECF61390622E55F8EF3B2557D164CFED687015E11B81B26B1F730B6E0F7B8447B723CC170CFD290B74250B272949E31E362BEFCD7330DF890186066
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/GHbmkYC/4.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................A............................!..1."A#Q..2a$3Bq.R..Cb..%4c..5S......................................=..........................!..1."A.Qa.#2q.B..$3Rr.....%bs...............?.....p[.".!.UT..tO....v.:.bX;.2.R#..l..["M.GtUD.......TaN.&.F..........^v....i.\^.,.Zh.....o..Uv.u.m.d... ..J...........H? ...I.x.6....1..H..7../.......0/iQ...T$O...*...p.F[.U....wM....m.........m....><.......AEB%CE...~..~?...~..gnL..L.m.?.x.......z(Lr....['.....O....zVu.Obdpe.>.6d6A...#d....U....v....D...L..LH.b@....'.!4T^.lh....[..f......). !'.U.HJ...u]..t....k$..........S..Q7]..>Wm.zt......z`...........g.{........u..S.%^
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 401 x 126, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):5640
              Entropy (8bit):7.907169823805801
              Encrypted:false
              SSDEEP:96:mW7WUpdZwtvI+GxSmg6LQPIUrqRRb6a9Th4AX8oi6HmHADUJkK+akfgQuBcN5/04:mWaGwJI24cPIUoR/9ThbiWI5IIQuBy/1
              MD5:B3651145E4A8BF607BC4B96465A2DABD
              SHA1:6F525B37436BBBA412BCF2BFB028972EC25FAC9A
              SHA-256:00733311F40816B9DCDCF05295738C4E3BE0379BB1653086E6E75ABE174A2420
              SHA-512:A38E6FCCF19B743BBD488AD3AB0BE078BDF652EBFED7756FE265E01F2B2683A9E3DEE1FF711539D1287634B1F13BEFB0F40939AD66802F96D3B3ECC23FE5C017
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/F0M517t/download-1.png
              Preview:.PNG........IHDR.......~...........PLTE...............................;;;...ZZZ.........uuuooo...###......(((......QQQ......---ggg......TTT___>>>555............EEEJJJ{{{.@.?...<IDATx...B.:..)..(.."".....].4.lYZ@.\..9.i:_3.$....YY..*.....v6<\9..JQts....C....-.....3rA.&..=.+.W. 2.^.U...a[..<P........'.g.{)....~.....xY1m.SC"...u.....g.._..p1&.6Q...h..@E.d(FxW..&...ao.c0)$R|f..V%dDn^..OH.........ku.......Vv".[-)./._..".^..u:Bd|-g.2../.M5..L.X..O.re....6d.0..-Q..5.Dz.r.W."Z....Vz...;....i..HdW...j.!.,..Q...9..c..)..2[c...D.K.D.../.H(.x.ge"@..%^.S.$AdF.rlD.\.....F.....9..."Y.W....8.<.+R.c#.w$R-.D.=E.=Od#.Id..;"S...0Y......%........'qD.pn.7.vk|...:.....|=.OR.ZD...im.C....D.=E..Y"..<..<..g.. ...t..(...F..v.K7.%i.%.).S%.....F/S.%...nOI..$...'*...1....9.B.K"...I.X.&.l7.D|...e.D*K(.}#!.K&R...H....~.h.@G.......)...........]. .V..oY^.....X..."..!..R..z_.6...Y d.BD.g.AN."3.;`.[...L.c.HQ~....\vD..%A".._.........j.....J......8.....|.K.C.&R.).);..t.O.......o.I#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 503x800, components 3
              Category:dropped
              Size (bytes):116741
              Entropy (8bit):7.981822700134047
              Encrypted:false
              SSDEEP:3072:BSj+J7zjppTRf2jZH4OV3S2xrFBGUkNhdP:B/7zjppVf2FRFGUkNhdP
              MD5:BB5094495460B687B3FD91955075C5E9
              SHA1:6A6499DEDDA3296F1F1575660FC76B6D99CEA2C6
              SHA-256:36B4FAE812214218BC48D706C50E43C0009D17907AC045741F54882D2929DEAF
              SHA-512:DEAF72DD3900EBDC100CA1B036B927B18E408B05CA772DCF504E0311A84BF97A904DD36F12CD12804BC286B21E797346F584B96069139E38453F89554C79680F
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................j.r..B-......2n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 61213
              Category:downloaded
              Size (bytes):8607
              Entropy (8bit):7.971069804242938
              Encrypted:false
              SSDEEP:192:j0Ggm3kYHztgIS+8fDSC1SACvrpipSB59a8FFe0SQCr1FeYCOj+UZJa:j0DeHZg1+6SC1ncfFFe0OjCOqH
              MD5:8CF09EB56E6C393548B84101929AA83D
              SHA1:527F448BCDCAB1DEFA61C43B295648A28659C43F
              SHA-256:A2250E9E6DE54AD8F555B4D751EC01334A0B6787A20553B631B570B0E56E30D1
              SHA-512:FFBC303CE4429C25C75F26C5D3B5DB431F1D53EF1F3B3056C711A8393198F2460F68FD4F4A570739C1FDA91E6CC81CEF3F6F898406161E2C8909560820921D65
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/next.php
              Preview:...........}.r....hUV.J.......%m..v9..;......I.I.I...*#......c.&b^:.e...d.:.3&..DJ.$gV../'..#.....{ol. ..g.._..#h..\. .....k...=Q.e5-'.E.....G}V..%........m.......5..3..%....zE{.\L...."8.-...G..6.....y....A..Q..@9.....8(...6.{....|.!...e..a../i.;.\.."v...!.E...J.(.|.1LI...u.d10.....Y.:.GC......>......x.....:..h.....>...8.!.l.p...b.l......i..@..A...Q/.* .k.........z.;...U,.`.~....q........ot..,.}....C3.\.X.~...4M.....eQps.vT.I.1....~. ...*.=H.zR..;...BLT..t.s`V....^"{./dcO..J{.&O.GN......>B...>..V..Qi......`.......D.B.u(}zY-6.!..J).....Y...........)p...".ViT4.w.-.....7.&.A.rhhw.....G..;..y.y..Q.{D..%.Rx..Q1.....x..,...Fv..f....d.R#........lQ..L..j..%.a...H.....>.]....(..w.A...}..../...9...].... ....F.ZO=.....`+U..{0...VF.g..=.C}...T...6..a..*.....P.G..l...B.....vK...w......EOts...T.JCL.?..d.....vz1.....Q.T}:...`..zS..~3*.^o{.&E...n.'%..h'F.[..h.y(........".....h...;..i.h...G<x..1_;@.F ......n7R..A...C{.....W.v...l.8.;%Qa......$E\`.(Q...`..LsF...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 279x475, components 3
              Category:dropped
              Size (bytes):21401
              Entropy (8bit):7.958843624729571
              Encrypted:false
              SSDEEP:384:/8oXLXTm/8EZlmth0KJ3g59TydeSXDGfqOWzzg/WFbuZqn:/8cLXTZOwthv9G9meSXDGyOWzzg/2bVn
              MD5:A87FB1119F51EC047B6420C56C446EA3
              SHA1:449E2D118EA228E03BD61096A4ABB389E2D1CF4F
              SHA-256:F8F341F96FAC51D640C3960680337E98ADDFCF3203D37DC40CBC8D9BFA93B9F5
              SHA-512:8924425037BB15F43DAEB5770BB0EA92B9DEDAF22275CAC6C8A8F8CD8DF15A89AA1D52C46B8E600E91D70E4E86C99D30CE700BE2AC16C58EDED18AFD2911B389
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................^te*.b\...wLM.7L...Y..........,..._g;.....k..t.K.....d8...:.I.\...3$...........P^5.]H.$G.h:.j.........pz._W..N#0.T.QX....rJ....y.L....W....+....yJ.3..5+.W....[.Z.7..X....z..%k".-.v..c.P..sr_....G..j..W...-.R..(m..t...m....Y..3Y.U\e.MQ.em....T.......0S..h...<.5.Mm6...wSF.Xa...*H.p*.u,5.C..|.n.LB\.B.F.bJO...aQ:...z(........BQ&.$..H.(*......R...m..C|....g.s...H',..p;...I.)gx....a.Cr>D4..*'.P\.zx...V...H.5.........*..K`..Be..(......%57...&e.^.hy.<U...V....XQ..*a7'\.:.g...Y.1.|.tl9..7..U.>.......*...%U ..].yx.]..v.A.7.D..o]L.Y.....z...NWTo$T.*...8[..Z.;.n.y.H.\O.72.'.!....%J...x]..l%.@.F...Z...=0.KJ.0...=..YI..Y...%\.:....LEb}...El..l....)..k3......s..e2...k.TF.]..!H.*.xW m..$....9.......q..s...ly.2%.ef.#0...`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 257x409, components 3
              Category:downloaded
              Size (bytes):25121
              Entropy (8bit):7.97612553338469
              Encrypted:false
              SSDEEP:768:/8uXjYnUeKX0vr3BNUu14tKDKzTExHow2M:/8e0LyqVN914YDKzIxV2M
              MD5:4AA328063C6863FBBD8262D6A12DA104
              SHA1:3F38A7DA76334D69C496F0F9E31C65DB07A779A8
              SHA-256:B5F8C76A0F070A3303A1AA7BE0F5CDB8FAB39376436AD9BB7A71480EF76C834D
              SHA-512:F25ECF95BC7AF7A1A3F0C92B65A25941D4DF4E113759988B239B314E64D4E53BDBA79772E09BF9F42A3F603DBF159E6A45C8DD637AA8CAA6FDE7043C1B8959CA
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/7Qkm4yz/IMG-20230913-WA0041.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................Y.".1H\.IU*.1...r.6.1$+f..... ...J.....6\>...$/L......1.G....i2...Q.^...]....8..6.FN...g.....w.......Y...+.CC9......y.G.........n."&g`.....`Bh....~:.-;..N;..Z.N.."/.Akf....P..-.&v.=<.....qwi:.;(..9@...n...h.b..W...u.!.t2u...%uk..W.e362Fa..su3...r?.u'.]Y...A`..a..$.Jq.........VF..tb.:.b.w...9V..v.....0{.).3_.....X.cN....X..%.y.......z....\Luxu\.3.....P..6&........<>.M.I.FWa6.m.P.8Vf..-~....W.{)..Wd....k7.`.mOR....<.W......e.^9=....>E..85..fU....s.k.Ra...Y.......h*.........].L...R..`a.'_..x.=:.....F..:.6..ei.....m>.9.W..pkd.......2...h..a....f.6u..^.S.n[?.o......c\}.....2.7.'..Oy.../....(e.^y.7.4..#e.|.S["..a.4.;*..%..ZV..|.<.L....:..z(..*. .g....=..0..GZ.w..o...3.E]t.......Z.sQ..wX+....RJ.A...Q0{.*h.......JJ.M.N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 276x468, components 3
              Category:downloaded
              Size (bytes):91337
              Entropy (8bit):7.967633785803872
              Encrypted:false
              SSDEEP:1536:8vTuHH5rtqRsdd4vmfH8GZywoj8rZLZdnPpHxqOZkAN8Jnq7wo94AP:cTGH5rtqa40DZoj4tdP9N8JnKd4AP
              MD5:238E1FD6414B3EED816C5609690115AA
              SHA1:47BDECBB9AF7B957A5EAC00CB9B0128DFAD1D32A
              SHA-256:91A6137045B8A74A395035E0EB6ABF1258E73E570A69A40ECDAB2741352F0487
              SHA-512:57B13BC1F0027707F3F4D18DEE419DED0DD8126DDD7B52D72B5FE3AB10041F21EAD48DA9E213AD6D33E9FE9D1B5EE64D838F9D3DCA43E2EDE17B0DF6C62B1F41
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/ZWp9Zpj/1696698675917.jpg
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................M..........................!1.A..Qa."q.....#2....B..$3R...Cb%cr..5S..4ETU......................................F........................!..1.A."Qa.2q...#..B.R....$3.Cb.....S%4Tct..............?......fJ.......5O.Kq...k.R...*q.bI....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 789x1280, components 3
              Category:downloaded
              Size (bytes):423775
              Entropy (8bit):7.968649012103768
              Encrypted:false
              SSDEEP:6144:LL3NQVXjK8dUPDXX9OgZADV2yfBxdnO5oIdDwS7XUsZ5GhXXe/J4LYT:nysFDXLZw2yfZIdUQXRmhne/J4S
              MD5:B57D6FDAD7D3E860CC44969939867923
              SHA1:68998E792D8DB25FE296F1A51C44EA30E6078D5A
              SHA-256:FCFA69E37F8E0420AF4FE57A8E4CBC6E3A5B081F851A5D5D399ACB8796B34FFF
              SHA-512:1785E1D6520553F21730E7BD0986D3EF5609A45967F42570421832692203D8C3C7FFB5E3B5DFDFED761CAFEB555F2C62E1B836948481A8069A004EB6F7F1601E
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/N6B5NN2/kbrstore-natan.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................\................#.....!..1A..Qa.q..."....2....#...BR.b.$3r...%CS.&4c....'DFVs....56dfv......................................O......................!1..AQ.aq"......2.....B..Rb.#3r.$4C..S...cs.%D...5t................?...Ws .D...]....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x415, components 3
              Category:dropped
              Size (bytes):21457
              Entropy (8bit):7.968491712656235
              Encrypted:false
              SSDEEP:384:/8ruikzmGOy2MmVC5jBPcgMd9WDHvWDZTJpuBy2bpj3RCt7xnNY:/8rudVOyTv3MWDPiy5DCFxNY
              MD5:7D7A4903822C08A9F32E2DA1B5806BDA
              SHA1:AE220DD10B2CFDCDACC9CCC2CE6BEBF689E73C0A
              SHA-256:47C7586ADE9C4E4C614AD70B1FDBED262F85CE71CF6CEFCFF1104F65FE545E90
              SHA-512:A233C3573FA413C7E50FAD1A2EA9F5438DD15202E4A42C3562276AB6C9CD394D926E7EE134998AFA76091CA44BD76607F3F85315D28827DCDCC35403A296A0B7
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................@.}..jv^a.4Xa.>{M.lq...#...@.g''tLy...g):.."n.......i".37..U.;vz.x]x.w.Q3...ww-2.B~]Y.p).m^.bl._5...7v.hKb(ui..$.],..).6r.2....e.....|......#.....T\p.te...d.o=....2^N..VV.........G9...|......R...:....W..'.............dN..g.4.9...m....y%..q=..fj.6`..p.).z.".....{.....".<NC..`../..>.0:.~.[.._&.bZWf..t...}h..8u...r..i..Z .4\.A.4....{....2..Lz.Q.a..I.]D...:.+.=..|T.A..T=.EX..X.09W`..TV...Y.m..Bq=.1W:G... :^k....<...Qr..;2.....d.Ofog.\..5....>.g.V.;:.p..b]$.R$iX...c.e........S.....q.&z.....kS..Ggj.^;kF.i..az...MH...JO.OqY.Ru.F...}....yY5.WT.t...'....D...#._.Q7<.....F{.>...y.ylr9Z.!{.7.s...8B..c_B......^3..,..:..e.*.IJ.n.J...p.$....BeG...$.. ..?y=..<.\..YT."l.E[...l~.%.u.c3..i...>.<..;.:....@..OW....e.b....^..%
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x211, components 3
              Category:dropped
              Size (bytes):16174
              Entropy (8bit):7.903692157039341
              Encrypted:false
              SSDEEP:384:91HJ5EIBaZPump2eRE8HJvbM9Ft4/7FNbP8aZx:PH/RBaZVphHJ49FO/bPpx
              MD5:B359557D9AD7721A2009D5C983B44246
              SHA1:AF63F9E515DC550A82556D2C764C36124727B981
              SHA-256:D36B2ECCCD050AB8C9033EA8BBDCF5F8725D0DBE1D2A46C6B2A3FF8B6F703DF5
              SHA-512:305265A1B57ABCE7161B21A216E68DF1B3442A6685B8478B39932DCE2B7BAB61CCEBD35A131034440257E3A03637185E726635E9402360D1105D37E86AACE58C
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................~.."...........................................@..........................!.1..AQ."2a..Bq.#3..R..$...%br.4C.....................................<..........................!1"AQa..q.2..........#3Rr.$4Bb..............?..&..hQ.:,F).!(..,%#.p..$.....1..c...&<e.G.~.u...F...GK..5X.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):48110
              Entropy (8bit):7.894543339290869
              Encrypted:false
              SSDEEP:768:GRYeNcp+gOmB1SKiR7LEPT2YRvpD10ic7kw4C64iXeLHeYQlqXuSsXkAAqHXIO+:GRYeNu+gDdiR/25VFhO64iXeLHeT4uSF
              MD5:039CC9A0065A10612BBFD59BEDAD3C7F
              SHA1:C8771F4E522C89D1A66E30A6EDE6A079B0506DE6
              SHA-256:91111E15C8357DADC331BE68E8603F8D7AF31748912F8C26A3E8B324FC0241A3
              SHA-512:E50033204788CAF4D63CFDF062C43820878013CA52F5ECD2901421740D3FD74AF183F20640DA056C8D81A451AD59CCBBE3C3B2B73BA98FFA874971999760D957
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 492x800, components 3
              Category:dropped
              Size (bytes):82905
              Entropy (8bit):7.982055573889964
              Encrypted:false
              SSDEEP:1536:Q4agqJd8ADYfLFxRBhejy3FMAtVWWgTW/2Gehh1vQd77t/VwUgl8HfYF:pgd8AD+FLDNMgWWgAij1vQtfwQC
              MD5:4BFA01D8CD0F6B233CDF2BF9EDEAD0D9
              SHA1:1FB0B73A5587565BB22BF2A1645176124243EAA1
              SHA-256:890AF7965027FFC11A879FD8406EF5AF340C4DE64A756A211A4E6CD58B64FD50
              SHA-512:49C0424A1A3405E8B82F2E92B381D628CF5CCCC896EFFD22D2F6F57187BC24A5440997FE8E22CA5C8297440630B42385D133CB4275485CA0E205730F461635BF
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ...........................................................................................roSw.4.T...I.*e@........b{4.N...!......l....Ln^u6j@),.....7=.......1...4.......@:.DwQXuR..Q&..%L.m..^?...>.....~;.s......Z.S..D...3....x$....4...;_......*Y..@.9.(%..T..}...HM....P.Qc.0.D..}.*!=.o.....k...&....3..u.'ze...T...@..MGj%........?A.H4=5V..D...4....~.^...~V.....:;.4..X.._;IL...;7........_...]Uf./.5.J....r....5.&.s.....5.O....N.B...7.u.N.+.Aj+B.P...n.m...i:r.J*`..*(..T..g.w.y.$..3.t.~.Wdb....U..-B..."..>...9qk.0l...k...h..++..G.....P+.=.O..o....j.......Q.`..H.i....TH.j..e..~..z.(@.Tq.2:....>?y......M..o...A..^@)..:&..=.3..Pts
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x360, components 3
              Category:downloaded
              Size (bytes):95107
              Entropy (8bit):7.99053393179638
              Encrypted:true
              SSDEEP:1536:aAKom/MTwJNnhtvb4UKzU6JVQyx/r639iq4vEeeh2KI0bY+r1OjyXevJcm211j:aoTkRhtT428NxGh4vqh2KxDOjyTDj
              MD5:EB2EE076A006D726ADF0079414DCF00B
              SHA1:ADAD41D4ED2F039B3DF1A603147B3F22D6482213
              SHA-256:0ACB85599EC7C86BED1A7A87FA36B6619A82708DD68817DFA8CCB779226F12F7
              SHA-512:DF3FF7296F6F1A3E9E2FB166FB1BB654D36F771783E044401EF1DE67689FCFF11602A0271AD13F271FA4B2709BC116626D5D815C515F907BAAF2ACFDBC3C5125
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................h..........C....................................................................C.......................................................................h......................................................................................^.S.Is..a9(....X...2_.e....9&I.eL.$.o%eOnys.R..sI$....n9~..|..mSa.K....&.%...{.oU.\..S$.O$.2.I..d.M..^....N.d`...Y.,..Z).&0..K..Q...&!.V\.Mj.+..I.d.Y/$.=.......3u*...vj.!,[.3.e..K2.....s......8.._C.;Sm.....cX_9...T...._.9|o...8#..7.....U.e_.~...{/.>.o$.G..8...L.g....V.%.c)......D..b...VJ..^I.d.&J..%eOjw........\.... ....N.....|.K.{.O_..P.!.-^.,.)......V..k...Oz..v.\.U..4...8......A.Fgk.h..I.=....3$.yU.[]m!.O/z ..3.!V.....t..9s..a9,...Yl\.Q...2On...].Tpr..Yu.Y+.eOjw..=.....v.n.s5.r...+.../.y..>w.>k.........[<.t..wf`..J.o...8....C.e@.t\G....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 38384, version 1.0
              Category:downloaded
              Size (bytes):38384
              Entropy (8bit):7.993871314529971
              Encrypted:true
              SSDEEP:768:FQ+usUhhv0N8qSRCjPCyloYRNcIsTh38i8/3V93ut0f:FQlsUhtYLBl/nGpUvI0f
              MD5:A4D31128B633BC0B1CC1F18A34FB3851
              SHA1:6EE4C79372C3FD679706306EDE47E4B03CF53D60
              SHA-256:E8EEA96E29A7C0A72612AB85CA3229979666467A28349642C2176E7189A1A39C
              SHA-512:C129C0CB100FEEA6D00B739D1CDE2A7362B2F45F38DA3E4C949193F40E59ABC9C387ADA4BB230B00FD62E137409E18DEF7C1636E1CD463F8070106E8B7E21D48
              Malicious:false
              Reputation:low
              URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
              Preview:wOF2............................................?FFTM..`..B.......<..c.6.$..0..... ..A...?webf.[.:.B..v...H..6-...........~W..ha....c......&.1.m.. .Y.W.?..pTA...X..>..N;ih..F..B|..M..pA.+:....:.V..(.J^.gu\Bg.....M&.....H....F..bV....RmcUMQu&+.)p....pk..h..q....;.....Mx.x9.p...}..^.2Eg...f[....c..^..3...P.1.5...W.~.s..(.3..9..T*?.....}.?y....R2...~.....V<..7.Zi.B2.bQS".O......p.=06...`..K05C1.......E..,..I..4j..>Zg.|.d...;.!0...;.?O......:!....E ..M.*[....B...(..X&*....K5.{B...m.Ll._.B.j..]..F..>....m.......C4g.J6..l..%.(R4Z.%...Z. .#pP...m.=k.Q5.G{..?5...._...^.......@.3..E..=...... ..:...Tm...u.. .f2B....)*t.3...:.@...d.....gT...q...q...F.........s.Ry.2.9.?...f.np...R:..w.h.,........+......B....2...r..."c...g4YW....6.......Bx.l....Xb.%q...=ECY.G.......Qr......;{.!.w.........KX..:@.N.. .Z..L.....Q..~.H.uK .y.Oq.9._C>x....}.Xh..FV.%..H.[cR......H.......N.3mJ.-ep^.#.".B&f...t.~.p...(...%pUPQ.Fw.2;.;..-.>.{.a...s.Fz9.h.....D\..U......u..(#.....'..=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x1280, components 3
              Category:downloaded
              Size (bytes):454203
              Entropy (8bit):7.964717342335187
              Encrypted:false
              SSDEEP:12288:mGApF+1Ydja9ypb5FMjXMwizlA5KRQS+4YMK:RAD+1Ydjey68xlAu5/YMK
              MD5:85FCE940D1A6379452E3D7A5AE1EC76B
              SHA1:B4AA317B8D6546C6E2FD93B3A37FFE4841344F1A
              SHA-256:3FCBC256AD3B9FB0A1E5B17BE1D1A25C264A5C1B51F512D80FDF7AAF5F4C1543
              SHA-512:46E4ABF0D4272BA7E305104B90003D3E8688D6691619022EE5C557AAF3D9442AFF3601CA350E9CF422D8761A3827E62408AB84FC858009FEA672B6A1F43534A3
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/Tq95WdX/kbrstore-sun.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................W......................!...1.AQa..q.."...2.......#B.R.3b$r..C.%...&'5DSTcet.....6UVfv...................................H......................!1..AQ.aq.".....2...B....#3Rb.r.....$4C..Sc.d...............?...r.k..I%.,@..$.-.6....y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x1280, components 3
              Category:dropped
              Size (bytes):454203
              Entropy (8bit):7.964717342335187
              Encrypted:false
              SSDEEP:12288:mGApF+1Ydja9ypb5FMjXMwizlA5KRQS+4YMK:RAD+1Ydjey68xlAu5/YMK
              MD5:85FCE940D1A6379452E3D7A5AE1EC76B
              SHA1:B4AA317B8D6546C6E2FD93B3A37FFE4841344F1A
              SHA-256:3FCBC256AD3B9FB0A1E5B17BE1D1A25C264A5C1B51F512D80FDF7AAF5F4C1543
              SHA-512:46E4ABF0D4272BA7E305104B90003D3E8688D6691619022EE5C557AAF3D9442AFF3601CA350E9CF422D8761A3827E62408AB84FC858009FEA672B6A1F43534A3
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................W......................!...1.AQa..q.."...2.......#B.R.3b$r..C.%...&'5DSTcet.....6UVfv...................................H......................!1..AQ.aq.".....2...B....#3Rb.r.....$4C..Sc.d...............?...r.k..I%.,@..$.-.6....y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 164x268, components 3
              Category:dropped
              Size (bytes):45010
              Entropy (8bit):7.974123059187668
              Encrypted:false
              SSDEEP:768:FU78Oyzz/K2k6k7OtCeU0T63mFsgpHPn6kjJQXGpMquiajG195:u78BLk0Cr0T8mFsgpHPn6QJQXqFhai
              MD5:76A8646FB419D835E8DE761854626AFB
              SHA1:36EB77E0CE4196CF5426068BF844F043B62B6526
              SHA-256:768E46088B2A1B05439E879CF374BE19AC015150421F9B61CFF5DB02FC27B85D
              SHA-512:BBBE87942ECF61390622E55F8EF3B2557D164CFED687015E11B81B26B1F730B6E0F7B8447B723CC170CFD290B74250B272949E31E362BEFCD7330DF890186066
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................A............................!..1."A#Q..2a$3Bq.R..Cb..%4c..5S......................................=..........................!..1."A.Qa.#2q.B..$3Rr.....%bs...............?.....p[.".!.UT..tO....v.:.bX;.2.R#..l..["M.GtUD.......TaN.&.F..........^v....i.\^.,.Zh.....o..Uv.u.m.d... ..J...........H? ...I.x.6....1..H..7../.......0/iQ...T$O...*...p.F[.U....wM....m.........m....><.......AEB%CE...~..~?...~..gnL..L.m.?.x.......z(Lr....['.....O....zVu.Obdpe.>.6d6A...#d....U....v....D...L..LH.b@....'.!4T^.lh....[..f......). !'.U.HJ...u]..t....k$..........S..Q7]..>Wm.zt......z`...........g.{........u..S.%^
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1048 x 1137, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):348126
              Entropy (8bit):7.947639349499801
              Encrypted:false
              SSDEEP:6144:GV9a8fVFEtwcrwEU3pcO0i8aHdPPO0vh0zY6wec+77h3BC:k+tRrwEmcOZ8aHdPW0J2NZp3BC
              MD5:D67CDC752D7E31BFC3BACBE0DEED76A4
              SHA1:2DCCB33DB8992597E38E3807C27ECD0B5FEA6A80
              SHA-256:90D83B2B6E3000A8C90D63744D2A92EE1BBB7BE37FD07632B70C590723BEF3DD
              SHA-512:E22C2E1D2067D2F5DB25D55A1AF0A7372BB7AA8FD434ADA33EBE10245EEA05C870098E3E5BD3F0DD2F8E0FEB5A813FE740D6FCE97354F9D423D8822EC3FA004C
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/rewards-box-content.png
              Preview:.PNG........IHDR.......q.............PLTE........'.'I8:/.-vkZH775&1TID..--.+;.43"........p.............{...........................u............................................................y..................yi...........................................................................................j........p..d..v....r..U..\.x....O.k.}..f........J.....pgL....mbC.._..VUg..e.yBEHL...dZT......m....?28..X.hA9=U.qG.{Ryk.SB8PB~..h..\..{.v_..v[KHcT>...RSR...Wf.ST....~}...l.....gl......r..jk.`Z....j~.YW..+ h....tRNS.....n...-C....~d..M.IDATx..Mk[W....F.[WF..._......`.6.C.F.h.7.`A1n.....V..m...3...y=..t..s..,........?.\..M.VU..T>.D*.........b1.....vscc...(.8...,.,.F.,<b..r..Q.c^..8...,p.Lz..uw.+.:....#<.......5.t..:.I.Ng..6...;l......b?...1......Dd4..J.......t&.E..T.;b...9...3;.)fs......+BU.........x<..3.....;;..!e.sg<..=......ye.W...9._...2..._w..~...,.on>..../._.==8F...0.j.....`..../....!..\....w.~.............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x412, components 3
              Category:downloaded
              Size (bytes):20480
              Entropy (8bit):7.968777807320862
              Encrypted:false
              SSDEEP:384:/8cK3A+GvFJ93+FSw//NXsn+oJp2YdW2JTNbgXq/e2NIu4m+7uFoICdsq4g:/8J35w93+ssu2YPNb4q/e2NGm+7uFoLL
              MD5:AF9086700DE7DC9FE4820ED19EE96B76
              SHA1:085265B236D128E49C6FB77D5B6CE2A54B504A3A
              SHA-256:458DECBFFC478ADE0638EC005A829031017E2C800EAD1AB3BD25BE8887FF75BF
              SHA-512:15FC16385A06347A668A2F8E00407FE2016C8ECC625C4DF9F4857485A09BCF8700CE777CAA6FEC24946F79EE54C3C41B8F6FA39C4E4FD9A4AF49776DDBCB2552
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/303JfCX/IMG-20230913-WA0039.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0............................................................:'..*.......[.T.4.oN^....H&..u.Y...=m....g%G.p.."..b:.h....t.S...t.......qH..#...Iz...2.|....'G.....f.%-..z.3.<..U...Y:.i.........<....+......=h..-|.....B.X....-.%..*..a..q.....n.4FjW"..D....i..9l..$.W:HO.1..pJ.].i...U.V...3M.C~.la.jOA.7k&.rV'=...Y.U.!...W.*S..cW......$SA'...r..M.tg......F~"..g.#.K....A-0..jR..7y^.=.YM$..v....,Z h.@..p...k..F..Fvf..3h.:r.J...~.wm[ ............gj.G.E...e_Fq.~.^0.......C~U..F...|.....7.&...Z.N..V...Kz.)..:.F.h..b..V..[=.....[g..U.O.-..N..YU..$.5...o\d..Uy.$^.052S...F..'m...K!..q..<.X..n..6.(...8oP...u..*G.....TB..ZP..e....};u.......g.*G....4.e.B....zO8....3....f......b..>.>....uBeC.h+..F......s.....:d.....I.+.6....x.M.@1!p...s...3#q.G...g],..Kst..f..ef...~m..L.,e.4m:....>.?T.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x409, components 3
              Category:dropped
              Size (bytes):18599
              Entropy (8bit):7.966631067043577
              Encrypted:false
              SSDEEP:384:/8NH8dnKOR3UfylXnF3CdXGR2giSXDvJvv9Hz4ioIsjnb58X/Qn:/8NH8tKO6ylXgYEgjXLJ3Zz4bjI4n
              MD5:C1551AFE0C8FEB604370272D4C517A7C
              SHA1:69387DC09214E91DE5D6B5C651253849992DC291
              SHA-256:129CD1582B9949969AFD4C4413191BB309CC39070A692C886CE4C22DC1549A30
              SHA-512:C98D7FCE0600D4D162C4480B660B184186AFB552045BE410912A918A9D7653AF86C04C0B336665FEF9D73294FD741CAC46A8984F924EFEB6BD6649D4A53FE0D0
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................8....s%.g.@...8hg."g,4.....i..M.Y.dW`vv.*....k....)...d...<H.....<..V.lU..#W.{+Z.]cd..z..[:.*K..-.Z.V.6.D..'9z,.5.n...M....j......2*.....e..'/.7...*zZ....O&.+..>c:.z...*....Di.......i2.B...g&.[CR.N....4...J.~z..Y:...N.5.j....FA...a.Y.J........z*9Ui..$&.....K./.Y.y.W....q/F\yjE......&..-&):D....f1.u...Lz5....i.f.<.........K......$5.^.r.U'....1)..M0..Z....Y........e.T..[h.X.........[.<.}FC.....|q3.<.:x.......=....).vU..a...%eZ..y.Yh..h....q..3O,7.a2.jk...t4)...p..vE...VjN...].........(I`.UZ\-,.9^U=l...y.2...]C.o8.;X..DQ..3vP...z)t*k.[WT.r.."....1E}..f.u.Z..zuj%..v|L$.l...J.6..............3.....$._.H.t...WIi.[5VT...k...>....C...2=-Zx:.F...N..V..N.......zbC.sj.bj.tX....H...a.V.......$t....Y7..N.6.y.R.^.J&u.X.r.OfW
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 352x578, components 3
              Category:downloaded
              Size (bytes):54749
              Entropy (8bit):7.9620918907515215
              Encrypted:false
              SSDEEP:768:znlUO5Wx5PA0pCBPbjTApqaCHHEqRP3PNhN1Ps3YMLZi24gOWz8anZ+J:znKO5Wx5JpgopXCEq9NhNNs3YAj4b/WU
              MD5:BD8B445C6A13B5667FFF180EDC6F662D
              SHA1:76859FBA06CF9CAA31C832CDEBE24B932D2EDC1C
              SHA-256:D47D05AB786D57B15BDEDD0ED71817F8777EB5177962AFDA652545E6F7C83CDA
              SHA-512:DBABF213000990B6D942D806781A2A321A640D14469B41927DCBB7393334AA280EBB3C01A6D5BFB992549A5BB81508907F9D62AC44AC79196D5651F9219358D7
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/ZqfN4NmT/kbr-515-zilong.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................B.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x287, components 3
              Category:downloaded
              Size (bytes):24116
              Entropy (8bit):7.925907406112132
              Encrypted:false
              SSDEEP:384:9fLLVirQMNxZMfWFn+7kKh+oEFS1hoGjyC4fKAH8iSJDdqNVV6Gfq242+v:JLg8MbZ6WFnkhEFwhoXC4CAYJ5qtJC2g
              MD5:FDD7C08578033E962D553C8EAD62E3B4
              SHA1:24004BA85B5591A5BF43E7753FE5074D5D618F16
              SHA-256:50A43C4C9A3B8388A5E6E3599F9145F7D6D2670D6D7987C5A48676B1A00B74B2
              SHA-512:62F6D2E5B0503D1ED7F5448DD5DFDD2F3C5FE5F898D8A98776160D10EC379814D316C374BC8528C41BDC10792B5E08AC0A7124D4350A1073A4A8DD12C4A02CEC
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/YLq3wVv/IMG-20221001-172227.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................A...........................!1..AQ."aq.#2.B...$3R...Cbr..%..&D....................................7.........................!1.."AQa...q..2....#..B.$R..............?..Fi.EO..@...i)..}vC.#..HI.H.k..c'=....;c .E-.C.....j.E..( ...\..3..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x412, components 3
              Category:dropped
              Size (bytes):22942
              Entropy (8bit):7.97169476655327
              Encrypted:false
              SSDEEP:384:/8g/6G24u0dsCT3kSPz52k2f9oEFEG+33RYzkhSX/HTK1RH0P3ut5mshFqYpKv7/:/8andsC3zglwG+W7/zoqP+t5XHqg8H
              MD5:9C498BC10AB6436EF4FA0370B3B2D040
              SHA1:CA565AE0E64A1AC187408F3D95E8501A00D350E7
              SHA-256:A3A31BC4E741A7003E02F756056F39E3C830260DFEFB5CDD06A9A25290E1B087
              SHA-512:ED25787C38088DA9AFB4E95F6F9DAD55DBF224D56B13C82CB2998A1119564AF4D8C23A29D15AC730906B05CAB226009A774314B42F42AED1E2103E2C9C4ECE60
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................|....{p/-.+3xke.jg.f.jv..-1x.a.x.]...dyu....D..a.....&........xR.6.{:sA.s..1.G..VE......m..=..cd.w.'...+V..:.V)u.&H.4.R.n.M.2....F+L..^}/9..8-....[.M..6.G......Q.c...O..~.J6k...e..B.a..gLZQ....NE.E.gG..k...|......`.=..#..q.\.........,i..`..9^....pT,..:.d.2.u...j..0}..X{).>q6.....IW'.v...V.....g...J....)z<...JW.H...a%w..).g.#...._>TE..3}Y..=7j...A\.=...B...B<..k...f..h.....2.P..3.....=V.(....k.'g.w].uY..;..5K.v.ia.....?i:0#I.....7......).y..%.>.z......}.....g.m.NZ..rP..i.J.(:-......p.K...mMO38{.=~..#...}ww.j=..["h.2...d*...#.AfJ.]A..y..B.l.w.Ey..D1...x}j.p..!...t3x..UJ......*.w...n..&6.a.Y...W!...HU....>|.....xVs...J6!.un.M.....z{.Z....ZzDtT|...x.....1J./.R..QX:..j9J...GAI.q6Ei`...}b......(;ETL..Y..s...N....v.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 282 x 464, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):204420
              Entropy (8bit):7.992891947775597
              Encrypted:true
              SSDEEP:3072:qSB8JIV0/xlcUsw1Ow2uZbTscHaxIrCTjMG7cpiq6+8m4E2SFrl7fEdi:NuIO/ncdjwlu2297oV674Frl79
              MD5:CA9527BAABA16FEE806C022C5676F134
              SHA1:926CA5E4EFB989F30C5E74F1918F170C4C2D3FAD
              SHA-256:70ACD1209AD408575926D365829B6BE4ECF050ED8B2D37F99C035C11098D911F
              SHA-512:3033474EA5D1121BA5331FE19A6B5ECFD2E7A57845CB727493F100BFDBCD9946F4D60840CD8FE922071CDF4098CE9158208CC9BDD57FC41A5043F24E82DC9973
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/6bpFNLV/Picsart-23-07-03-17-44-51-448.png
              Preview:.PNG........IHDR.............~..h....sRGB.........sBIT....|.d... .IDATx...k.miz..{/k_.~9U..}........g<.[.......R..!+.R....|....%.R...d.%..)F2(!..c;..O.i..t.9......u_.z/|x.w..wU..q.T....^..>...?.W..w........z.t!.H.....x..U.9G.......#!.B.T..'x.@Y(b..h.(B..5Z.....(....c.Z...........R..0...jz....EQ.m.Z..`.!....F..~L&..Y..t.....G....{b0.Y.-.@.......x.....#Q.R.@.@...V.(.Zc..wa..f....t:`.J)..~y..)8..(...2?.H?|G~..U......).0.#........'_&.|uR....7...4*.5.g..2...J....?..~D....=.I.....<*.o...{..i.iY.*H{".n...??I..z...O....t:.tQ..8.....d.U..}:..k-...<.H...........).>.`..g.B..0..b.............O.u..t.$.H'vf.^.{.....W....7+>...........~.@9'.B.... .}....\p.?M........m..3......."h%.7.C..Z.u..h..0...6..jK...d..M.RM)t.R..5&m...*.F..D...pD.8...b....1x"..d..UhMT..&.G........}.XoT.....X. ..%.Z....*".....E.QFc...J..=...g7x.."*......"1Lq..$..e..Q4..$..F.*T.`.Z..i....e.YkQ.c... ...E@:.l .q..2..~T.P.|.....<y..z.1....I ....`........y...J.}N!.<'..).0g..!........?.,KP....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):54914
              Entropy (8bit):7.992310217336896
              Encrypted:true
              SSDEEP:1536:io3d8+NRpZg4rUPq2SdeyAOotq2J278j6nFsa:G+Yq9deJtnK8OnN
              MD5:903889E33EEE9DC3C5E0931F33C0B814
              SHA1:621B1593BB4DEB35F3858A25E2638AB5E22B5C16
              SHA-256:78D66FF1AB1BD23F7FD6D9CDB93854881CB8F0B69E8A301FAAF4F4EAB058D19E
              SHA-512:EED55D454D97DA332BD38622372C17B98EDAF11B62F35A925E9340CFC7AA2696A979B4D31CFF14B8F4F0A02F257550AE2A221EEEA0BE7747B9DA30C628B34497
              Malicious:false
              Reputation:low
              Preview:RIFFz...WEBPVP8Lm.../..,.M8l.6l..I....o.!...p?.(.Z...N.9.H...m.8.s..v7/...,....8.g..$+.P..f.S.$.p.?.%.$...lr.=...E.r......i....G.A....@ ...|.J...%..ew/......ig....X..#.. .....U@.9.Tu.{...q.H.}L.<HB..../a.D.)..l.ePA..0...dof.g.&..}.\.!..Y..Y7.PR..z. . ..#..Y..6..0...W<...,yW.;..0B.!t....m.".."K.v.....9..2...HR#.1B.....#..m.....Q...'....0... ....}H\......N:..@..F..........14W*....R@.US.(...`=q(.j^7.....~.=W*...V..T.N2O.w.K..w.(....*.Jm....U..j...P.S.n2.0`.O...v'-.,....K.].jeZ.... ..J..6-..1...|.-..c..P)C.cV.T.$...U..).......Pz...p..E~..$haw..<....T.x.'.S.-..HG.`@..U.$^.....p%..R./..\.=.....!....t0e.I9.=,.)>.V..J.!......./..##.l..<i..r..igr......E]..p.>l...z.._..K.gR.#..|...)+...._oy#,.B.w...&......P.vO.H+..0.zK$y.f..;Ow89...w..n\.;..;.W...|.z.KRu.q......l..;.JN...:...)|C.,.A(..Gf9...].L........y5.a.j.e. .sM...i...]..t.{..w..D.<Z.eo.e.2C..N.m...f..&4..xZ.F4.Ll.S..a=m....l.p9..&.rAs..@p...V.....:V.'v..Kx.`.....vx.......r.=.;.....7.n..pX......{-.m.Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x278, components 3
              Category:downloaded
              Size (bytes):25860
              Entropy (8bit):7.93086917573581
              Encrypted:false
              SSDEEP:768:5jwsAOIPAnumNcVHrsSiuXPboOL4ECV/aM0zB0UHTHGX:x58RbVHrsSPFL4ECFaNW
              MD5:0A0E793BF0730C718A96CA4733DA7C5D
              SHA1:AC2A70569CD18F1D2F4DF6B8915EFE01A2FF32E0
              SHA-256:E86362BF44D0B9C33DF3B906408FC3D492677D270137D72161B27057B7857401
              SHA-512:D1E72E7648CD9B4D44EF5408058E84A90B0214AA07E6C4FEA9D22E759E732F2FDDBEC7782C67CE7D5A594129505E50272B8DEB07B0FAC02703F3B02476287626
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/6.png
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................Q..........................!.1..A."Qa..#2q..BR..3STb....$UVr......%C....&4X.......................................;..........................!1.A."Qaq..2......#..Bb$..3................?..z%J..^jR...D.g.Yj}X..T..~.D.kE..`....=..J.z.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):56071
              Entropy (8bit):7.792589358882658
              Encrypted:false
              SSDEEP:1536:AHrt0HZ52HKv6FcbDr4onfL7evTv1PUsK9g924jDUy:5Z52HTFFe3KtUj9g92AUy
              MD5:E27F90D17E229C970FBBE8ABF41E6F3E
              SHA1:36E7B8B4D9B11B1C744E8AE89E25AC080D3D8A8F
              SHA-256:844182B3F5E1F462F23C05CFBFFB24F1AF02244A6C1FEBE3250D240045846F9F
              SHA-512:B5C5A283B645B420B11F1368F987AE9ED5BCA8D844558081EC02B4E31EA9710329BFBA865536A19F81FFB300941BB548FBCDFA8FD696434B1DAC98B3E6C78600
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 785x1280, components 3
              Category:downloaded
              Size (bytes):472206
              Entropy (8bit):7.967810835099718
              Encrypted:false
              SSDEEP:12288:240Lw0rtbrIJUe1F2mDpR4qmuBxsS+Jb+p:2449UZF2mDESAY
              MD5:499EE71F3FD0CF1BD8A97F785F4FC6A7
              SHA1:B9A9B3B91E84F2174F550C0082AB7662234E55A1
              SHA-256:B179E72F721C0ABCE3B6ECCABB3B3B834AC29ACE3D2E73D5FA1650330EB9D157
              SHA-512:EACBE5C50FB62535FBB8351E06CBA585FE48ADE188827B6E1C3E02C826646310F9DFD256EC556B479620C1A4CF58C85A2BED99044FD17D3C56CD4CE548450D96
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/p22Xvd1/kbrstore-yss.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................c................'.....!...1.AQa..q.".....2....B...#R.$3Sb....Cr.%.4DT.&'6Ucds...57......(EFVWe......................................[.....................!1....AQ.aq.".....2...B...#Rb..3r.$CS..45D....%cst...&T..6Edu.................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):11840
              Entropy (8bit):5.408162261679919
              Encrypted:false
              SSDEEP:192:pNa5N4NXNO3qNWNIXNENFQNDN8NW3XNtNGqN+rNU7N8NHNs3sNWNiNNDNn1NhN6c:vafWdMQcMCFe5KkdjjmUBKtaacM5n73n
              MD5:807349734F3707B50B73C3FD626526E8
              SHA1:2F3AB67F0FFA01BC1F0C180CAE9085ECC8D96D63
              SHA-256:CE7D7E11E41B1B3619CBDF436BBF2557FDA2D97D434E65FAB281207FFAE5C0D0
              SHA-512:B9B9C75D03E2473A031456955A7AA56767FD4EF5E8795681266CD5D1A8E1934D454AF66329FF139066358779599584102BE582F6A6E99F6F359EF4C194F9967A
              Malicious:false
              Reputation:low
              URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Teko:300,400,500"
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):53729
              Entropy (8bit):7.778581931574476
              Encrypted:false
              SSDEEP:1536:v1dlDYlmdRykSW6GKXGAzvNliL97YeKmZyHiXSu:tdlDYl1XW3K1llUpKtHYj
              MD5:C557ABEA66989B086C6A8A7EB75F22EA
              SHA1:1F5343EB4DAFD8883FC794B473E6CF5F34976456
              SHA-256:89E14B0C35B31F7D775434EE17944D175B20FB8599AECF82D85AA58E3106C5C6
              SHA-512:71F6D8871DA8BCFB4D5E287353FE2ABB4FB1EECBB112743379EB6D907DEFB25C432A915F2FA34C5F534A9AAC808D9F292914275A208E1E74C862A0AD452F990E
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 491x800, components 3
              Category:downloaded
              Size (bytes):105557
              Entropy (8bit):7.986480514517431
              Encrypted:false
              SSDEEP:3072:y8yHAwu9hBMUcTqRRAWFxD0oAN505qefxQX:I+9hBRlRz+bN5defQ
              MD5:8886C8CBA36B7BA3268A3530CA138A99
              SHA1:B786D9EE2811A8F203163398DA151D4DB68D512A
              SHA-256:D55CA0C4DBA49C56985143E881DC57B299C67CF0AE072BA289A01AB1DEFCF443
              SHA-512:70226D29E105D959688220DD8066295867B2D32AA943A4212AC9238E22207FD6A996351CF793FB8632797822D565F720671457B8F31BDAF987627C5707EDEDFF
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/fyJcLQjr/1650272368820.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................x}bz....-S.P...ij7#.j...Et...~%........%..#EJ(....U.j14.....s..:.J.........1^.......$|.G...Ge..B.LkV.A./5.Z.X.A.A).\........xx$..qR...E*..O.j5..9@cj).......C.o.........}..yj^M.{.T...f;uh...va.,kh.c.B0.-......b..H..@TH...G..j/....YHd.H.Z.KO..y...=.B.9pL.S...y70..~.qY.#Gfgt.......Bw...I..u...}<.Q.....q.i..<.Q.\i..rn..9....x~..A...H.B)AJ..0.E.RH...#..e.oHU...@... ."|...Zt>SK./....f.[.8.B....<.f>....7...W....E......j6.cB)+..4B..u....A*<?&..p...k...8"k5.@."N.....*.p._8..#i..&u..}.`.c...c.3..2......:...F.yf..s.92..y|_..;.w.7....Z.T.cB)+"pyU.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 342x556, components 3
              Category:downloaded
              Size (bytes):54658
              Entropy (8bit):7.955610309965169
              Encrypted:false
              SSDEEP:768:POSwFUIPPwaURdHP7OMCMKHnKGvYhrEjlO9wb/n1Yhyj3KnKz29ElB7PhF:POSrCPGjv1CioYtolO9wb/KyzKKWAtPP
              MD5:5E799BD603B1AC61FEC7FA62CD52D318
              SHA1:EFE306DD500F731657B53C97EFBA1BCFFD0D404A
              SHA-256:1144CDE8EB83A941A8DE830E6DA11E9802C4CF6389EFE292EF420C4D016517FF
              SHA-512:D308B894AA31B3D5747477532D4F0E432DD1D051DF48DB4AE75FAB4C2092FDE332C8FB158EBA34543417B09DF89C6146C639D809F00A59F1BA134966CE5C9F97
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/NNVZ6Bj/1661337890778.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,.V.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x409, components 3
              Category:dropped
              Size (bytes):18617
              Entropy (8bit):7.9640155321350266
              Encrypted:false
              SSDEEP:384:/8Zy3hoKEtqczKRTtGnqn8N3O8cjxxFqZO7nChsSfgmk:/8wRr+ORTN8N5cjMUnCh3k
              MD5:C73D8546E07685899B77003656B0EE33
              SHA1:8218CB414BD4600B401CA844A26C259B74DA7F3F
              SHA-256:D566F6F815E02B88FF16CFBC26DFCC2405EA334AD8E286FA7029F3C2950A9091
              SHA-512:E6E1738B4C7DDBCE5E2B809BCA23B6476955FBF27976C3A8E5E297163498518B844859ADE1BD4A2EDBD56CB47ACA982FCF9C000B36F5BB196C65888DD4F43CB5
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................v...G..W.W6A\..sx...W2Ap.........zQ.M.{.~9~...Li.y..p&..K..<|..)...J@8.k.p.-6W....yM.....~u*...9...+..N..c.y..H.o........\. .d......`..eT.........X}[.V.Z.x..k@j..T.\(....69....cdD.S.v..k1<...uePcz.4..e..g..T.r..SZ.\.5.^D..O.Y..J.>...9...n.......^y...J.J.k+;.*s..a"....,h.^..6...E..CF.*........f..T.....M.LF.e..fz...k..|.YX!N..pCB.......F.jf{...G..53.m.k..-.e.7M7t.^...b%X...E=...jL..E.l....\.c}....,.5p)...y.5.S.,$..LV.g..jhjy..5.+..S...AG.@..k...Y.&8...-.*..9'3e...w...y....c....a.-..h.'.....;Zy:.z.^I.Ky.AC^......[..>..c.J. .].j^p.{.......!..v.tj...L".$...V)4.$..n[.....W..~|.[..K.....u^t.]..gIb..+h.1&Wjp.K...o.[Q....e..zd.D.-...M.xlwr.).E|}.}..0>.r2....B@R\.Br=...-*;.,.i]q4...Vo?3..\z:......)5H.}|}W.9......NS.B1-.$
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):41951
              Entropy (8bit):7.684799535476886
              Encrypted:false
              SSDEEP:768:W1ziQNow141+Cp9X3LGYM8i+GyT5WEbH138lRrgB3PUnRj:5Jw141RHCAij+J8lCaj
              MD5:882B3518BA2E3D078462046E050E51B6
              SHA1:BD8B5FCE786E7A78A3371981E762BB0A8AACED50
              SHA-256:A152D640F5F7E70792B28BEC032A1A46FB0D512D1C20601EBA1051B7A4352345
              SHA-512:2B7B5614BC30A798502654CD6C395B615AC67FD92014918B7EA7A5A55504B8F5BF88828A62BF441DA40DBFBE8BAD7651D503691C0E9838153CDA1F98DAA188CE
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................t....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):56071
              Entropy (8bit):7.792589358882658
              Encrypted:false
              SSDEEP:1536:AHrt0HZ52HKv6FcbDr4onfL7evTv1PUsK9g924jDUy:5Z52HTFFe3KtUj9g92AUy
              MD5:E27F90D17E229C970FBBE8ABF41E6F3E
              SHA1:36E7B8B4D9B11B1C744E8AE89E25AC080D3D8A8F
              SHA-256:844182B3F5E1F462F23C05CFBFFB24F1AF02244A6C1FEBE3250D240045846F9F
              SHA-512:B5C5A283B645B420B11F1368F987AE9ED5BCA8D844558081EC02B4E31EA9710329BFBA865536A19F81FFB300941BB548FBCDFA8FD696434B1DAC98B3E6C78600
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/1zBv5Nwq/20220622-085026.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, software=Android CPH1969_11_F.20, height=0, orientation=upper-left, width=0], baseline, precision 8, 288x474, components 3
              Category:downloaded
              Size (bytes):61879
              Entropy (8bit):7.954806991544216
              Encrypted:false
              SSDEEP:1536:NHYMNV6/FShj2UcY+96zdbvQ5naFaRbcesWYyIv:NHY+V6/FCJcY+9IMVYe75+
              MD5:F2C78BDEDA6C9F7C6F96B9B908BBDE82
              SHA1:45C1957E6D400ACAD67BBD8293DE35FE6185F277
              SHA-256:712CCE5A1C0E602FE75A5689490753667A7896C40853C126994731B86A004966
              SHA-512:2850A27677C965A90A62E9C5E9C273E6CDA7B08107A758EDEF15CCFBFA680BE221EF72081B395E3068204B33D37120A4F2EEF303A955335E6370544F6210A72C
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/3.png
              Preview:......Exif..MM.*................. .1.........J.........................i.........b....Android CPH1969_11_F.20...................................959.................2022:11:13 15:07:35.+07:00.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................... .."...........................................P..........................!..1.A"Qa..q...#2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):45903
              Entropy (8bit):7.722863686511527
              Encrypted:false
              SSDEEP:768:Db7STqt+HTMUj15DE0/bD+LMllGIYT54C+hXbkxXF99eDjXYj3ljGflAYibqi:/mmtITMUx5YYb6LMllG1TL+VQxXFjeDI
              MD5:66421A0AC05A664BF881E79DFC8FC5D6
              SHA1:4FB492431176A5E774D416A709F1AC81FA81BFCE
              SHA-256:14B6B55F7D8402C43323BC40AC9A0AB0EEFA3E0C34D02B1C16EA6E5CEF98AE1D
              SHA-512:ACA352E217E82969D9C62CB7F045643CA1CE50539532F5A3FAAB211D3D47F1686E3F49A4BC7E73D8EFA898DB8695CE00AE2527393B8A5E0B300F241D79A2CA42
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x410, components 3
              Category:downloaded
              Size (bytes):19956
              Entropy (8bit):7.966729244767329
              Encrypted:false
              SSDEEP:384:/8db0EhYcdNjP7yvVEZuQvYIMHySSvuuiOg96hyHQ1xi2FWS9N9ybo:/8h0EnDjP7yAumYIauiP96hyHSE239NP
              MD5:890EC1FAE3C81113887D3D1FCBADCE3D
              SHA1:568985BE411CFAD7292F964259C305645A565A1D
              SHA-256:2367F705D9AFF7DC98EE5792A3FE48374D97F345CC5994089AD1763F46E9AEAB
              SHA-512:A26CC935A6A76D017BB29FDC0D24573623D7022C9634BB32FAFBAC451EEF5226EE9E4E78806596A2C65D6F853EA866EB32765A7B3242218D1CB4750D5C76CD66
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/cNS56Fp/IMG-20230913-WA0037.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0...............................................................31,....G..qH....*i......p.B.M\..A...e...o"..7=..wJ:x.d...J|.9.OL....v.V.fU...O......ou..K..mc.Qvw....d.<d..L..#....my..^........}...oR5.;..2.S..z$.8...D...AI.......4%.-.#N.B.;.4]B....W)\,.......AR|..............M9..B.&.ar.M(+6.1.x...+ZI.F....D.....V.0.....a.M..s.$.........u....)>...#... ,..F.4..2..0'..)...z..s.-.s]b...9S.Q.S.....$ez.].b..s[#2*........\.Pu.b.E..\....R..T.k.....?-..F..]I@QBp.sr.\*Il....K.u.H#....>.r8P.9...zWh..;..>*tj.kR......O...WJG\.KX".f..5.Z..E.....#..$..Cjxe.L.4...)[!O...|....3.C.jq....V.#_3N...6.Zk......`)...K3DG`P@K..V.AT....r*.Yst...........c...4$..C.....y#K.g.;......D..D.........tvE.6H..g?..Q....6........?z6zZ..x.o%...2.V..p....qVH..901zv..$.D;..$.A,=\.4S..z.....6..*...{s...O.X..f6.[(......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 287x467, components 3
              Category:downloaded
              Size (bytes):20617
              Entropy (8bit):7.960798549176677
              Encrypted:false
              SSDEEP:384:/8a4oB0/sfj/R559m+RCPLqxB+i0Lqkpn8u01cJtBYYYz1r9geK5z997:/8YSUbb5RChLqvh1gBYxzgeyz91
              MD5:4B82C790473D61AB7C80FAD89216C465
              SHA1:00BC47D4AE8547785D19A2F2E75E8203C7FB632C
              SHA-256:2215408B18A642021B289E11BEF8495E6B665E314ACAE3A8B900D6AD55E00352
              SHA-512:4E969D974771C7CE0BB9BFEFC48C8A17F9DFD60EA147B1B71A58E73174EE4C735719374DE87C20CC50CCFEC05FE15C97E3F3609AF655593F9E9C36D0BEF973C4
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/X2tdG3x/IMG-20231117-WA0007.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................:.4..K..Y..4.T..L.....Lpj.mC..0Ef..F.H.P......3..H`V}{..$...(j..b$%U].TB.].k.....^.....{.:....&-.qO~%....U...Z@w<..R.E.J.X.B.....a.M..\.....<.u.....p.4....E...M5.3.mHZ.{].g....l...B. ....."..U6.]H-#...M.zJ./bS...I.L..\.u.e...^....&.....^:.:.=:.......n.].:..L4:.(.-V...ua.OftU[.".S..x...P..u....*..x..ktb.....t.WF.)J..l.t0...&.&.........v.OJ'.<...v.cN..;....]}..:..%\..N......$.Y...25........t...Y.A...P..5._&.m.z...o.k...u.N........3...u.....,AtS2.S..Y..x....E..Z[.x..&..g]L....~.\..xu......o.....\.Y)..z3..w;^*M....rN...b1QU.~.z....L-G*+.....y..E.]8x.#]<.......0..s...-.....I;6./kw...M.HDS....Rn.....y.M.N...3..b.:.:<=R.....ps.}.n....K..O%.>..OC..g..~.....i..Ax:.O.6..1}^J...LW7.....n..=...;.?.w.t.p..;.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 785x1280, components 3
              Category:dropped
              Size (bytes):472206
              Entropy (8bit):7.967810835099718
              Encrypted:false
              SSDEEP:12288:240Lw0rtbrIJUe1F2mDpR4qmuBxsS+Jb+p:2449UZF2mDESAY
              MD5:499EE71F3FD0CF1BD8A97F785F4FC6A7
              SHA1:B9A9B3B91E84F2174F550C0082AB7662234E55A1
              SHA-256:B179E72F721C0ABCE3B6ECCABB3B3B834AC29ACE3D2E73D5FA1650330EB9D157
              SHA-512:EACBE5C50FB62535FBB8351E06CBA585FE48ADE188827B6E1C3E02C826646310F9DFD256EC556B479620C1A4CF58C85A2BED99044FD17D3C56CD4CE548450D96
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................c................'.....!...1.AQa..q.".....2....B...#R.$3Sb....Cr.%.4DT.&'6Ucds...57......(EFVWe......................................[.....................!1....AQ.aq.".....2...B...#Rb..3r.$CS..45D....%cst...&T..6Edu.................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 218x352, components 3
              Category:downloaded
              Size (bytes):12781
              Entropy (8bit):7.951395299132438
              Encrypted:false
              SSDEEP:384:/8I5dj1A2BqYXG/jTBfsk/VIn+xscSbv3uvMw9b:/8qZxXG/1pVy+xscSyvMw9b
              MD5:5301D7EE5B978818C27AE55FB5BDE84D
              SHA1:A226952D3AC1EFFFB0F40085714BABE96FFE2D20
              SHA-256:11E61D475857F420EA768856482FB2346D9474915824002F1920C37C73930B5A
              SHA-512:E9E027A6F6BBE6E3E8ED51D66BEA767898102650EE507E3CC367F96E6FFEE9DE2C4C9BDD2893109F4A0783E4E92A8DB7CBE16EF53FB2E2B6A9196FC5110AB77F
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/66FvjV8F/IMG-20230124-WA0052.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......`...."..........1................................................................}..g^V.....Y.... ...G....b.2..-$. ..V...._G.pp..n<.m.d.\.nM...PTN.2..;.1.J4.e...F......4..z.^.k...N...<.6#6g!E..x.]e=V.^....h.x...^E..tx.Og...3........{....v......V,...t.].....^..QWW.4/..l.,~.i=^......a.<.5.<..j.h.......+v...;.}s%...$^.6.....b-t..N.E..8]...<j.6..3..,.5g"....u^U...8US,T.......?voQj.<..g<..N..:{.....1l..E..rW`..+:.R..6.g.)f.59..]..-.lY.".J.V}Y.C......gKL..]..O.x..]q.>OG..R.n..M-p....F.....2..z......67........[...<n......ki..3"\...4...p.L.r..e..`..t..-P.0..Nf.Q.....=~_e.o..u...@...Q.r.,.F..'....g..V.S./..iZ...E .4..u...Zb..P.v.Y.~Ced....B...m....$...a...;....H....!v..Pv.dY...%t1..7O.j..$.g...Z.-.qEA....A.d.x.:x,l......a9.f.. ..XT..W.9EB..S..zV!...+NiV......"...7C......[.-.....2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1137, components 3
              Category:dropped
              Size (bytes):163026
              Entropy (8bit):7.984878828246944
              Encrypted:false
              SSDEEP:3072:g4qJijWbjdF8CzPExDYW/TQ4jFVI0zCMUb0RCU:gfF/FWljFsMU2t
              MD5:073569E6D53DE3CFA0AF9F63409274DC
              SHA1:DF106057A4CEA4031DE9B39FAD181F4EB69CA129
              SHA-256:B60D717C83AE876E6F7A2AB89BA2B1761749BAE8073DFDA04367A842C6F3D381
              SHA-512:54A48A2B653808F81BBEE0D5AA0F8F685D28EE54B2AAAEE6C059E33B913D3F0DFD9789EDE6A71C9B4C959811607332FF402DF5DCA44773DFF16AE99AA22A94B2
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................q..........C....................................................................C.......................................................................q.......................................................................................N#..]..a).M..L. 3Mc4..f.A...............2M......0.`.1.....$$.B......@... .!.$Q......a..#".!..Ij,..k......C%...4.&.aWk4.E7....H$...3...........A1)D..........#......@...i6...$%0..&..$.B").`By......\d.`......R..jU.....E.A&.6.r(.o:.Ld.............@@.a..e.........`.....@..B@.BA1...E.I._k.....A&gC..W..Q.....q.1...V.HL.L.........K.o........4.......T.q....f.. ."@.P. ..P.....H..`. ..`.!.$....J..'....>.W..3). .u....a.....f..*.w.rPP....lE.......&3.z.7IM.]...+...E..:..uT.)R.&.lf...v.H.R..r...IM.....#..H...........i .6...4&..7.3uf.....W.=N..}.9..y}.'....|...S..s.e./G.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x554, components 3
              Category:downloaded
              Size (bytes):59531
              Entropy (8bit):7.967626743041423
              Encrypted:false
              SSDEEP:1536:BzmETx3xrRxC0MhFiswaaC+fgF9FaCtXeRADaRZV:lDx3xFxfskC+k5t6ADaJ
              MD5:00144AD61036BABC871F257745E67236
              SHA1:B92CB7A87DFF3523060ADD3399D0B3C854544D7A
              SHA-256:BB8313C58EDA5CE0FF801F9FBDF269CD0F000C8087A6E2AA6606A51C027120A7
              SHA-512:939ABA6004136CE15785D7E7267E2A0D3DF3D15E5CF9AFAA6DA47277F279106695A332C9BEDBEDC3E3170B20D401984B89CC98247F85D0AE91DF683A127D40DE
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/P4MQZkT/Remini20220611131130808.jpg
              Preview:......JFIF.............C....................................................................C.......................................................................*.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0.F.cP.....py.]....|..5...mF.q.[.1......R.iG.F............`.3..=.U..c.3.M".88......+.z=.v.z|........Z.l[..Lv;k.y.....V.S.q..x...]...-.U.....:m.9..#..)..pU.O...X...IfWX....T.yu.<'f~z.....G.=...o..(V.t[...Kg5.9o..Q. ..q.5f=-1...L.......>..~l7.......c......>(E..K...n..~......x.[..DK..^E?.y..*.._s.8.1.!p.E.$v....S....../.......f-Xc.9.).T...z.K.^......V.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):884
              Entropy (8bit):5.124493055014667
              Encrypted:false
              SSDEEP:24:tE9LxCz2h5MUQJVUCreu8tb3jDkgTt/nYE3Sv8o4V:ytxXfCrA3j4W3E4V
              MD5:A1F09C4F5C87271DBCCF8CB05885AD42
              SHA1:18BBACC9C372DCB6BC77C2475595E058C1AD1594
              SHA-256:B0D849E0E910D13BCDAB1E94F5C799DDA1A9429C908E18069F9DC7F7D551D58A
              SHA-512:BAD23251371F1BB5A62AFF2E768EE3DF4C885E1746BEDBA8B16CFD5EE24E31ADA4F88E125F9ECFD2D28BAF2B7AD97FECDC1BBC5B4B28E76591F8483F4AEA8729
              Malicious:false
              Reputation:low
              Preview:<svg id=".._1" data-name=".. 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 442.88 444.26"><defs><style>.cls-1{fill:none;}.cls-2{clip-path:url(#clip-path);}.cls-3{fill:#fbfbfb;}</style><clipPath id="clip-path" transform="translate(-2172.63 -317.74)"><rect class="cls-1" x="2172.63" y="317.04" width="442.84" height="445.92"/></clipPath></defs><g class="cls-2"><path class="cls-3" d="M2197.83,368.16H2590.3c12.6,0,25.2-9.46,25.2-25.21s-12.6-25.21-25.2-25.21H2197.83c-15.75,0-25.2,9.46-25.2,25.21s12.6,25.21,25.2,25.21ZM2590.3,516.24H2197.83c-15.75,0-25.2,9.45-25.2,25.21s12.6,25.2,25.2,25.2H2590.3c12.6,0,25.2-9.45,25.2-25.2s-12.6-25.21-25.2-25.21Zm0,195.35H2197.83c-15.75,0-25.2,9.45-25.2,25.2s12.6,25.21,25.2,25.21H2590.3c12.6,0,25.2-9.45,25.2-25.21s-12.6-25.2-25.2-25.2Zm0,0" transform="translate(-2172.63 -317.74)"/></g></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1083
              Entropy (8bit):7.5199697741325675
              Encrypted:false
              SSDEEP:12:6v/7iwU7dr/sKlvUGC6cqv102R2QgEKVOgY2USH0jV73uiBq0yCeVACPJwQqFMhv:nt/1c5T2R2QYTGBMCeV7PvqcrkUJ4Bm
              MD5:CA319F2406064DC2E94EB44C4A5C9F83
              SHA1:6523983CA3FE1D9F801F07381853AA84FB7B947F
              SHA-256:18BCD9B4F9861FAF42E756905B4283798FF18D0FA372B03A9560A06A0CCC8194
              SHA-512:318A1C981C9FCEBE8E7F73852BEA58328AC25FF601B3850BBADA86DEBF00E3228F291935E6802D66678D3B490658E1026989309B44FC80E2BBE726AF20D83EAC
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATX..oh.e..?w.{!*.. ..A.Q.QT.O+..j.D.R.XED/"."........^$YI`.c..[f.0.?.i...E......^...?..v..v....<...<....[b.....O..%u.4.x.....X`f.#.@i........M.I......G..+....5.I7._...}..OKd..x.(.7..'i...m.w@{n.~.O.gS._.l.Z.._..vQ&s.+......@..........-.~J{~U6.r..J......,..i...........C...3.P.Q`1.#..ls..k....V...,.U\..!.$p'.V.<7A.\E....._p..n.t...<D.1ff.@.pS2..+.loD.XA|........+....O.n.......]..ssZ.........H.i"....=@.............._...&^5..S^..yA2...@'..:.<+iM-.... .I..,'._?.<&iC.{... .~....@..-...U.@qH:..)Z./MF.......v...K....E ..wr.G...}....{....-di..-.......#.mt.U..T...~)0..%.0p....".. {/...fv4"..r.Rq....2.,M.........5...{..R....'.f.F.t....O..i.....>...N..*......8mfo........xD.. ..~.\~WKz:".k.iD.ef........,"b.*@*.o.].?....."\.....3..n.:.....3!....<...< .z.. .....<Eb$"vW.p...S.m...x..}B...f6.....p............A.1....@...E.N.fw...@.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 249x407, components 3
              Category:dropped
              Size (bytes):19152
              Entropy (8bit):7.968112826664392
              Encrypted:false
              SSDEEP:384:/8KHx+Nnm836eoTVPXNJ03182QVR68cOatMJM6ycf6GHK:/8cx+pCb/J031nQVk8cOaWJdyEPq
              MD5:09F9D909ED5673FE8BE7AE175985475E
              SHA1:EA9BBE8945C444BFC0B028FFF0FFCE29F4E871CC
              SHA-256:1EFEC8B946773EC0A169C0648034AD89D28CF132CF1955FDD52263CD5578E17A
              SHA-512:30607A90FF5EA4415C38ACB62025A6C84AE0C1083BB2133C9C7EBEF7808A01C3C502D4F222DB420656EB8272049C588F70B7716AFD3890A21EB2E79CCA3A0FFF
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........2................................................................[.V...k...=MBC......i.6....N...."...$.!kVY....R=Bhfo.zk....1)b..a1D,N@$N.qY.,.f....=.+..F+.=....TZ.9.b.M|..R..*'g.e.|..HL...P.......i.....j.+Y..kj..;..#.~s.7h..5...F..-.>.".i...=..bb....F.0.aw.+...<..o.5.#.h.hi.CN...n..n.o@?9.U.iV...7....lKz.j1j.d.cl..".....(.s<In._....CS[.......ZX=..$...d...w....H.....x..O.h@.he^.4..-.....5m~.sqv...@y.....g/.Wq.6*[.S.j#....D5a..h'..}..%..B.W.Y..:mq.D...\.......vK..g>..3^}D.w..CW(M.."....$..o..S.....m.N...f.\X...(.....c.lTN.Z.QB.M.\V.F.%......h....]...2;R]~>.c..,@....x..2.}hUJmz..0..t.%mn.[u..vU..,;c...;....l..`..C..i......z.zl....P`....2...Gk..........."0.....k~..y..T..l....Q..y..*..he.Y..P.\..SA8:.k.2M........J....`..l|...t....S./;.F.m.).Ut9h.].......RUZ....`..j..I...;A}h...v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 276x468, components 3
              Category:dropped
              Size (bytes):91337
              Entropy (8bit):7.967633785803872
              Encrypted:false
              SSDEEP:1536:8vTuHH5rtqRsdd4vmfH8GZywoj8rZLZdnPpHxqOZkAN8Jnq7wo94AP:cTGH5rtqa40DZoj4tdP9N8JnKd4AP
              MD5:238E1FD6414B3EED816C5609690115AA
              SHA1:47BDECBB9AF7B957A5EAC00CB9B0128DFAD1D32A
              SHA-256:91A6137045B8A74A395035E0EB6ABF1258E73E570A69A40ECDAB2741352F0487
              SHA-512:57B13BC1F0027707F3F4D18DEE419DED0DD8126DDD7B52D72B5FE3AB10041F21EAD48DA9E213AD6D33E9FE9D1B5EE64D838F9D3DCA43E2EDE17B0DF6C62B1F41
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................M..........................!1.A..Qa."q.....#2....B..$3R...Cb%cr..5S..4ETU......................................F........................!..1.A."Qa.2q...#..B.R....$3.Cb.....S%4Tct..............?......fJ.......5O.Kq...k.R...*q.bI....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1137, components 3
              Category:downloaded
              Size (bytes):148021
              Entropy (8bit):7.981624907646667
              Encrypted:false
              SSDEEP:3072:6RfeYv9TViJwBnzXJeDMYsmLTQT9yKxrN/tkI2UYUAQ4QQyeH8:U9TAJgJeIW0JyKNN/yE+Q4n8
              MD5:DD66B0BEC590F1A2AA4582A05F973ADB
              SHA1:14D8420F96A25CCBA93BACEE6D746C2A997831D4
              SHA-256:11B805F16316BFF33B8437EEDC8D27DCBCF5A764C6227432A5C4644FAF9EFEEF
              SHA-512:8260EA359A27CB2582591E5D3A230021328BD3EDFA2BE152A61A8129443EFEAB9D0EF94DE7C16FEB90DF09F4519D9002B087B6A18D387551710CC54AB20D8088
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co.com/HtVxWtD/quality-restoration-20240615182902818.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................q..........C....................................................................C.......................................................................q........................................................................................V................!F...B0......1P0..(.&....("j$..1.....V.....ZPF.@..............................................@.......LRj.B..>.....k.)..n:.|^.<u.nqQ.A.......`(F....( ........@..P............... .P....1...o...........&..W]...^...._.#...|.F...........6............@....................@@...j.^N.n...=...-.+..7y....3........~Y1+.~.I...Y.....)z^E.*D............................`......@.. .P.....4R@A$m......Z..V....r..'..(w...~..8_I...F{......|.a...lGw.u....A.........[..A...............................b.d....r}?E]....h.l0z....N.-y..q....x..O..U...._.Y......F7f,..,#..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):73303
              Entropy (8bit):7.967897520937839
              Encrypted:false
              SSDEEP:1536:LWy8OiUTjdnIyblR1FsEKP/4UF91bogcnL2CtgeDf2Vd7QCFt:Cy2U1IAp1KPHogcL26TbCQCFt
              MD5:2BAFC2FBA248405E93058E3C26DFA614
              SHA1:8361BF3EEC4EA108953492AD3A332D48D6F7671F
              SHA-256:828588FB737F1EB815949FF596FE72A7BA7A1FDB9AD6816D95AA97E88F150506
              SHA-512:B28E05ADC789AB46CE5961BCF6EDCF53D46A4C9FF895E6A6DE43A9A920273F6FC3485B4F1801B1C406E7C808010F882EF4F9E83EA27090D899D6F9F2B2F98E50
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:ED4F708B391411EA8D95FC4540CD2483" xmpMM:DocumentID="xmp.did:ED4F708C391411EA8D95FC4540CD2483"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED4F7089391411EA8D95FC4540CD2483" stRef:documentID="xmp.did:ED4F708A391411EA8D95FC4540CD2483"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U.......IDATx...\.y&.V...`.s".f...D.I.)R.(...^.....G....~.~X..w.]..V... &0. ..3&.t.>u.z..tO..3=......s...s....Yi.I
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:07:16 01:19:08, width=0], baseline, precision 8, 356x592, components 3
              Category:dropped
              Size (bytes):123229
              Entropy (8bit):7.948309415102411
              Encrypted:false
              SSDEEP:3072:MmshUMJpcCsTxT/5ARWheyK/G2rQQmx6YDMhdbq7Yo42sgVN:oJOAsAyCBrQA/u8w
              MD5:8F875FDE43A37675B6EF9D4CBB6184E9
              SHA1:0FFAA12A940C25503A3C4DEFF72D537B15418C80
              SHA-256:59C88EF69DA6A9E5B5CC457C9D40606203D4FE780CA3FC2786196910B0E9AC63
              SHA-512:F4DE9D0BDFC19E7B95316A8B63C480CB3E8462758A09C4C930CBE0C8750B26F1D7269663665805CE006B08FA794F525480E6EF21FD06541E62C2B690FA21DE52
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*.................d...........P.i.........^.............2.........J....2023:07:16 01:19:08......................2..............2023:07:16 01:19:08.....JFIF.............C....................................................................C.......................................................................P.d.."...........................................I......................!....1.A.."Qaq.2....#B........Rb$3r.C.%S...4..&5...................................E......................!...1A.Q."aq.2......#B....R..br.$3....4Ccs..............?..o4.+...Rm...c.G.......1.@.h. .y.m..X..m..4]y......0.BJ.U..n7..._p"...pl...@.16./3=......k.O..G........}..)@)[.ct*8..i..1...V..0U....G.tG.."...7.~q..S.H.^..=.....gj...%......[...|+-.>...! .!....%.-...0M.n8.?8........#..<c].........9@..[...w....ZS.)D.-;.=........d.m..3.~n..m..q..)@E........+p..G..~Q....M*.....q......`......?c.lmT..&`}.0x.<~..[._=..G<..@.?\....m.>lf......1.&f....<..-hA.`L....O.~v..(.IL..>_....2....c.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x413, components 3
              Category:downloaded
              Size (bytes):18474
              Entropy (8bit):7.963718561452933
              Encrypted:false
              SSDEEP:384:/8QGRllumkCTRmtBuhOY+L+YHX4X74ef8rc2oP2txUD7Hu/y:/8Q0bRkYy+YHoL4eGoeDUDP
              MD5:3B10C1C8E036DC9A171030BC8BFF3823
              SHA1:6963F8E26145894E601BC9DDB83D03519A785965
              SHA-256:DD3F5E5769BE826BCC5F484EAA2F31DD0562B61A3C5C3079B8220722EE76BAA4
              SHA-512:24EA84424EF58E735E625136154E6B7E50B27FDA76AFC0CC184912663BD7B1F36EB906C95098DF81471F9C3EB1FEE5AED5F4E9EEC2B279C799FCC6A8964F5B28
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/1QWj2sV/IMG-20230913-WA0033.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................Q..L..."..b...-..D..N.ud-q.L/p95.V....xc.WK..u..`8..qi.Weg.O2"..k,3Rn...Q.5.P:X....o.k,.RS..K.....<.&.8..#C;DY.s.[..Uyf.[.-qY.k .....T..2"..}x..*J.k2R.*..f.e.S<Q1......e.hJTP;72...5.......M..r+._.2.......t.:.....x...p..G...kw.jW>...d..vr.Q....af....uV....%t../...AV...c:"F.:'.....6.|H..N.=...}1..............:).@..k[.XZ..:;P.T..z...[..U..M..o.Shu....=.....;.;.Z.@..-.^.i9.m-san..Fu.`.U........9..Uj....Z.6.Lsu.W..GS6z..2..t.t...z..ezo7......e..<.@Lg.....c|..2-S.g.d..I.\.o8C.Za]......_k...i..t..J.G.V.32..}..k..R..,..W....A.J.6.(.t......Q*....;..;...i..p.L.. lp.E.oA...Z.8ZZ.T..c....^f.ott......&.l[jVIU.v.F.x,.....;..$..B6.mcQ=.6.{z...4..9..IQ.....yM...:...ueZ$.$...S).....|..ZI..l.3q..f.n..{..."....b*.5I..k3.K.CO....;....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:14 06:07:58, width=0], baseline, precision 8, 158x267, components 3
              Category:dropped
              Size (bytes):43007
              Entropy (8bit):7.971246172888613
              Encrypted:false
              SSDEEP:768:+/Kxk6ZnE3QVprLWqJszP5K5bW9KCNe+aBL5cD/amj5X:+Cxk6+3QVpdJ2P5j9KCm4/Z5X
              MD5:B69BFED359A9D293584C160A2ED7938C
              SHA1:73F8BC4B2CDA5F57C745B9312C87AE8F939E68E9
              SHA-256:FB3D1EFFB233F312E6DC33F7DDA64EAA2D59B1C857CC840222B6D875CAE1E790
              SHA-512:1245B776484BDCDA1E0CCC167F9054266382A0C0B9415B5F106AB05011C4980DE31B45D10B57AB5749591BF99D28D61ACC96C59331CAB00833022B827B76DF24
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:14 06:07:58......................2..............2023:08:14 06:07:58.....JFIF.............C....................................................................C............................................................................"...........................................A.............................!."1A..#Q.2aq$B..3R....b...%.4Cc.....................................;..........................!..1.."AQ.#2aBq....$..3R...CSr.............?.`.........J......M.Z.....D.@.*.E....y/T.MFceV.").e...7.h..n.&.3d........v..?,.k'.ll..U.,yRn..myH.....C..TxL....5v.....Mj....:G...y'.vk~..>U...o..m._1K....M.b...E.H.......$....I.H<..e.......{SJ..K$..;d.~At._.4=C*)....].}.m........n.*:g.4..cdULj.u\...Lz7....Eti"n....m.....1.|R."=....sU.t.G7o.t....N...x.k.vn...W...W.{O....I......yV`..x.4v.. .....7....P..2..0`v.......#.......X..9..W.BV. W....I_(..9.z9.".!...."...*?#...kS....V.....?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 346x568, components 3
              Category:downloaded
              Size (bytes):58858
              Entropy (8bit):7.963443126148797
              Encrypted:false
              SSDEEP:1536:XM+MsSxvTNz95fH1ekM/On2+LuEBzI+zApFE/GYsTZlIzcpDkqe9z:W7xrNbH1ekM/i2ZBvpFpYETHpDk9z
              MD5:FECEC38D8A1786D3E15FCB7667133BC4
              SHA1:67CF3E17116C4E967E6ECE703F62D9A4E18C85B2
              SHA-256:FAFE2E28792A5EF84E6D7B97CCB1782848BE17FDD2E119A96A7740918B814C96
              SHA-512:DB5AC8A1F865FEF6ED6240EFBB0FCA7E0138DAB58CACDD578A5111941352438538809C9AB6EEDF52E74502E4B8460CD6D01AAF04783BAD4236602EFB5C7433CA
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/sHCMx01/1661337857469.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................8.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):52015
              Entropy (8bit):7.9058062329212095
              Encrypted:false
              SSDEEP:768:dzAqsbJvh64CZlI9fWZTrKRYPCAfHXrGCOGjBUGZgy3SN4q8YmWxkJHXixXQP7:dzPsSAC22P5f73jBUGZSN+2EXi5w
              MD5:5DD32B533312981A3DEA06375A4AD917
              SHA1:4B90E3016E69A301D40737E6A3F9F5BACCC0A440
              SHA-256:38B1234A009802B17027178CD0D956D77F615FAF016F1D4D9B913A301952F41C
              SHA-512:31E502CEEE749C53067BE3368886DFE2076A049FFB7A65C38B921C9FEC0C5B168BA31DBACA6A786FE1DB0F97B781FE894B8FF7BF24236E4712C0E1304BCEB8AF
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 579x800, components 3
              Category:downloaded
              Size (bytes):12634
              Entropy (8bit):6.327462041231959
              Encrypted:false
              SSDEEP:192:DHFLyyhPdR0xoDbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbZ:DLPUJdfkAfIbnV
              MD5:D1371C19862911F28E8A82DF40B99BDD
              SHA1:BE41C9F953D7B8CD6BCEDD75321D11A711E01548
              SHA-256:2E941582CCD035C15C6D6003745300A0F1A2AD587774E255A8482939F58A6D16
              SHA-512:61A802560B7E16FE4116F634B410BE80AA0933C86C66089F16B737ED86A8D654A279FBAE5665B1843982E27BD8F44007CA0742B8658D9693DDD9417E88515301
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/DZYQm0Gm/footer-bg.jpg
              Preview:......Exif..II*...........................J...........R...(...........i.......Z.......H.......H.................0210........0100....................C........... ........../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EE55A7A68B1011ECAFBE9EA84A803B6B" xmpMM:DocumentID="xmp.did:EE55A7A78B1011ECAFBE9EA84A803B6B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE55A7A48B1011ECAFBE9EA84A803B6B" stRef:documentID="xmp.did:EE55A7A58B1011ECAFBE9EA84A803B6B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C...........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 222x351, components 3
              Category:dropped
              Size (bytes):12645
              Entropy (8bit):7.951780547993984
              Encrypted:false
              SSDEEP:384:/8g2Rn2YTt3F4T3Bop0L4aqGb0CZaXIupuSg:/8g2VTAT3BE19CcXlw
              MD5:03581B110A4A24A80AC3FFB897581961
              SHA1:D8A655C1B4123FA1B30A481D775D4242BCDBE400
              SHA-256:D11A197286B1F4A064E150C1D8CB419BAE219D8274D56848EE193C416BEA8F2E
              SHA-512:918CAEFA683C957A34E867F5C4AB361C576F6D692C2EFADD3C6459AA4CB705C398265A9C9F0515642DBC86635F44F440A828C4EA101517DD218A549BC9B0CA13
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||......._...."..........0............................................................./.T...R..S..p.zc.....|..m.........D %....Y.W....]..[.%m.........j..'...`.m....4d.S..7)...!..U.8...~.#...(..... H' +....eU..'......|.....S..T/..J..z......\.:-0.#..\".Vf.....*.n.U&.f.B.....g&n]Y....o%nw.w.........-g'.r.y..jN.|..F.]..w...(.t......q.Yi.7R....G...8.uC.......X...g&....q`..,...-.OC..Q.....Wi...}..bV>W4..u.....J.;A..|.^....d...T..FQd........z..\,...\..{.}0..4..Gx.7T......,~S.FP.ad....Pa&Zc.Q.P..n23...W."..v...l'AJ.S.;.k.'1..D ....7.z.r.W;..0..M..:...B.*...W6"..{...r.-6FW.1+(J.........&...9..;.l..,<d..s.x.S.Q..<V......A.......H.:k.....S..A.H..ZIs.(..r...t..~.@.Pl`.`(.Yv.[...[........e.....7.I.g...M.,/...W.....z+...%a..4.=)...sc..[.J:..F.P]2.$.....Rf..;..j.<.,.b.V.$....3..B........1..z..[...*.Q.O...2t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x413, components 3
              Category:downloaded
              Size (bytes):21202
              Entropy (8bit):7.96633211631903
              Encrypted:false
              SSDEEP:384:/8hQWpfYHcWbnIcz7IF0UDLHT/oV2O3GuyCjLx6LlwUFvideHuP:/8hQnIcPIF0SLHK2jOjVwqbP
              MD5:36B2478442CA0B796738D7443C222E15
              SHA1:A78C3F8E32CED1E2A71BBE351D07720862A59145
              SHA-256:7A4426367C1184AB7B0C79F1A06B284B17F1D2D6FA0F8BC0B70868691A82B4E5
              SHA-512:C945FFB3244B3E44E5566E28D9C88A0D57ED10A33503820B3FA638AB036BF90F5610883FBD80425631A8F32626CCD6479DAB41D1F0C592DE1C8CD1960DD1F825
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/DgDKH0L/IMG-20230913-WA0035.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1...............................................................5.Wy..\.....*.T0.V.....?.2Y..V=S\.<.\:..JZ...xt..;....+t...Up.a\.t,.Em*?b9..K...=.{Q.z.e.;\..?..\#.Z.s}.V..zaP..........?=.b..Q,.V.b.n..O......4.../.....).......k..\..;.Q..s...j..ph....j...7.cg.!=.j...~.m.|..j.,...:...J.f(.....m.^..<..W.V.........3.....|.|....<[.....x.RX.:3jS...B.!...R.....z..O%=.??..|..u.....wC6......WtK.%Qk.......?...7s..4K.PWLr..kF......nm.......]...C......GF^..WfV...6;.....E.v7][N.%..4Bt ..K..".f..o.z.9......u...G{.z.N.....}...u.<..H.;..Y.m...:.,..9b..........a...n....~o..z.w.^.,.....{z....t.....J[.Nf/..wf-...-+.mK.Y:v.......Y.].]v.....:....i..k#.!.....sZ..U....y.y2.)..u.}\.sT(FN.A.T......}L..6.fjy.f.w...j...z..B....q.v.z(OB...r....D..]J..j].l.,\...c-$,A.k7.aK....>zz.....p-..:puN.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:07:16 01:19:08, width=0], baseline, precision 8, 356x592, components 3
              Category:downloaded
              Size (bytes):123229
              Entropy (8bit):7.948309415102411
              Encrypted:false
              SSDEEP:3072:MmshUMJpcCsTxT/5ARWheyK/G2rQQmx6YDMhdbq7Yo42sgVN:oJOAsAyCBrQA/u8w
              MD5:8F875FDE43A37675B6EF9D4CBB6184E9
              SHA1:0FFAA12A940C25503A3C4DEFF72D537B15418C80
              SHA-256:59C88EF69DA6A9E5B5CC457C9D40606203D4FE780CA3FC2786196910B0E9AC63
              SHA-512:F4DE9D0BDFC19E7B95316A8B63C480CB3E8462758A09C4C930CBE0C8750B26F1D7269663665805CE006B08FA794F525480E6EF21FD06541E62C2B690FA21DE52
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/zG1zXB8/IMG-20230716-011938.jpg
              Preview:......Exif..MM.*.................d...........P.i.........^.............2.........J....2023:07:16 01:19:08......................2..............2023:07:16 01:19:08.....JFIF.............C....................................................................C.......................................................................P.d.."...........................................I......................!....1.A.."Qaq.2....#B........Rb$3r.C.%S...4..&5...................................E......................!...1A.Q."aq.2......#B....R..br.$3....4Ccs..............?..o4.+...Rm...c.G.......1.@.h. .y.m..X..m..4]y......0.BJ.U..n7..._p"...pl...@.16./3=......k.O..G........}..)@)[.ct*8..i..1...V..0U....G.tG.."...7.~q..S.H.^..=.....gj...%......[...|+-.>...! .!....%.-...0M.n8.?8........#..<c].........9@..[...w....ZS.)D.-;.=........d.m..3.~n..m..q..)@E........+p..G..~Q....M*.....q......`......?c.lmT..&`}.0x.<~..[._=..G<..@.?\....m.>lf......1.&f....<..-hA.`L....O.~v..(.IL..>_....2....c.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):28789
              Entropy (8bit):7.971396460866589
              Encrypted:false
              SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
              MD5:74190B93FC4F5D88F0C8E6411BA20BD8
              SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
              SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
              SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):106037
              Entropy (8bit):7.985315082058441
              Encrypted:false
              SSDEEP:3072:cZyG/E/IsPTgeMXkFPz7L+p3AJHzdibHnkAwVC/tv:VgE/IGkevB+qdzcTkAwM/N
              MD5:2E97FC95DA0EC8EA3E0BA9D0C43A6191
              SHA1:C178ABBC28B8AB48253A9B45FB565A6B08CE1427
              SHA-256:601C02D72D72752E9D30627040B02707962909A24CF10968439A210B8A6E6BFD
              SHA-512:98D545B83519503BDC8F0998ECF99008A83150521783EB4707EF8CB2723BA28624A7F72099F36C5EE9678ED5B5B5B76095738AB88AB04F81C89EF95EC33AA22E
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/qvm22YmM/melisajjk.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ........................................................................................)...j......1..(jL.`.@`.....@..........-$D.1.M....RRV.uKf.v.Z.M......S6H.y..r@... .@`.`...............`......A0..L$.d.M6k..]..,.~.&=.....(...........8s...R.............3.....(.`.2.....I...i.....Q...qz.4{N...-2=\.;.9..~o'>.O..2.c...Ms....A...1..q..Top...........c.l....c..... 6..`A.E.>.WC..8.I.wg.M....nk..'........$.|....9i..y.w....z......... I.1."d....+`.@.. ...0............ 0....a.....>...?gD.............g"/...j.xm.7W.f....{...}...y......r.......[c.s..g)..J....&....... ............. ..).v....|..W..i..2#...St=J....r.?=...Y..|a'\}1.....D.}3]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 506x800, components 3
              Category:dropped
              Size (bytes):93982
              Entropy (8bit):7.983212991009184
              Encrypted:false
              SSDEEP:1536:4QiFimI4KMWzcmvt4hY8FsQ7yEOu/N1PkgOxLC7Mm82OLY5Y/fGe+TlxxCvuDJkG:4QaimKxcmvmY8WnAN1Pk7xLC7/Fw+7xX
              MD5:C9CA30662A62F41806F03CC58C012BA9
              SHA1:27D3B342A09415D4AFA118E9B0185DC52D93D7E3
              SHA-256:AFFAA0E0F2C7374510698F9EEC92D1A0B5CB8D9BEF20162BB2706017E8CEE469
              SHA-512:927595BF51AAC624C95B2818DDC952995B7B4EB305801BCFD50A26873CF9CF7FB0AAAC9AE804E791BC811A02CF6461A780E80435BCA47AA9B8F0D304D34DC75F
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... .......................................................................................X...].lm..,Lp ..Sh...$F......A.0......@...pu.C@. NH..*.}Z~_.Y..=..^{{.;.b...,...I.. ..#.j+.u.a.uf...&.5.l.Cb#...D....1.........@.....b.4.FF..50;...<......)._.s...^....a..a.CRH..R. .fq6....=.t....H.".8Q.D8B ..........4.$..R.....z...c.I.....8;...G==7..#...x}k...=.......|O...~a....h.*...2.V7.G.<..8...h.8.p. .(.1.... .A2Z..8#Er./o7..0.........r.u..{....Bz9:...#.....'..C.....zq....<..."....g..~K_......k..=.J...#.......|.j1.....p.#..X.....a....^....&....n.'.o.....c.>....}i'..3...~W.e..Gv7_?.zY..<`Ti...]=3.n.H......g.{.......g~x..\..'=.....'F4.=h.W.1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 554 x 80, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):7716
              Entropy (8bit):7.953650316834584
              Encrypted:false
              SSDEEP:96:lre8z7yT6bmscSqZEAcWVUfeDGmpN3qohlb0cnLS8RKeey5NGPjILoPjH3F9R1FU:FM6bmsZeEAcMpDdDhOcLVRjey321Fg
              MD5:D9927486277A7D4FA90F0C650906AEBF
              SHA1:958AAE71FFBB2FE8FCC93FBB5FDA083378526056
              SHA-256:AEA8045564DC8B4F183E8E2D165DDAFB9CFCA2E5F764D010CDC9B36E13B001BC
              SHA-512:B17346EA2EE5F535E31D3E9A46CE23E85E4D7E2841660E8C98FECA63BC7DC84FDFF2DC39A8EDCA424BDCA9589F102CF3D6AA79433F578ABEEF9262E7AFE701DD
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...*...P............PLTE....$E"&H.!@('I..:>.Re6aG0WW4^O2Y3*N9,Px../)L..6..*........3)..^5_.!>@/.x..Tb.../,%Et..!!>.....=y...}p48K3$A$$CV0V]1YZLCcUGZRQx..N.S..9C)I..w<%CRD<7EgJ,O3@bD-Q)!;rdR:(J/1E..}"......yo%.4q....3...sd]...7<Pa\U9*$[`.j]L.# ....../:]...tk.....5GAAg|.....D72.yh..p.sayib.....b_.........ne...O].y....z...gbZ...l..zm[..t..."7U..J=6.................;JmeCl...QLK...MGG../............r..eWPy..GMe@DYETxl]V?2.*7Z...Z>e.z.vX....iWz.o....~n..`.cQq_p.re.2g.y....tRNS.@..f....IDATx..O.Q....."`f/.p.j....G..)=..B.d...ak..X.=V.?..9.^.o*z....{....r.?.T......E.....?..g.lj..v..l"....I$f........\.75..........S....-...}..d..dl,.Ur....L,...q.L..%...X...QU......;......f.1..N".Yn...H`L.....Uv .......s>...C.+.>.....OW.Ik.. ...)#.'....*.w.j.^.z#...d6.-..w.D"w&S`2....~v...B.DK..U{G..o.{Z../......UTx"..F.....4j>._....x.V....D.=*70.. /@E.DHL@.S....&.'X.P_nb..ib...J}..B@E.Qi.....X..4.c.......$.f(1.X...4q..........xN...P..Or..L..%T.......'U.(.=z.p
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:09:05 20:11:54, width=0], baseline, precision 8, 269x447, components 3
              Category:downloaded
              Size (bytes):100095
              Entropy (8bit):7.964809122916993
              Encrypted:false
              SSDEEP:3072:gWrAnCqJgg0rS5sNmukKBFealzMLd9duNCVZZm:qne7rS5sTbBFLlzMBpnZm
              MD5:41D01CC602D9648DE89993F7D6C855BA
              SHA1:715FF719AD40F07E8AA03FB76A75D68713F65372
              SHA-256:C54C44C020225A98FAC89BB0211AC936743D1B76F7959AECD57C8DA06DF77D22
              SHA-512:05C43FFF7CF6022F1A2AC7469CE1A1D85C14E3B2BAFF8BBB694A8A90CC89ABBE439C1D70602C66B5335DB71FDDB41FB2213D16DF0998A809212A499BEA386569
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/c3Q0Sf6/IMG-20230905-201237.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:09:05 20:11:54......................2..............2023:09:05 20:11:54.....JFIF.............C....................................................................C............................................................................"...........................................I............................!.1.."AQ2a.#q...B$3R...%Cr...Sb...4..'..6T....................................E.......................!..1.A.."Q..aq.2...#..B....$3R..br%Cd...&46U............?.?....?.Z..E....h.......:g.......`.B.....>:.a.[gh..C...T..O9.R.HC....).........u..r.....t.r.......q..>.|......b*@..$3.r......2..n|&~......N...S.uz..i..W..TlXu...:..;J..G.D..5..:..X*.;...1...%Y.$....)O...&....BD.S.L..1l..`.@H...4..kc.;i^...2S.......s....,h..... !R...>...|..P.drbH..L%|.p..N1..<..3l~....r.b......H).2=Y.q..ZT..T.....q.Bd..Q..Ng3..u.jo.R..[cq..T...x.....A.........-....C+..z..`.().....R}9Bs....9'.>3......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 493x800, components 3
              Category:downloaded
              Size (bytes):122781
              Entropy (8bit):7.982879392580051
              Encrypted:false
              SSDEEP:3072:PnDcIgkhKAicBUrP0cF+EX01R++/63tDGFrUmb66T+jLa9j:7hgkhDQMUpXcR4tDGNU+66ie
              MD5:BA1FD35626EFB5D38655CB030E312FC4
              SHA1:3E0B139319EF8DAB7D413147489573210D530D1A
              SHA-256:A976F0CC8B1D506E74864EB25E7B368EEE7A8DD4633111EE9522467C10D72D9A
              SHA-512:FF20ED53E77270760B55C8D0A4ABF1BE25FF49E33B168A9CCB454E3846E6258912EC1F62CB59DD003370C5257A0C01D334162CBD37362714FF7632917C512B50
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/vZbxnhHY/kbr-M-World-yin.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................z......<.J.u...Fe..c..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1929
              Entropy (8bit):7.823174161065177
              Encrypted:false
              SSDEEP:24:EpYPitpzL2nU1cM9hO4u8y/URzOKS87ICFpVQm6q5VsHgnTIwL1sCy23bg+d9qct:Ep2iH2nwcMPOEqZ8711Rn0wLR3bg+LNn
              MD5:EFA7007AFBFB0F83430666E73C0CE8F5
              SHA1:18835E1FBFC2B04B54F21B5DADDE07D749FE41E7
              SHA-256:DA1221CEE696C1B43F0BCB32EB03454791DB3DB448D5B433AD765977D97038D2
              SHA-512:A7CE46A9A870AEBB822543780CAE34572F5D4AFC03B1605BF0A6CB3AB4F701B4D7FC26B7A3E8209FB5D3E50CEC257F0B62ACC01C3A159A90CF2416A5F5EE1268
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...$...$.......h.....PLTE....y_}v^UUUooi..gql\d`VdbZZZZvvlXXX..x..j.._.......i}rL....m..w....xUtp].....e.{e.....jid[...sq]sob...qla``Z...lja...ZZZ.......\XM[YN.)O..a'8[..l"-P;Ws2Jj...FpA$=/.4.Jw.Cl.Bj0De.<a)2Q.*P6!8&./ .+Zl..L{.Jx.Hu.?eo0N_/N..(..(....N}.Hs.Eo.En.Ai..`.z_t6X/8U{4S&0P!+O[,JK(C..Nt..L{.Kw.Gs.Dm.Ah.?e.=dHPa.<a.:]|9].9\i3T6<Rc-KU,HP(BJ$<)./".-..%........Sr.Lo......~Qg}Dey.Ky.Vt.Ht..s:Ur.Fq.Eo..m..m7Pm.Dm.Cl4Lk.Ag.?f.<czu^XZ\UUY?FY.8Y..XLNWv2QOPP.xJd+GV(B4.4+.2..Lt...Cbv.Gs.Ck.Ak.Ai<Od.:_.7Y{6X.6W=AVp3V19Ok.M*9KX/IG&B=#=9":?!8...............................`j..}....Zg~pb}.{Je{.yzw^zvzwb]v..r.Grptq..k.GihiffKe..cxsc.BbZG`.9^|<]..\ig[r?Y~6X.4T..Qg1Q.wP.~KE'B<.5.!3/./..................l..Z|.N{..y.uv.fvgYrfXq|QoHVlxQlATi~K`.<`.:^6I\5I\Q+HF.CF.......tRNS.......>)(........................wvv>>...wvk.Q^....IDAT8.m.uXSQ...&aww..^..ml.s#....)..ps.."! ..]..bwwwwww=...L.....~..{..i..e..[Y....5J.........gp....s..|.._.}.9)......^...Y..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 181x293, components 3
              Category:downloaded
              Size (bytes):39335
              Entropy (8bit):7.949701802628463
              Encrypted:false
              SSDEEP:768:SqQnJHj4iJdCdYX0HFDBpjyYYkBL8aCgsr2MiuJ2Vecwu84J180R:Qs4X0HFDBpjyvk/lecwuVTR
              MD5:BD81AF74A7748207DB4554E5A9216093
              SHA1:5537725265A83A14DF60ADEA9DD97B16AFB1BBEE
              SHA-256:E15E47D9834165C4AF19A42321E27687CF5F1D303A14D7A0C5CFD5040A2C96EC
              SHA-512:1DC6215B2CAF2E47DCFFEBC1AC2015AEEAE9F08099DE6EEF2E01A58E1203BA69FEFC0573257498D5FDA3C5D14D1D96D48E6BEF6DCBC8506D531CF1A84B4FDCEA
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/5.png
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................%...."...........................................F............................!.1.."AQ2a.#Bq....3R.$b..%4c....C&6Ers.....................................:...........................!1AQ.."aq..2....#B....$b..Rr.............?.{..1...#\u.yL...&D..^".y.'ekZ.......5.L...-.6D..E:.H.j...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 530 x 131, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):11946
              Entropy (8bit):7.956408994663881
              Encrypted:false
              SSDEEP:192:oQMmM1LmH/MDp8DNJFg4SAJ5CGqzZKiKtCOi7A6oxWaOVrRCkVCPg2WP95:ni1LqSwT2ZKiKUzoxWaO1RNVCYbPT
              MD5:F2FDB38ADAAB64065724C4AC4ACC1274
              SHA1:91AD2E2F1B6380D9ADF4731D20685BF721042ADF
              SHA-256:4B91C5E46636C1391D67449EB824D8A8291F5EDFB5DA260DFA9970789B90EB38
              SHA-512:3AE4E5F3EEB8D60C26831F19D643F7D3F0C8F8BC329555DFBE8124F0BBF793EAB8D021EC240A735189B5A38116E5543AAB9A2EBDF78179D96B2EA4FA516F92E6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............F.B...1PLTE......@1....A5,...D91<-....K@6............\QD...1(.,#.%..(..B9.RI<=4(YPAC:-1'.rjWZ*Ym,_`*[f+]U)V.-f2.=.-dD&Oy,c,.9u,aH'R.-iQ)V>$K&.5:!GM(S..j.-g).7_q.B$Lr,aO)VD!G..mJ'R5.BQ'S8.C..l#.4p..H#L...> Et....pBLj...L$Nv..x....2...r..;Ik..zl\....7-&5>W..u..q8.@K#Lu..>AN^[V..0&!_j.=2*..r....tgVo.........QF:g{.WHm...........]L8.....{ocR...m..dk..sa70N..{.~j.!8VK?mn.k_O*2L....yg[l......pdXI....yo8;J9B\@3S7DeG5Y.tj+!.CFT`P<.....x ....(19Tj..?Nqfb^cUA...v...~s...e[VnaYN\..R....dp.P@0...JGID@DWG5.Cw.R.tEv...gw.sjc.Aw/'DWV|jEtaDqSPO.Q.QDjXg.MOpJWwRa.$(By?s.B{.....R.....tRNS.+...N..........m.A....X..).....,.IDATx...o.Q..m..rXh+h./..<.e...r[#..&.........16....6.b........{...-HWkbm.Pf.3...ffw.+..,X.`.. .../_d....L<.\..[.ml.o=.5.[..>..)..7...~..$.>..k.9..>...q...G...d....A1#. |..G.B....*.X.).%A..b Zj<^.l..XJD.C.%7...C.4.r.Z-...x..BT.%U...d...f.sH~>...C5...Q....G.....nWJ.%..dR.@......./../Q.&t.\..B..t...6....Tz3..HD|d$........b.u..u!@..C
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 530 x 131, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):10263
              Entropy (8bit):7.96750734104794
              Encrypted:false
              SSDEEP:192:HNU5nWQdcfUDD7kfitb/LJIj0Tie9YsZ8DB0zrCU3UcxUYq64Se8ci7:8sI7/d/Cj0enslz1EcE64bO
              MD5:2F96F5F2A92D11FA51B81F08E8ED16D9
              SHA1:15D40F4558D809013C1609E281473CF7BF0A2EEF
              SHA-256:8C2706BF8A06E3C3C4FBD298DB9A9D243BCD777D98406ADD8C15EF543FB6A11E
              SHA-512:58CE3D0F2F685450B511243E30341D54E71C4E65822856AB7DC6FBD509C14400DD4345E3BCD2D13EB55F864AB20FDA7F88D6CDD7689B747885322ECECE72D562
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/menu-off.png
              Preview:.PNG........IHDR..............F.B...CPLTE...A2. ..<,......................)"....B8/'...%.&..B9-h_PUM>'..) .e]KD</NF6...G?0..6..3../.!<.!49B]u..n..v..]n......&t..5?X<Jmcz.ugUv.."..?Nq.....$2N_r...Ve.K[{F;0dw...WL??3+../>[..ex.;If......)7S...p..*/E...l~.v....... .J;?Mw..w..L@7>AO\PB..g.......{[YV.rb.xf..5*%v..C8...{..vzlZ..._TFv.....WG3....xAEU...Xk.........xWURA1..uk.|i.xn.(D..Sg.dYJ8-&[l.|..n.......~..r.vcH<5.%;...0$!....w59Jj..`\Zbv.~p\........kFDG..2<VK<+`r.........o...NE8scOC4"...RB0RI;%..GTt.....m8Gji^O[L8...aXUnaT......}sQF>sg_pcZ}....rA>Cea]xnd}....}.........OMM...Qa.s..CTz]UN#+A1Abm}.k.......A......tRNS.v.eC/.M_....}......l5KC..p..%hIDATx...K.Q..5K,....."*.!.4..!,.J._dC....2......5..b.m.....X.A.A..k}.w.......i;.s.w{.gO..Q...}kKK...@...~#....n.4n...z.....W.>5..*S<T... ..1..U......g.`...paU.`...O...Ki............P.ZtIq..\]...."O.!.?.i.jmjl\OW4o...q.............B.F.XGL#..$P.I..+y...0F."...'4../1...a..A..F.*._gE...{....B.A>MC.4.p.%>.o:}/.7.B..K..g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 504x800, components 3
              Category:dropped
              Size (bytes):128320
              Entropy (8bit):7.989222123191098
              Encrypted:false
              SSDEEP:3072:iOuKLWsQbFF3g+vFK855Rg3juB/KHkSojtyuIFCP:oKLWbbfvFKeAuB/KHLud
              MD5:2DE7528EE0B50C05EC52EED9199D31CD
              SHA1:D3F07242BA54039C8ADE45566FC6DB5783F5322F
              SHA-256:8350BC315A924E8DD60335422B4F847C90928C6B57069F3783CBB9B6B7C30BAF
              SHA-512:0ACF35C5F5E9D8B3C2EC223954E8228720BF2D621EF422BCD869A62803DABD798196ABEC00EE538DCCA2F05BE20FFB6B07489D946B3BD146D5A2E741BD9294E0
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................~....#.[.b.lA'..dkb!.%.....KW....#.$...=)$.uhc(VD.e...zO]C`.=$Pc.%6..=.80V...1......j[..E...`/H.oj..D.K.1...y.@g..&....tq.0.2!lJtI{...uGT.QJ-..I.W..*..H.zRH..'.YL...*..e6.*0Y.Y\..g'.*.C.....um.....y.*.."TD.I.$...,.O....'.3-..........g`.>.....1"."W......h.-`.+.Q..D..,.K/I.>..^....Cd....].%..7.%2u.#f...O..........l...]...].#...'.[u..fd.......16J.B.M5.._6...x..j.iK.V.H.*.2:$....\.....A..YG(.KI.W.z...To%.I..T.V.....7.A.z./W3.y.>...>...7.2.9...]'.....S.Rfk.:'.R#0.._S.k!..9.U.N.y..O.4.... ..(.a.t0.7EE...D..9G..F.nR...+.V.U...n.ezH.:.(...f.s.=ba.c.....Wb.X
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:31 09:14:55, width=0], baseline, precision 8, 213x350, components 3
              Category:downloaded
              Size (bytes):49237
              Entropy (8bit):7.9620886072756845
              Encrypted:false
              SSDEEP:768:rHF55SnLG/kXG5WNak5t7wZwN1szRzfXYg+zc9fCmfVRlGHRoEm3gmLNulzavX05:fUL25LZs1szRjXso9fj/hEMqBKkp2lu
              MD5:0963BD1E0C171FF5790501B0BDB20727
              SHA1:8B9677A86CE52DC81080645613F74DE3425FAD89
              SHA-256:D8F7E52C2F83953A813ADCA5C884B7E7360E018EA13DF1B75E78251881E0E298
              SHA-512:7B539A28C77B79C0C966E6B190AA74B5A8544D00F753D3E96B6DC359A352593DD431426716C65F55305FBAC006503521DED2CE2C9BD1415FED76C46808F52842
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/GvMf3dB/IMG-20230831-091813.jpg
              Preview:......Exif..MM.*.............................^.i.........^.............2.........J....2023:08:31 09:14:55......................2..............2023:08:31 09:14:55.....JFIF.............C....................................................................C.......................................................................^...."...........................................O........................!..1.A.Qa.."q...2..#.....$BR.%34Cb..Sr...T..t.Eces......................................A.......................!.1...A."Qa.2q.#B...3R....b...$..CSr%s..............?..n.F...........zz......<.....y.h.(..<..?.Z.].S.?...z.x.#...........+Lbg........Z.......A......FA.....k..<.{+_|#....o..>.yo....a.. ..d./.....T.GO.&....v.4.....?S...........N>s.......s...?..>..C....-?...?..M+..[h.EBx.D1..~.....m .!.....@"T.c..2D.O..e...5..&bI.^.M...O..............}.=p....E?.c.X...zK.....F4..:..?.sI)....O.D.....@Oc.;......9...:..-.c.MD..92I...7..m.(HS...5.&Jd.....`.2....)..1..{i.n..). .$.}...g.9?/?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 219x351, components 3
              Category:downloaded
              Size (bytes):14433
              Entropy (8bit):7.960953657658602
              Encrypted:false
              SSDEEP:384:/8o0R5LObH4p4xqlu7kTxrF7KpWWubaaX:/8oKJO8GV7IxrFKpWWuu4
              MD5:E7AD885E10F6C7DF34CE4D43800422B4
              SHA1:E44B701DCF727E4EB8F1358BE10039B7763FBF0D
              SHA-256:8FB82628A63900544B195A438514BBAEA2126E739B3A5E3605998055AC882E53
              SHA-512:09688426EF7AC9327410A363749B212CF497F96CA499BD18B6AF149A1C0FB04023B211B067F402265BE6838E1B4AC9AA6EE21CDF60333BA0FB4E9012E9E963B1
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/63Dymz1q/IMG-20230124-WA0049.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||......._...."..........1.................................................................U..(/W.4....?0.a.....!D.4.C..b..... *a.4.Z...@./Y...]R....^.7...!.)...Q...FM5..5..>..[.@.8._.. 8..3.WeT.p.|.M.ZJ....SAg+<.......".}..k,[...].e..^.u.....g..FVn..S...{6.%..M..U..FC..n.\..K{{.sJ.WO9.6.X..........U.='e.......xw..95s$..A....W_+.g`.U.cmc..-Z...l..(.2.z._="X...i~.. ...kg....#..Z.c.`...zdihgtmj/..<........._U..MM..^r...fO.N.m.d.L.hu,..77..nki..oW2...V..@..y.Z.......0H4-.....\)...f..T...S.....H....T.m...,.zZ(..^s...p. .)...Ye.9....4.2...l..o.U..x8.8..a{..6..u..U.N.^~k..>...7L..=..W*.H.\.W.iv0,.R..3.....:....h+..FY...<..).i....sF|..f:l...yd..Y...j...z..R.>..........ZZ..NWj..?9..x....c...p..6u..^.0...F.*.U.5..3y.(L.....6..Q.A.Q....V.].[.\,.l........6..%.M.3.N..yN^p... .3~....V... ....LA.M!#.zI....2...x..vt.n_(.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:15 08:49:16, width=0], baseline, precision 8, 393x641, components 3
              Category:downloaded
              Size (bytes):155839
              Entropy (8bit):7.9535562747588
              Encrypted:false
              SSDEEP:3072:9XJNIm8Vyi2I/9aNTsau0I5qX+eA60lTGIvYw3WWBwO4ujcLXn7gH:hJNcVyi2I1aNg/0I5xeSvYuWWiO4aQ3s
              MD5:0961B10227900B8EDF1BAF32F51EC8B5
              SHA1:F01C62D7CC178BD7BDEA5570E3B763A6291DA330
              SHA-256:1074BB3ED7EE561B9292D78F83276CDE0D243473DAAD6F1DAD19AE35ED2BDFBE
              SHA-512:3FA687C8E801E0B8BE5BFDB7FF00E96B23DBA647C365F38CD5C13B1BDCA44A74C42450A3F0A3E47D04035771D952677DB028F37F43BACD664634DA4CB501F134
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/Zxp516G/8.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:15 08:49:16......................2..............2023:08:15 08:49:16.....JFIF.............C....................................................................C............................................................................"..........................................._..........................!1.A.."Q.aq.2....#B...R....$S.3b...%4r..CU...&'6TVstv.8DEXdfx........................................D......................!...1A.Q."aq....2....#B....R.3br.$...%4C..6.............?.....{.&p.^m../.yn...?.t.:.j7*..6..<....k..D..J"....}]k.S..M......T..........c.O...F..RT...t..)iNT.J<.cR..."b;.~U.4.F..............w...:.(.s....f..).......*mSq...Lgd..4..*Q ...G...'.D..\..%.K...>.......1;o...m....u.^.,..j..Z...H)/i.'...|N.....-.D.D*H.........j......Z.L.............iI.%......?.....w...^..R.5jSd.A.."...#..#..[.......%.....R.....&`I#}..0...j..[+..Z.X...P#t....;G3........).F.r..=.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x358, components 3
              Category:dropped
              Size (bytes):13863
              Entropy (8bit):7.964723723434756
              Encrypted:false
              SSDEEP:384:/8JRckKy+oPnj5FCBzGDW1ZSFepnx7Ee8dr+ojdqTGRaa8V7GRr:/8ncQNC9GDyZSAjENF5RaauGRr
              MD5:010B400ADF427E603485E97AB7A16713
              SHA1:83E293AA4601CB5C8DA964DE50862CE4F2C2BF71
              SHA-256:38E7EB867DBB094B8BD653A6F9CF114CCF3E1DB4462F8A0D72C9A77CF907813B
              SHA-512:D8FAF50E9E3502BDD46769C52B0540267C71F5C6796ECD6FC1B68E17F838253C55710EB2C7EFA8C78430FECE559FF75D0ECC8B84E6C6511E4E591CE442AD0CAC
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......f...."..........1..............................................................j..{.......t.-0v...p.....Z.h^......].42..I..U.F..rj.....*,....D.4.sy_..;r.'.....Se,u*...H..~..Q17..=T...{.n%.5[..(k.X..Q...B.5jV..<..m...G..>uj6.U. ..5Mkr.wd.....n.U.q..L....6.e..G.K...v.5.....N.Z-..r......3"Y.a.>...%...".l....=.s...^mn.1wA.r.sm.fKe.f.>.....c....:C.\...=...2.f]U. ..1'..}..{..N.(.RT..v.....,U.2..;..K=...u:8.....{.........jk:....'.{8..~..=.#o...P>../C.._......Kx.r=...T1Y.Y].s:.e.d}a.........".#...?...?)..{.Z{....g.B."+...A.%s....(..W.N.2....`=......saK-tc...v.>4.r.<.........N..0..Vq...........F.w..R...A^c.fw....y.L.o....$.vyN.......eV#W..h...Z0...7.z+e^xG.O....Q....jX...^vd.*..J..7..!GZ5l.h..p..e...6.je\..3..?3.>r}([-.w..~R.........q.+..q'....6]v.........t.2.W..K2..-.V$..e3yr...>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x415, components 3
              Category:downloaded
              Size (bytes):21457
              Entropy (8bit):7.968491712656235
              Encrypted:false
              SSDEEP:384:/8ruikzmGOy2MmVC5jBPcgMd9WDHvWDZTJpuBy2bpj3RCt7xnNY:/8rudVOyTv3MWDPiy5DCFxNY
              MD5:7D7A4903822C08A9F32E2DA1B5806BDA
              SHA1:AE220DD10B2CFDCDACC9CCC2CE6BEBF689E73C0A
              SHA-256:47C7586ADE9C4E4C614AD70B1FDBED262F85CE71CF6CEFCFF1104F65FE545E90
              SHA-512:A233C3573FA413C7E50FAD1A2EA9F5438DD15202E4A42C3562276AB6C9CD394D926E7EE134998AFA76091CA44BD76607F3F85315D28827DCDCC35403A296A0B7
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/wWvYgwW/IMG-20230913-WA0046.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................@.}..jv^a.4Xa.>{M.lq...#...@.g''tLy...g):.."n.......i".37..U.;vz.x]x.w.Q3...ww-2.B~]Y.p).m^.bl._5...7v.hKb(ui..$.],..).6r.2....e.....|......#.....T\p.te...d.o=....2^N..VV.........G9...|......R...:....W..'.............dN..g.4.9...m....y%..q=..fj.6`..p.).z.".....{.....".<NC..`../..>.0:.~.[.._&.bZWf..t...}h..8u...r..i..Z .4\.A.4....{....2..Lz.Q.a..I.]D...:.+.=..|T.A..T=.EX..X.09W`..TV...Y.m..Bq=.1W:G... :^k....<...Qr..;2.....d.Ofog.\..5....>.g.V.;:.p..b]$.R$iX...c.e........S.....q.&z.....kS..Ggj.^;kF.i..az...MH...JO.OqY.Ru.F...}....yY5.WT.t...'....D...#._.Q7<.....F{.>...y.ylr9Z.!{.7.s...8B..c_B......^3..,..:..e.*.IJ.n.J...p.$....BeG...$.. ..?y=..<.\..YT."l.E[...l~.%.u.c3..i...>.<..;.:....@..OW....e.b....^..%
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 579x800, components 3
              Category:dropped
              Size (bytes):12634
              Entropy (8bit):6.327462041231959
              Encrypted:false
              SSDEEP:192:DHFLyyhPdR0xoDbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbZ:DLPUJdfkAfIbnV
              MD5:D1371C19862911F28E8A82DF40B99BDD
              SHA1:BE41C9F953D7B8CD6BCEDD75321D11A711E01548
              SHA-256:2E941582CCD035C15C6D6003745300A0F1A2AD587774E255A8482939F58A6D16
              SHA-512:61A802560B7E16FE4116F634B410BE80AA0933C86C66089F16B737ED86A8D654A279FBAE5665B1843982E27BD8F44007CA0742B8658D9693DDD9417E88515301
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................J...........R...(...........i.......Z.......H.......H.................0210........0100....................C........... ........../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EE55A7A68B1011ECAFBE9EA84A803B6B" xmpMM:DocumentID="xmp.did:EE55A7A78B1011ECAFBE9EA84A803B6B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE55A7A48B1011ECAFBE9EA84A803B6B" stRef:documentID="xmp.did:EE55A7A58B1011ECAFBE9EA84A803B6B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C...........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x554, components 3
              Category:dropped
              Size (bytes):59531
              Entropy (8bit):7.967626743041423
              Encrypted:false
              SSDEEP:1536:BzmETx3xrRxC0MhFiswaaC+fgF9FaCtXeRADaRZV:lDx3xFxfskC+k5t6ADaJ
              MD5:00144AD61036BABC871F257745E67236
              SHA1:B92CB7A87DFF3523060ADD3399D0B3C854544D7A
              SHA-256:BB8313C58EDA5CE0FF801F9FBDF269CD0F000C8087A6E2AA6606A51C027120A7
              SHA-512:939ABA6004136CE15785D7E7267E2A0D3DF3D15E5CF9AFAA6DA47277F279106695A332C9BEDBEDC3E3170B20D401984B89CC98247F85D0AE91DF683A127D40DE
              Malicious:false
              Reputation:low
              Preview:......JFIF.............C....................................................................C.......................................................................*.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0.F.cP.....py.]....|..5...mF.q.[.1......R.iG.F............`.3..=.U..c.3.M".88......+.z=.v.z|........Z.l[..Lv;k.y.....V.S.q..x...]...-.U.....:m.9..#..)..pU.O...X...IfWX....T.yu.<'f~z.....G.=...o..(V.t[...Kg5.9o..Q. ..q.5f=-1...L.......>..~l7.......c......>(E..K...n..~......x.[..DK..^E?.y..*.._s.8.1.!p.E.$v....S....../.......f-Xc.9.).T...z.K.^......V.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1048 x 1137, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):348126
              Entropy (8bit):7.947639349499801
              Encrypted:false
              SSDEEP:6144:GV9a8fVFEtwcrwEU3pcO0i8aHdPPO0vh0zY6wec+77h3BC:k+tRrwEmcOZ8aHdPW0J2NZp3BC
              MD5:D67CDC752D7E31BFC3BACBE0DEED76A4
              SHA1:2DCCB33DB8992597E38E3807C27ECD0B5FEA6A80
              SHA-256:90D83B2B6E3000A8C90D63744D2A92EE1BBB7BE37FD07632B70C590723BEF3DD
              SHA-512:E22C2E1D2067D2F5DB25D55A1AF0A7372BB7AA8FD434ADA33EBE10245EEA05C870098E3E5BD3F0DD2F8E0FEB5A813FE740D6FCE97354F9D423D8822EC3FA004C
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......q.............PLTE........'.'I8:/.-vkZH775&1TID..--.+;.43"........p.............{...........................u............................................................y..................yi...........................................................................................j........p..d..v....r..U..\.x....O.k.}..f........J.....pgL....mbC.._..VUg..e.yBEHL...dZT......m....?28..X.hA9=U.qG.{Ryk.SB8PB~..h..\..{.v_..v[KHcT>...RSR...Wf.ST....~}...l.....gl......r..jk.`Z....j~.YW..+ h....tRNS.....n...-C....~d..M.IDATx..Mk[W....F.[WF..._......`.6.C.F.h.7.`A1n.....V..m...3...y=..t..s..,........?.\..M.VU..T>.D*.........b1.....vscc...(.8...,.,.F.,<b..r..Q.c^..8...,p.Lz..uw.+.:....#<.......5.t..:.I.Ng..6...;l......b?...1......Dd4..J.......t&.E..T.;b...9...3;.)fs......+BU.........x<..3.....;;..!e.sg<..=......ye.W...9._...2..._w..~...,.on>..../._.==8F...0.j.....`..../....!..\....w.~.............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):884
              Entropy (8bit):5.124493055014667
              Encrypted:false
              SSDEEP:24:tE9LxCz2h5MUQJVUCreu8tb3jDkgTt/nYE3Sv8o4V:ytxXfCrA3j4W3E4V
              MD5:A1F09C4F5C87271DBCCF8CB05885AD42
              SHA1:18BBACC9C372DCB6BC77C2475595E058C1AD1594
              SHA-256:B0D849E0E910D13BCDAB1E94F5C799DDA1A9429C908E18069F9DC7F7D551D58A
              SHA-512:BAD23251371F1BB5A62AFF2E768EE3DF4C885E1746BEDBA8B16CFD5EE24E31ADA4F88E125F9ECFD2D28BAF2B7AD97FECDC1BBC5B4B28E76591F8483F4AEA8729
              Malicious:false
              Reputation:low
              URL:https://www.pubgmobile.com/en/images/nav_menu.svg
              Preview:<svg id=".._1" data-name=".. 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 442.88 444.26"><defs><style>.cls-1{fill:none;}.cls-2{clip-path:url(#clip-path);}.cls-3{fill:#fbfbfb;}</style><clipPath id="clip-path" transform="translate(-2172.63 -317.74)"><rect class="cls-1" x="2172.63" y="317.04" width="442.84" height="445.92"/></clipPath></defs><g class="cls-2"><path class="cls-3" d="M2197.83,368.16H2590.3c12.6,0,25.2-9.46,25.2-25.21s-12.6-25.21-25.2-25.21H2197.83c-15.75,0-25.2,9.46-25.2,25.21s12.6,25.21,25.2,25.21ZM2590.3,516.24H2197.83c-15.75,0-25.2,9.45-25.2,25.21s12.6,25.2,25.2,25.2H2590.3c12.6,0,25.2-9.45,25.2-25.2s-12.6-25.21-25.2-25.21Zm0,195.35H2197.83c-15.75,0-25.2,9.45-25.2,25.2s12.6,25.21,25.2,25.21H2590.3c12.6,0,25.2-9.45,25.2-25.21s-12.6-25.2-25.2-25.2Zm0,0" transform="translate(-2172.63 -317.74)"/></g></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 284 x 463, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):229044
              Entropy (8bit):7.991620394499528
              Encrypted:true
              SSDEEP:6144:Ko1wVzGMmkvIeSDKsV34KOeu1sEQq9KQMMJizIy+4n7BalfU:v1wVaMmkQeSDKtKO6EQ7Gskyz6U
              MD5:FAF47DFB7640095AC4EBFD450A193710
              SHA1:6DCC10D8332A664D48DD9E7177E1344BD0AF9866
              SHA-256:8ED8BAE7A749E80EC35FC9298495825ED0253E8238849AC5D6DF407095D666CD
              SHA-512:2840A8105D5BC3833C012675C9938F904DB792D3B048A081BF6F234EDA7F5BEF1B1727752A1E602F0F6326C302ECBB9C954DC0AB60A75E048079F6268F280B32
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............^ea....sRGB.........sBIT....|.d... .IDATx...i.e.u...{...o.......h.. .$..@.dG..G.K%.".Uq.J.I..*..'.|....Q.8.D.....M1%.$D@ ..h..4.=.~._..g.{.........[....w.=...Z.._...._.../..N...b.w~:.b..c.Zk..(.QJ...9...k-...c.Z.. .{@).J..p.0(..*.{.s.....^Y..U.9.Q8.RX..8*.Z.S..8...J^.[ra..k...\.s....<.{,V^..8&...}..O<.$I.h.......ts....ZU.Zk...UJ.K.....N>75-y...sk+.O...d.]b0..TN......!.$.5..G.F.e..>.s...!......eY..d...UU...........n.....5...Z'.cPi....otI...t.,.(..c....UUa.?`:...y(W.}.+Y'o.'.YW9.`GV5....9.5Z.Q.L.....h...&ic...'.k2..8&...+.x..,K.+.~...j..j.}.E..Z.+1a_8..Lk......ZJ..;.....(..59.S.$I.^.F5.Ck.1i..'vWz...1a_*..$F..v.u].t.{[.8..........!.../..3?.a...N.S.r......=....y.Q..........`.>,p0|da......`....F...&...r...?...*.......s.e.)+1<#.... .l ...1:\7.7K..G.....a....6bH..Id].v.N...p8D.` N.A#......I.PXY.,i.e.*..ZS.T6l).&........6....F.....=..l6#-..C.e#?.pT..^.....\Wt8&..d....Z.uzb.JQ.5Z...}..SdY..k.4E.6..q8...f.......C.._W].1N7..h.Tt
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 492x800, components 3
              Category:downloaded
              Size (bytes):82905
              Entropy (8bit):7.982055573889964
              Encrypted:false
              SSDEEP:1536:Q4agqJd8ADYfLFxRBhejy3FMAtVWWgTW/2Gehh1vQd77t/VwUgl8HfYF:pgd8AD+FLDNMgWWgAij1vQtfwQC
              MD5:4BFA01D8CD0F6B233CDF2BF9EDEAD0D9
              SHA1:1FB0B73A5587565BB22BF2A1645176124243EAA1
              SHA-256:890AF7965027FFC11A879FD8406EF5AF340C4DE64A756A211A4E6CD58B64FD50
              SHA-512:49C0424A1A3405E8B82F2E92B381D628CF5CCCC896EFFD22D2F6F57187BC24A5440997FE8E22CA5C8297440630B42385D133CB4275485CA0E205730F461635BF
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/BbtDg38s/Fanny-kbrstore.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ...........................................................................................roSw.4.T...I.*e@........b{4.N...!......l....Ln^u6j@),.....7=.......1...4.......@:.DwQXuR..Q&..%L.m..^?...>.....~;.s......Z.S..D...3....x$....4...;_......*Y..@.9.(%..T..}...HM....P.Qc.0.D..}.*!=.o.....k...&....3..u.'ze...T...@..MGj%........?A.H4=5V..D...4....~.^...~V.....:;.4..X.._;IL...;7........_...]Uf./.5.J....r....5.&.s.....5.O....N.B...7.u.N.+.Aj+B.P...n.m...i:r.J*`..*(..T..g.w.y.$..3.t.~.Wdb....U..-B..."..>...9qk.0l...k...h..++..G.....P+.=.O..o....j.......Q.`..H.i....TH.j..e..~..z.(@.Tq.2:....>?y......M..o...A..^@)..:&..=.3..Pts
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 257x409, components 3
              Category:dropped
              Size (bytes):25121
              Entropy (8bit):7.97612553338469
              Encrypted:false
              SSDEEP:768:/8uXjYnUeKX0vr3BNUu14tKDKzTExHow2M:/8e0LyqVN914YDKzIxV2M
              MD5:4AA328063C6863FBBD8262D6A12DA104
              SHA1:3F38A7DA76334D69C496F0F9E31C65DB07A779A8
              SHA-256:B5F8C76A0F070A3303A1AA7BE0F5CDB8FAB39376436AD9BB7A71480EF76C834D
              SHA-512:F25ECF95BC7AF7A1A3F0C92B65A25941D4DF4E113759988B239B314E64D4E53BDBA79772E09BF9F42A3F603DBF159E6A45C8DD637AA8CAA6FDE7043C1B8959CA
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................Y.".1H\.IU*.1...r.6.1$+f..... ...J.....6\>...$/L......1.G....i2...Q.^...]....8..6.FN...g.....w.......Y...+.CC9......y.G.........n."&g`.....`Bh....~:.-;..N;..Z.N.."/.Akf....P..-.&v.=<.....qwi:.;(..9@...n...h.b..W...u.!.t2u...%uk..W.e362Fa..su3...r?.u'.]Y...A`..a..$.Jq.........VF..tb.:.b.w...9V..v.....0{.).3_.....X.cN....X..%.y.......z....\Luxu\.3.....P..6&........<>.M.I.FWa6.m.P.8Vf..-~....W.{)..Wd....k7.`.mOR....<.W......e.^9=....>E..85..fU....s.k.Ra...Y.......h*.........].L...R..`a.'_..x.=:.....F..:.6..ei.....m>.9.W..pkd.......2...h..a....f.6u..^.S.n[?.o......c\}.....2.7.'..Oy.../....(e.^y.7.4..#e.|.S["..a.4.;*..%..ZV..|.<.L....:..z(..*. .g....=..0..GZ.w..o...3.E]t.......Z.sQ..wX+....RJ.A...Q0{.*h.......JJ.M.N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 352x578, components 3
              Category:dropped
              Size (bytes):54749
              Entropy (8bit):7.9620918907515215
              Encrypted:false
              SSDEEP:768:znlUO5Wx5PA0pCBPbjTApqaCHHEqRP3PNhN1Ps3YMLZi24gOWz8anZ+J:znKO5Wx5JpgopXCEq9NhNNs3YAj4b/WU
              MD5:BD8B445C6A13B5667FFF180EDC6F662D
              SHA1:76859FBA06CF9CAA31C832CDEBE24B932D2EDC1C
              SHA-256:D47D05AB786D57B15BDEDD0ED71817F8777EB5177962AFDA652545E6F7C83CDA
              SHA-512:DBABF213000990B6D942D806781A2A321A640D14469B41927DCBB7393334AA280EBB3C01A6D5BFB992549A5BB81508907F9D62AC44AC79196D5651F9219358D7
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................B.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 491x800, components 3
              Category:dropped
              Size (bytes):105374
              Entropy (8bit):7.976071221085945
              Encrypted:false
              SSDEEP:3072:XxQZpFB3j4gkadB9AIlJFhbxyDTKZv2/E:WZpF14gkQB9AwJbbOKZGE
              MD5:3FD2CABD15DA341EAC958916B5A8B4EA
              SHA1:2D3010EF273917B8A49F732478428B9C337DC773
              SHA-256:839B116FB39CD3C8E72C12877199C008A82A20A220457309A015D977B0063B6D
              SHA-512:7CD3AFDDE496A2FE1A09BA86123BA615788EDD4698A64435ECF3EEC72970268353982F5CADD4441442C88B521CE3A4C715C1690CCCC174E8A677970F99BE46B3
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................i(.']..............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 140x230, components 3
              Category:downloaded
              Size (bytes):28274
              Entropy (8bit):7.943762072609444
              Encrypted:false
              SSDEEP:768:lfdSMBp1phYxcN4tCF7CerD2HFpBgTnfBMcGQEEvCam:ldBBnUcOU/+HFp+Tnf0EvCV
              MD5:8F42B751BF18F9CC00660CE64A50A57B
              SHA1:2595C1808B6854B473D52829886DD410ED940860
              SHA-256:F2977CDADF560DA52F1857E4CEFAE0C67AAFE10988FB8EA56B71E5277DB399F2
              SHA-512:C8794EF7AD30B7EA31C0E0BCD6572624E3B2D7AC89999C957653E1DF7CB501F01EACEE3FE8585F2B7F87ACD7551FB15C1B4E7887505127DFDA61744DB5E74165
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/YPC3TQw/1696698216392.jpg
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................@..........................!...1."AQ.#2a.Bq..3...$R.Cb....&4Ss...................................=........................!..1.AQ."a.q.2..#B.$4R....3Tb...CD.............?..w..........Z..T.$.$}."]...{=..;.....}h.%.X..(.............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 503x800, components 3
              Category:downloaded
              Size (bytes):116741
              Entropy (8bit):7.981822700134047
              Encrypted:false
              SSDEEP:3072:BSj+J7zjppTRf2jZH4OV3S2xrFBGUkNhdP:B/7zjppVf2FRFGUkNhdP
              MD5:BB5094495460B687B3FD91955075C5E9
              SHA1:6A6499DEDDA3296F1F1575660FC76B6D99CEA2C6
              SHA-256:36B4FAE812214218BC48D706C50E43C0009D17907AC045741F54882D2929DEAF
              SHA-512:DEAF72DD3900EBDC100CA1B036B927B18E408B05CA772DCF504E0311A84BF97A904DD36F12CD12804BC286B21E797346F584B96069139E38453F89554C79680F
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/284B3MY9/kbr-M-World-Wan-Wan.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................j.r..B-......2n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (30837)
              Category:downloaded
              Size (bytes):31000
              Entropy (8bit):4.746143404849733
              Encrypted:false
              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
              MD5:269550530CC127B6AA5A35925A7DE6CE
              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
              Malicious:false
              Reputation:low
              URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1574x2560, components 3
              Category:dropped
              Size (bytes):321263
              Entropy (8bit):7.944273316485857
              Encrypted:false
              SSDEEP:6144:R17hitT1YnD/b2V3a1xapllpO5ZqnR15kHBPxtUXfNKA9jkKuQ8VYAyjT:R17hi7mb28jGvaZ45fhcLC33
              MD5:A94A957A2F68976E503CBF8ED847DE35
              SHA1:DD182CDDABEC3991F42AF6ABEA37B96BFB998388
              SHA-256:A65E62B9839ECA6AC51BF0F53D828BFB07B072DBCCB428EDBC44E81B4DB666AB
              SHA-512:75F22680CF7121374DCE5DDFA906B717B30F54CED8C26FBD724703F67EFB1251D83DFF1641A768A31AF61C8289BD54C3CA975801D277A1A24F443593F2F93CD1
              Malicious:false
              Reputation:low
              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........&.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!......^..;......]`....{..).@x?..........#...7!.<#.k.R.X.?t.}*o...E.\..v..._Jp..=aJ.N....QajO0%8i.....#.8b.!\...k.."...k..C.C..i..Li....~f.4.\...j.....E...m..<..Zp.m...W....(.E!.[..s.....}..5p..z.......p...0.v.........PX..S....(.......>...+d..1..l..U......(....=mB....u?.H.v.P.3l..G...SW..g..iv..J.)$.9.n.p8#.=.g..*x...RDr/...Q.[.?J.`1.T.Q..>.&3&X.9..>.5.*g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):40702
              Entropy (8bit):7.864672025066512
              Encrypted:false
              SSDEEP:768:THZVQXMZos0ZJxWjTrfkOQSx28iGisaJvwq9mFWVOay4oLI1OhAujrjr0AaNumx:T5VQSzvDQSx4xv/mCrsojujFi5
              MD5:60BBC3E4B532978AED6268C1402F4D4B
              SHA1:7E67A68BD7A6E7DFEC96601D37A8B5E6B33FF91E
              SHA-256:798EF3F0336EB7B7F440BFB71F25DEC6F713F3C76CFD1D364A3D4E9659B582B5
              SHA-512:480CC82D2FCAB745EAB00AE5136C72912FCA3B3CEA1400F31BF76BF10A4FAE5E8B68722B55398463E1EF1F4AB236ED66047DAD7D8EA41BE807C8C086A9D23263
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 282x472, components 3
              Category:downloaded
              Size (bytes):23911
              Entropy (8bit):7.964955604892317
              Encrypted:false
              SSDEEP:384:/8SnOLuecMbgW6ddokDlPnyolyIyuE9Lzj/M/cpnaT69+/52ivqc2HKTO74Yozg:/8UOqeZkWUdfhPnRlg1Lzjk/CaT69w5Q
              MD5:8FA2B25D222937854C78CC26B7AF87E3
              SHA1:2084A2C99E83546352C16BF1B441E043F3E39CA1
              SHA-256:E2F34167ABE14EF8E59285C9558BEEA15EF3C83A50C78C76B8432F253735F42B
              SHA-512:16E2ED79D85A24B001B2B0BB9DF92E80EB0F2C6388260F3001D72A1279739E766588041EB22316395BF84A06A50EDD5DF33599716BDC90993CE69D3074E84FA7
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/KLHDscv/IMG-20231214-WA0004.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................Dlf+5*..y.\Rh.KkR..tQC..l{...Z./L.3w.=.n.....)=Tt.....[s,m%I....!7:..gI.i......z.....3...w..N.Y.0.c.]......o...i....>.gi...cK.F...m..8W.=..c.....^.f.8.l.]P..Q....]......|+YY..n(%Uz.2=..q.._......UBg.I..G.z. ..V1.H...;.@...C..tq9...J15....F&F..9..^..H...:5i....)...0.O.|.(H..u.y./y.s.d{`..*D.A..../+0>.QMn....'.Ve.K.3-c|U..vmA.7+Ht.y..G.B.[...=...)-E..\.....G.=.QGr.Z.G=e..R..G....8.]......u..*..L.k.ka....7......:.F.~.^...=|....J....I...g>i.{.0...='..P..b.F1.6?4.W..aT.66.pQ.N".h..y.....Rz_+.....#=..V...v..j:l.t2w......g..U....4!..L..?.2..9.;.cSe.q..J.&..`..e..q..]\..(Uc..._..T.2.'WW hH..Yn......D.Q.....N..5.rZ......!*].6...A.9jWZ..4.;l/...-...]...zo.+............K.a .]...i..Y..yj.}......1..5......-...e}.......z...NVY
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x412, components 3
              Category:downloaded
              Size (bytes):22942
              Entropy (8bit):7.97169476655327
              Encrypted:false
              SSDEEP:384:/8g/6G24u0dsCT3kSPz52k2f9oEFEG+33RYzkhSX/HTK1RH0P3ut5mshFqYpKv7/:/8andsC3zglwG+W7/zoqP+t5XHqg8H
              MD5:9C498BC10AB6436EF4FA0370B3B2D040
              SHA1:CA565AE0E64A1AC187408F3D95E8501A00D350E7
              SHA-256:A3A31BC4E741A7003E02F756056F39E3C830260DFEFB5CDD06A9A25290E1B087
              SHA-512:ED25787C38088DA9AFB4E95F6F9DAD55DBF224D56B13C82CB2998A1119564AF4D8C23A29D15AC730906B05CAB226009A774314B42F42AED1E2103E2C9C4ECE60
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/tLFhDPB/IMG-20230913-WA0034.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................|....{p/-.+3xke.jg.f.jv..-1x.a.x.]...dyu....D..a.....&........xR.6.{:sA.s..1.G..VE......m..=..cd.w.'...+V..:.V)u.&H.4.R.n.M.2....F+L..^}/9..8-....[.M..6.G......Q.c...O..~.J6k...e..B.a..gLZQ....NE.E.gG..k...|......`.=..#..q.\.........,i..`..9^....pT,..:.d.2.u...j..0}..X{).>q6.....IW'.v...V.....g...J....)z<...JW.H...a%w..).g.#...._>TE..3}Y..=7j...A\.=...B...B<..k...f..h.....2.P..3.....=V.(....k.'g.w].uY..;..5K.v.ia.....?i:0#I.....7......).y..%.>.z......}.....g.m.NZ..rP..i.J.(:-......p.K...mMO38{.=~..#...}ww.j=..["h.2...d*...#.AfJ.]A..y..B.l.w.Ey..D1...x}j.p..!...t3x..UJ......*.w...n..&6.a.Y...W!...HU....>|.....xVs...J6!.un.M.....z{.Z....ZzDtT|...x.....1J./.R..QX:..j9J...GAI.q6Ei`...}b......(;ETL..Y..s...N....v.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 254x414, components 3
              Category:dropped
              Size (bytes):17295
              Entropy (8bit):7.961199211996771
              Encrypted:false
              SSDEEP:384:/81kfYxb7hq3f3e1mfW5Yh4qmc16ZthtBUVWM7CAzpwa9SeDoQ2woHo:/81kfA3k7fUYh446LhbZYCmKa9fodHo
              MD5:3F280AEDC33FBF39754F713DB18C16F6
              SHA1:B0CD45FDA9398999D402341D75BA1C11F7E6EE88
              SHA-256:907EACB7DEC9EDC56BA6790F3BDCDBD7F7DC43BBBB56B4BCF5FBFB970916A24E
              SHA-512:F066B68E93B67B2A0D33D399A1328C81E8A174D4CC6BFBDF962D4CE101D4C8900CC46B2C0EB10EA6268EE08ED4B337C74F6E63B329E183FD7E60BBA6FC4B9A08
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0..............................................................w.....M...SX+}.....\..)_.].s&...sG.k..T..0,}*.........C.....K5.Ie } ....=.......C.c..=/....n/s2..5i&.v.K....j.m.y......c..GC.;.@|....5.......8WA..2h,l..........L. 6.!.;M..2e..X@W+.....&...5P...lK.].2].Fb......fZ.^.A..[.y.j.rD6.R..hl...e...o)..4..g.9n.Z..j..=.y....6..w(.&J...Mu........^O~j..z.z.:...f.....{n7g.......r05.W0...T.7W.f..sF......->."t...y..#.P.i2.0.%....'nMs.....c.7....q.>...Wk..H.`.I&...n[.../;..,-..@..6.t.m.u.u4....J..M..Q.W=.ug?A@..s....\.2..P.:...-U.ACje....h...L.UC..y.....R.\..U...[Z&sA.1.X.u.._%...x...l.7.X...s28 ....y......o....e.;N..:..o>...1.8.l..Yq.....<M.qi....iC..7...y..N.M*.w....{_7.....-..E...>...9...o;..z..~...rCLUN..o#.B.[l......tpk...q.^.Y.^..uI.Zq.....z...'......]{G<...c.Y.IcM.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x210, components 3
              Category:downloaded
              Size (bytes):17154
              Entropy (8bit):7.899126071287255
              Encrypted:false
              SSDEEP:192:9j8Iy8725ZwL2FezhKSUkhbQbBPNcN2WhVJ56h+SZb5uHBVew1SJOUzM/oH:9YIy87oZo2OUkqZp65Mb5uH7KwDoH
              MD5:213916CF209F53975A236AE890C00A32
              SHA1:6AFAD134171E3F8342A5D341F207BB0B31F2B48D
              SHA-256:FF8A273E9DE344F6240F4FBD6C252A480E7C205D895BCD925F7135908A6308D7
              SHA-512:B7A37E2C7C477C04FC53D99CAC958C6447953CE24B7AAD964CE8937FEFE7C4B9BE5783A9C2FE05CA7F6CD988414DE1783B7AC0936D00522946682E2409E1F4E8
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/SNy9fJJS/IMG-20221222-204658.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................}.."..........................................C............................!1."AQ..aq.#2.B...$Rbr.&3....%4.5DU.....................................;..........................!.1AQ."aq2..34B......#.....b$..............?.q(V...R...>.2.L..q`D`6:'.].3.?S.L{e.i.......0G..T.7;le..(.)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 254x412, components 3
              Category:dropped
              Size (bytes):20970
              Entropy (8bit):7.965662303841251
              Encrypted:false
              SSDEEP:384:/8gKpx6Nf6AxVQIQgZunofAJXPOvsY25SkFJyh1l9Ijws29dJVKodvTo5Ihy0Udk:/8xmSAD1Qbn2J25nyB9JdtdvTc0Ufvy
              MD5:834137E44BE6450F5B8CD2F939C306ED
              SHA1:4250650E1FE5C80B65BCE174FACDC1A5F578D195
              SHA-256:A7E9226AF6A19F2E6DD6A2A6BFC7E253CE8963E57C198A7FA7645161E9875982
              SHA-512:47637706B2343780103BDC907AC5CC5788367C93BA204163017811B92F938A039E55A53C08A51DC19E3304DBE377BE546FE058130E664A7B4C518D2C6E814CF9
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................i..K.Zj.['.2...b....s...k:}J95....y{7...f+^.L..hn.;..:._.c^L\w......k*.J..|.PE.-.q....0..[.S...u*..o.k.qz...ik.......m..+~mzc.{..dv.Vvu.:...W....._D.Z.V.U..JU.i..Y.$7G.S_3UIU.>wL.h.&.QXdaF.E..E....r9..7H......(...2..a.hp..b.Y..vz%w...l..9..\.%......ZI.-..............P.e..-U.1....wq.=Xr;..y.A..rMnV.^....37V.......V...,.0.P.C..6TqIm*J..q..v.d......*0=....K....%.>.oy..kl.Al.,.O.|....\...*C.*..X.S.e./..kEb.5.w.y....V..."K..../V..[..h.a.J.P.J.C....SP^...w..8'....#...s.y.BP.].....\....g..i..I.....Y.P..fp-hU...u...d....3...pGL7.o.y...0L.wpS#d.dR.#.H..x.. ."....f.Mn.d.j.,U.......R.E.y.E.t^..4..su.w.D9...s....=#.....|./.....s...K...x......='..=!)t.+.&.Em.\.8X...5...{<...)wK.V|z$......q.|...C4.n.ks.....k.0..0.b3..L..J..h.XS.F.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x562, components 3
              Category:dropped
              Size (bytes):54786
              Entropy (8bit):7.969136039145004
              Encrypted:false
              SSDEEP:1536:prRUTeZxNMeANVKtYnk5a0vQZf+ZHnecp5iO:mANdkVKtgGIdY+criO
              MD5:FED7B468AECA64EA07EA9ED2F33A28E0
              SHA1:1CBF4D684796B9514C15EFF573022701DED5D28A
              SHA-256:C0EB63A48F1A2B8656A204F99BD4B961B0C185F681896645196AF30B75576CFB
              SHA-512:03F1D61491B72DE9510BB32F283617BAB01FC764A3BD25BE5166B5D086DCC553FC495481231B3C556D41F7678E66A6848846ECFFAD83AB1EB23873EC577F6D0D
              Malicious:false
              Reputation:low
              Preview:......JFIF.............C....................................................................C.......................................................................2.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;F8..r;Ue..=h.C..ps...../....F..&..T...Z0;..e.|.G...UJ<."+...*......mt...n....~...>.......56C.o......N..{=>..O..D...J...V...f`"^....3.E..?.G...3.....?s..b.o..1.G.u#..G..+..E.7_..$b%=Pz.]....aQ...=.....r|..d....L..2=zT...`g...S..c..............&.....(...P...~!....s..S......M..`N..5c..nRs....]<p<. z(....3.M.&...A.s.O..*.UG.....@.$....a~.x....:.},
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 506x800, components 3
              Category:downloaded
              Size (bytes):93982
              Entropy (8bit):7.983212991009184
              Encrypted:false
              SSDEEP:1536:4QiFimI4KMWzcmvt4hY8FsQ7yEOu/N1PkgOxLC7Mm82OLY5Y/fGe+TlxxCvuDJkG:4QaimKxcmvmY8WnAN1Pk7xLC7/Fw+7xX
              MD5:C9CA30662A62F41806F03CC58C012BA9
              SHA1:27D3B342A09415D4AFA118E9B0185DC52D93D7E3
              SHA-256:AFFAA0E0F2C7374510698F9EEC92D1A0B5CB8D9BEF20162BB2706017E8CEE469
              SHA-512:927595BF51AAC624C95B2818DDC952995B7B4EB305801BCFD50A26873CF9CF7FB0AAAC9AE804E791BC811A02CF6461A780E80435BCA47AA9B8F0D304D34DC75F
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/X7kfYXd5/Xavierjjk.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... .......................................................................................X...].lm..,Lp ..Sh...$F......A.0......@...pu.C@. NH..*.}Z~_.Y..=..^{{.;.b...,...I.. ..#.j+.u.a.uf...&.5.l.Cb#...D....1.........@.....b.4.FF..50;...<......)._.s...^....a..a.CRH..R. .fq6....=.t....H.".8Q.D8B ..........4.$..R.....z...c.I.....8;...G==7..#...x}k...=.......|O...~a....h.*...2.V7.G.<..8...h.8.p. .(.1.... .A2Z..8#Er./o7..0.........r.u..{....Bz9:...#.....'..C.....zq....<..."....g..~K_......k..=.J...#.......|.j1.....p.#..X.....a....^....&....n.'.o.....c.>....}i'..3...~W.e..Gv7_?.zY..<`Ti...]=3.n.H......g.{.......g~x..\..'=.....'F4.=h.W.1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x210, components 3
              Category:dropped
              Size (bytes):17154
              Entropy (8bit):7.899126071287255
              Encrypted:false
              SSDEEP:192:9j8Iy8725ZwL2FezhKSUkhbQbBPNcN2WhVJ56h+SZb5uHBVew1SJOUzM/oH:9YIy87oZo2OUkqZp65Mb5uH7KwDoH
              MD5:213916CF209F53975A236AE890C00A32
              SHA1:6AFAD134171E3F8342A5D341F207BB0B31F2B48D
              SHA-256:FF8A273E9DE344F6240F4FBD6C252A480E7C205D895BCD925F7135908A6308D7
              SHA-512:B7A37E2C7C477C04FC53D99CAC958C6447953CE24B7AAD964CE8937FEFE7C4B9BE5783A9C2FE05CA7F6CD988414DE1783B7AC0936D00522946682E2409E1F4E8
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................}.."..........................................C............................!1."AQ..aq.#2.B...$Rbr.&3....%4.5DU.....................................;..........................!.1AQ."aq2..34B......#.....b$..............?.q(V...R...>.2.L..q`D`6:'.].3.?S.L{e.i.......0G..T.7;le..(.)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x960, components 3
              Category:downloaded
              Size (bytes):251647
              Entropy (8bit):7.978080260936659
              Encrypted:false
              SSDEEP:6144:UM9QRUGCcCExEYcdPkJc0kWpTpn1yZM5AXei374EE:UM9+/7FEgvpFQKeeDl
              MD5:44FAA06E0E19D7B32D18DA82733A6AB7
              SHA1:CEFE55647F370AEA250F8DE1A35B75E803A064AF
              SHA-256:5B74D08831028E8926E239366942B0424878B619B281BC69EFB8B6147574072A
              SHA-512:68F816B15143EA86EEFB46E1745B37A0F75F3D24CB6F6BC6F45E9AE062F5A2D67AE5D37D00216E67CD77FC24760A6DC850C1CB8D11C286B7A9784568C0C5E0C9
              Malicious:false
              Reputation:low
              URL:https://www.pubgmobile.com/images/event/royalepassm18/bg_2.jpg
              Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..............................................................................................n.3%.PS.5..J...j......J..K.u.y....V0.C.Q.+Kh....vs.....}..K4..f.Ec.nU..)e.:+N..=|..^...V2.n......Yw..-..L....*....%z.K...`k.u...k...u......Y#"..b.>...+...@..9k...A.@...JP.. . .S....)....@l.....R .Y....3N...9k.x..D.MD....Y (.3..B6..O..1Y\...X..M:2S.......M.L..kSM.....Vh..z...9.".MJ@a@..H+..$............cVR.%....f...._... .r.H!J. . ...W...|}..I)V.R..Q....Yh.-w.J../2.=e%+..[.....9u).Y...\3.UXI...w.j.... .........=q..q.%h.T.B.A..B+QDf.I..!..DL...v\....."Z.vXm..2.|.N:J..Q.z....I..sO;..n.B..n9t9..+.sJ.......3.m&..m.....}...R..@f......C..S..T....XI..........Pr.MM.gon.~'.Beh..2nIU...M......y2..3..#.k..V+....R.v;.6i.Y.'c.1VP\.Av.....g7..UrX.~.;.t&..kxP...?n\.t.3..`.......)P..}.b.x.o<.J.%.J...**..f#:FYA.(...@!...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x561, components 3
              Category:downloaded
              Size (bytes):58192
              Entropy (8bit):7.961766274534468
              Encrypted:false
              SSDEEP:768:1oFg8/Bs+DTD4fZaXOpIgBrLrh7aDToiJJRj13A87u/IjM1rTcwyFCjwpO8fNuxg:1oF/Bf8xfb8oiJxLay4owyywLkfgHL
              MD5:F021E5D4663B375785B094CD2B1AD837
              SHA1:639D8148F2DA3BB83A1A46AF5905318A86480F8C
              SHA-256:01D6133FF6C7CA602768EBA26E856CC75488BABF41CD9889C7C95E493C8D75F6
              SHA-512:CC3E3024A63879AB67F63EF0283248FEF7D12089759F05324E7440AA2CE69749D61A73EB032723DF98F67EF39B4B6F85A8E4C3ECFA6BA4C8170D5B3680791B92
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/FD2S2Jd/IMG-20221022-121346.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................1.T.."...........................................P..........................!.1..AQ."aq.2..#B...$3Rb..%r..4T...5..&(7c.8CDSs......................................D..........................!.1.AQ.."2a..q..#3Br..C.Sbs..$&5R..'4DE.............?...n.]u..........X^.....l...1..y...K@PI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x358, components 3
              Category:downloaded
              Size (bytes):13863
              Entropy (8bit):7.964723723434756
              Encrypted:false
              SSDEEP:384:/8JRckKy+oPnj5FCBzGDW1ZSFepnx7Ee8dr+ojdqTGRaa8V7GRr:/8ncQNC9GDyZSAjENF5RaauGRr
              MD5:010B400ADF427E603485E97AB7A16713
              SHA1:83E293AA4601CB5C8DA964DE50862CE4F2C2BF71
              SHA-256:38E7EB867DBB094B8BD653A6F9CF114CCF3E1DB4462F8A0D72C9A77CF907813B
              SHA-512:D8FAF50E9E3502BDD46769C52B0540267C71F5C6796ECD6FC1B68E17F838253C55710EB2C7EFA8C78430FECE559FF75D0ECC8B84E6C6511E4E591CE442AD0CAC
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/bvGPBnDF/IMG-20230124-WA0053.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......f...."..........1..............................................................j..{.......t.-0v...p.....Z.h^......].42..I..U.F..rj.....*,....D.4.sy_..;r.'.....Se,u*...H..~..Q17..=T...{.n%.5[..(k.X..Q...B.5jV..<..m...G..>uj6.U. ..5Mkr.wd.....n.U.q..L....6.e..G.K...v.5.....N.Z-..r......3"Y.a.>...%...".l....=.s...^mn.1wA.r.sm.fKe.f.>.....c....:C.\...=...2.f]U. ..1'..}..{..N.(.RT..v.....,U.2..;..K=...u:8.....{.........jk:....'.{8..~..=.#o...P>../C.._......Kx.r=...T1Y.Y].s:.e.d}a.........".#...?...?)..{.Z{....g.B."+...A.%s....(..W.N.2....`=......saK-tc...v.>4.r.<.........N..0..Vq...........F.w..R...A^c.fw....y.L.o....$.vyN.......eV#W..h...Z0...7.z+e^xG.O....Q....jX...^vd.*..J..7..!GZ5l.h..p..e...6.je\..3..?3.>r}([-.w..~R.........q.+..q'....6]v.........t.2.W..K2..-.V$..e3yr...>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 226x372, components 3
              Category:downloaded
              Size (bytes):27545
              Entropy (8bit):7.945827452251928
              Encrypted:false
              SSDEEP:768:1XRstA9DQzi2TNVOaIEl6yj6TZJUCJlNIUNps7:1BsiDQzVTXgnyjvCJlNIIps7
              MD5:DA68A0C69361B236FBFCF1AE6325BA2D
              SHA1:28AE8CE911A5D7DDC73D49018C01B7848CEE99F1
              SHA-256:03856F43934206F1CA0B59B1362487C65C78F9EE6BADC5A45D8AC562D338471A
              SHA-512:A3E2EB762DE4BD8997C955E80790CF29B737F073AA804A242DD9922D17E61F8D46B2F511AACFBC520A715CAC3B35732DD9A27CBDBD0CAA640EAF8D51568D7157
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/3kK18tF/1661337953268.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 488x800, components 3
              Category:dropped
              Size (bytes):112846
              Entropy (8bit):7.988162337210228
              Encrypted:false
              SSDEEP:3072:We2+ojTQFMzw1rNvXNDShYbguykWIQ6iD9c:WePojEFFJZNDlbgu8I4D9c
              MD5:021421A1DEF6B2634065EDF6A9191F12
              SHA1:08885E030347B7E19DB932FDB15B60B3FB4EE0A6
              SHA-256:AF9024A6DA674BE30D5E8166B3578DAB4F0C6C42BCBB6920012D1634C5BC7C6C
              SHA-512:30036A61D07DF4D334D0D1D23DDAD11DE4CF92295230936553611E688A3AB30FB4A4870E21E45B1AD8791987FD1ADCA837495EF0DAE1267D509288507698B906
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................7....{.y.....BI..+..R.*.A((.........6..0..V[.jK.se.6%r....uE.oj.....}O./...&..*..$y..%..WIU..".g.Sn.vzd>wE....t..%Y..+2.-...*..M.a((s..A.......+...se.S%.P.....C.y..>......2....:.a...)'I]..C-..J.t.Ch#....kk.UK.Q.RR.Y.I\..t.L.. `....gf...p.b.0a[+..:D.........................j{f...K...C..<....SN.i...6H....K....U..U1.r..\.H....RKL.KL.(....|.Hb.4V.......(+..*IP....y..?mp..W..a..p.m..{..~....|.S...W....y.2....%:&SX...T~1.U..~..W>O}J.|f.fg...y.0..E..[.r...kE....I:I.+E.V..1...:I.F...^....Wl......hz~..|^6\..o.z..../!./ON...}...m..W.z{$..x.....3..R\...%V.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:09:05 20:11:54, width=0], baseline, precision 8, 269x447, components 3
              Category:dropped
              Size (bytes):100095
              Entropy (8bit):7.964809122916993
              Encrypted:false
              SSDEEP:3072:gWrAnCqJgg0rS5sNmukKBFealzMLd9duNCVZZm:qne7rS5sTbBFLlzMBpnZm
              MD5:41D01CC602D9648DE89993F7D6C855BA
              SHA1:715FF719AD40F07E8AA03FB76A75D68713F65372
              SHA-256:C54C44C020225A98FAC89BB0211AC936743D1B76F7959AECD57C8DA06DF77D22
              SHA-512:05C43FFF7CF6022F1A2AC7469CE1A1D85C14E3B2BAFF8BBB694A8A90CC89ABBE439C1D70602C66B5335DB71FDDB41FB2213D16DF0998A809212A499BEA386569
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:09:05 20:11:54......................2..............2023:09:05 20:11:54.....JFIF.............C....................................................................C............................................................................"...........................................I............................!.1.."AQ2a.#q...B$3R...%Cr...Sb...4..'..6T....................................E.......................!..1.A.."Q..aq.2...#..B....$3R..br%Cd...&46U............?.?....?.Z..E....h.......:g.......`.B.....>:.a.[gh..C...T..O9.R.HC....).........u..r.....t.r.......q..>.|......b*@..$3.r......2..n|&~......N...S.uz..i..W..TlXu...:..;J..G.D..5..:..X*.;...1...%Y.$....)O...&....BD.S.L..1l..`.@H...4..kc.;i^...2S.......s....,h..... !R...>...|..P.drbH..L%|.p..N1..<..3l~....r.b......H).2=Y.q..ZT..T.....q.Bd..Q..Ng3..u.jo.R..[cq..T...x.....A.........-....C+..z..`.().....R}9Bs....9'.>3......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x409, components 3
              Category:downloaded
              Size (bytes):18599
              Entropy (8bit):7.966631067043577
              Encrypted:false
              SSDEEP:384:/8NH8dnKOR3UfylXnF3CdXGR2giSXDvJvv9Hz4ioIsjnb58X/Qn:/8NH8tKO6ylXgYEgjXLJ3Zz4bjI4n
              MD5:C1551AFE0C8FEB604370272D4C517A7C
              SHA1:69387DC09214E91DE5D6B5C651253849992DC291
              SHA-256:129CD1582B9949969AFD4C4413191BB309CC39070A692C886CE4C22DC1549A30
              SHA-512:C98D7FCE0600D4D162C4480B660B184186AFB552045BE410912A918A9D7653AF86C04C0B336665FEF9D73294FD741CAC46A8984F924EFEB6BD6649D4A53FE0D0
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/SycXDBP/IMG-20230913-WA0038.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................8....s%.g.@...8hg."g,4.....i..M.Y.dW`vv.*....k....)...d...<H.....<..V.lU..#W.{+Z.]cd..z..[:.*K..-.Z.V.6.D..'9z,.5.n...M....j......2*.....e..'/.7...*zZ....O&.+..>c:.z...*....Di.......i2.B...g&.[CR.N....4...J.~z..Y:...N.5.j....FA...a.Y.J........z*9Ui..$&.....K./.Y.y.W....q/F\yjE......&..-&):D....f1.u...Lz5....i.f.<.........K......$5.^.r.U'....1)..M0..Z....Y........e.T..[h.X.........[.<.}FC.....|q3.<.:x.......=....).vU..a...%eZ..y.Yh..h....q..3O,7.a2.jk...t4)...p..vE...VjN...].........(I`.UZ\-,.9^U=l...y.2...]C.o8.;X..DQ..3vP...z)t*k.[WT.r.."....1E}..f.u.Z..zuj%..v|L$.l...J.6..............3.....$._.H.t...WIi.[5VT...k...>....C...2=-Zx:.F...N..V..N.......zbC.sj.bj.tX....H...a.V.......$t....Y7..N.6.y.R.^.J&u.X.r.OfW
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x960, components 3
              Category:dropped
              Size (bytes):251647
              Entropy (8bit):7.978080260936659
              Encrypted:false
              SSDEEP:6144:UM9QRUGCcCExEYcdPkJc0kWpTpn1yZM5AXei374EE:UM9+/7FEgvpFQKeeDl
              MD5:44FAA06E0E19D7B32D18DA82733A6AB7
              SHA1:CEFE55647F370AEA250F8DE1A35B75E803A064AF
              SHA-256:5B74D08831028E8926E239366942B0424878B619B281BC69EFB8B6147574072A
              SHA-512:68F816B15143EA86EEFB46E1745B37A0F75F3D24CB6F6BC6F45E9AE062F5A2D67AE5D37D00216E67CD77FC24760A6DC850C1CB8D11C286B7A9784568C0C5E0C9
              Malicious:false
              Reputation:low
              Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..............................................................................................n.3%.PS.5..J...j......J..K.u.y....V0.C.Q.+Kh....vs.....}..K4..f.Ec.nU..)e.:+N..=|..^...V2.n......Yw..-..L....*....%z.K...`k.u...k...u......Y#"..b.>...+...@..9k...A.@...JP.. . .S....)....@l.....R .Y....3N...9k.x..D.MD....Y (.3..B6..O..1Y\...X..M:2S.......M.L..kSM.....Vh..z...9.".MJ@a@..H+..$............cVR.%....f...._... .r.H!J. . ...W...|}..I)V.R..Q....Yh.-w.J../2.=e%+..[.....9u).Y...\3.UXI...w.j.... .........=q..q.%h.T.B.A..B+QDf.I..!..DL...v\....."Z.vXm..2.|.N:J..Q.z....I..sO;..n.B..n9t9..+.sJ.......3.m&..m.....}...R..@f......C..S..T....XI..........Pr.MM.gon.~'.Beh..2nIU...M......y2..3..#.k..V+....R.v;.6i.Y.'c.1VP\.Av.....g7..UrX.~.;.t&..kxP...?n\.t.3..`.......)P..}.b.x.o<.J.%.J...**..f#:FYA.(...@!...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x278, components 3
              Category:dropped
              Size (bytes):25860
              Entropy (8bit):7.93086917573581
              Encrypted:false
              SSDEEP:768:5jwsAOIPAnumNcVHrsSiuXPboOL4ECV/aM0zB0UHTHGX:x58RbVHrsSPFL4ECFaNW
              MD5:0A0E793BF0730C718A96CA4733DA7C5D
              SHA1:AC2A70569CD18F1D2F4DF6B8915EFE01A2FF32E0
              SHA-256:E86362BF44D0B9C33DF3B906408FC3D492677D270137D72161B27057B7857401
              SHA-512:D1E72E7648CD9B4D44EF5408058E84A90B0214AA07E6C4FEA9D22E759E732F2FDDBEC7782C67CE7D5A594129505E50272B8DEB07B0FAC02703F3B02476287626
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................Q..........................!.1..A."Qa..#2q..BR..3STb....$UVr......%C....&4X.......................................;..........................!1.A."Qaq..2......#..Bb$..3................?..z%J..^jR...D.g.Yj}X..T..~.D.kE..`....=..J.z.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, software=Android CPH1969_11_F.20, height=0, orientation=upper-left, width=0], baseline, precision 8, 289x472, components 3
              Category:downloaded
              Size (bytes):58229
              Entropy (8bit):7.9500949524403675
              Encrypted:false
              SSDEEP:1536:QpXBIH5pyFhWYLPN9mpWrKQ+ytzHCMGColXwPtO/c:QOp8WYR9mCKQ+EY/SR
              MD5:953102A5F86BA39078E8AF801977EC93
              SHA1:A1130CA694EE532D7267FF81290B20F047F6B0B6
              SHA-256:AE07C373213C39767C41CB3B4AB9BBEA6475E334DC167ABEB04488C36D63ECBA
              SHA-512:48BF8129D9FE79958B234C72493D1E9DE7921C2811EF7395BC66A45A8CDD4C0FFABFF6CCBC59438D144E19356786C69DA2C4AB2DBF24B676DE6CFE09A1745533
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/2.png
              Preview:......Exif..MM.*.................!.1.........J.........................i.........b....Android CPH1969_11_F.20...................................270.................2022:11:07 22:14:39.+07:00.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................!.."...........................................N..........................!.1..AQ."a..2q..#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 483x800, components 3
              Category:dropped
              Size (bytes):95953
              Entropy (8bit):7.981837887686425
              Encrypted:false
              SSDEEP:1536:TBAHKniMdstCHJwNFlwJRHmjq5HP4pU47zSXtRzPDyRs9b21JIQ7/ECSXd0ZEuzZ:aD5SCNFlwTGjfpU4nSXt4RsN27vLgfZW
              MD5:DA1C26A6A1F37ED49A6AC32E12787209
              SHA1:2C02737C8E2DFD8A38AD6A05E880DAEBC78AD106
              SHA-256:18AE3E5CCA1BD23D126C41DCE5630CFBD1967CA8437264C97F81A61F203DC8C3
              SHA-512:6D6A095F5775A67DD8519DC3ABBDC5389E4FE891588CB7FF97BFFBF9E9E40A8E967B540563DCFD4C7D6A633CF9DC24176BF2C4A3CE2468A7304E573A8E0EC43D
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................vm...~}#k@.0.zsE.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):43197
              Entropy (8bit):7.688417544755759
              Encrypted:false
              SSDEEP:768:L/jARf/TafQxIiApno9Zg20ErTOLx3INCFIKVJcpxz4YxXM9Otu6rab3EyVuxR:LUROfQWiao9Zg20MCxYUbVmpXxXNt5wK
              MD5:852F2C36E2F80930E0334A0F410524F3
              SHA1:12F6B1F8F3173FB094502BCFAB2ABB3AEBB9412F
              SHA-256:999C803D503299B4A726F18CA9BA50793B82A67746D1F99114B70190A69097D0
              SHA-512:D5023F632F9C4E5ED04778E2CA85A33570B861A19184F796425C9DCF46AC54800DDA686EA6FE5226C173DEF885B3D60B1315D5570F437B9F39AE97A02E5FF2F2
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 504x800, components 3
              Category:downloaded
              Size (bytes):128320
              Entropy (8bit):7.989222123191098
              Encrypted:false
              SSDEEP:3072:iOuKLWsQbFF3g+vFK855Rg3juB/KHkSojtyuIFCP:oKLWbbfvFKeAuB/KHLud
              MD5:2DE7528EE0B50C05EC52EED9199D31CD
              SHA1:D3F07242BA54039C8ADE45566FC6DB5783F5322F
              SHA-256:8350BC315A924E8DD60335422B4F847C90928C6B57069F3783CBB9B6B7C30BAF
              SHA-512:0ACF35C5F5E9D8B3C2EC223954E8228720BF2D621EF422BCD869A62803DABD798196ABEC00EE538DCCA2F05BE20FFB6B07489D946B3BD146D5A2E741BD9294E0
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/QMw5y7G2/yinJjk.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................~....#.[.b.lA'..dkb!.%.....KW....#.$...=)$.uhc(VD.e...zO]C`.=$Pc.%6..=.80V...1......j[..E...`/H.oj..D.K.1...y.@g..&....tq.0.2!lJtI{...uGT.QJ-..I.W..*..H.zRH..'.YL...*..e6.*0Y.Y\..g'.*.C.....um.....y.*.."TD.I.$...,.O....'.3-..........g`.>.....1"."W......h.-`.+.Q..D..,.K/I.>..^....Cd....].%..7.%2u.#f...O..........l...]...].#...'.[u..fd.......16J.B.M5.._6...x..j.iK.V.H.*.2:$....\.....A..YG(.KI.W.z...To%.I..T.V.....7.A.z./W3.y.>...>...7.2.9...]'.....S.Rfk.:'.R#0.._S.k!..9.U.N.y..O.4.... ..(.a.t0.7EE...D..9G..F.nR...+.V.U...n.ezH.:.(...f.s.=ba.c.....Wb.X
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 248x407, components 3
              Category:downloaded
              Size (bytes):19566
              Entropy (8bit):7.959645813472342
              Encrypted:false
              SSDEEP:384:/8rh3B9mCzxOV93LD56Ux6Fwwwni0J2NR2Vdyt6NBWJQD:/89mCAt6Ux6FhwniQ2NR2V8ACS
              MD5:C5B7892B37A0727279E6828F0334D169
              SHA1:85D91735929F11A24FC5866ED33305B388B832AC
              SHA-256:94F0AD5C7661F7AB7E86C02E7337078C0DCE27260FE8907A8BB4EB041C6E5A93
              SHA-512:B2E95B40597A17BAC928CEFE407F89A634A3239524430C592982B6BF44030B019FB6F447A22D6AC58B7FBCDF340DA468F9450E7317AF80EECDD70D9B14EB427A
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/yBHN0Cp/IMG-20231125-WA0021.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.............................................................T.l....z3 !s.n^#8.m..73y..:..[s&)....@...h.....s..........F]..[....V...M....Iy<..../-......v.8.Re!.E.A...... ..W.sisGi.../....+....\.../....Xi....[h...eL.bd`,.s*./=.FB.Ys\.5!.t..,...9.I.Y.9j...c..D.)..`=....3&..:.H..`..-0.[R.,Q.7$.I*..z.....-+t{..<......W...Hv.4da.G...#b..E.u....OF.l.N..M.I|v..*.*9.b..[..D..[........ ......08...S....:`...O{.....f.{.NDF....v.S.b.pu9:5........s....y4.n.%..u....L..p]2.A.@......./....ul.(...`.5u..L."...._Y....E/C...r[(....4{.y..(....(...8..L4...6..F..Ef.fN.%.R..`e..@U..4.5..@.np..l....b.2...GD........+..M.x..cnB.5iK.qUXDIhK...2.:.:j......b.(.5{....:.6N..>&....y.#......M]...r...6H8.......t..Y...s..R.&.J.....^.R.{.....ID.TO....EAt.'....!R.J=..U..\..Y.+..[m@.%..yr.Z.........KO....sJ9
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1574x2560, components 3
              Category:downloaded
              Size (bytes):321263
              Entropy (8bit):7.944273316485857
              Encrypted:false
              SSDEEP:6144:R17hitT1YnD/b2V3a1xapllpO5ZqnR15kHBPxtUXfNKA9jkKuQ8VYAyjT:R17hi7mb28jGvaZ45fhcLC33
              MD5:A94A957A2F68976E503CBF8ED847DE35
              SHA1:DD182CDDABEC3991F42AF6ABEA37B96BFB998388
              SHA-256:A65E62B9839ECA6AC51BF0F53D828BFB07B072DBCCB428EDBC44E81B4DB666AB
              SHA-512:75F22680CF7121374DCE5DDFA906B717B30F54CED8C26FBD724703F67EFB1251D83DFF1641A768A31AF61C8289BD54C3CA975801D277A1A24F443593F2F93CD1
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/GWM94Hx/1673097440815.jpg
              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........&.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!......^..;......]`....{..).@x?..........#...7!.<#.k.R.X.?t.}*o...E.\..v..._Jp..=aJ.N....QajO0%8i.....#.8b.!\...k.."...k..C.C..i..Li....~f.4.\...j.....E...m..<..Zp.m...W....(.E!.[..s.....}..5p..z.......p...0.v.........PX..S....(.......>...+d..1..l..U......(....=mB....u?.H.v.P.3l..G...SW..g..iv..J.)$.9.n.p8#.=.g..*x...RDr/...Q.[.?J.`1.T.Q..>.&3&X.9..>.5.*g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:09:05 20:11:54, width=0], baseline, precision 8, 276x447, components 3
              Category:downloaded
              Size (bytes):96010
              Entropy (8bit):7.964070965989902
              Encrypted:false
              SSDEEP:1536:1dmXE7WlNasex+TgB5frinE2bThPHmZ03tCO9z8F/ThCC8KvmxA4d1pt/3xzQ:1oXE7WlDe+T+/2XhvmC3/9zQrN4H1j/e
              MD5:599F42B7ACE7AC2CD87696924FB51414
              SHA1:C5FDCA10834577EFF78B32D2CAEB1290B539C9CC
              SHA-256:D8C114064724F4A1A705142D0EDE6F3B1C95705D47FA13F94EBDC90570E64A33
              SHA-512:2569BFF1B9A12170914DDDA012BCDC3540FD005FCCBFABDA05EFF12484C5C1E557DB32F17A575D8B26FDBCF0D56DCDFE77A0560264B2D241E7FFAAE90AC39273
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/rHZp9Ff/IMG-20230905-201324.jpg
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:09:05 20:11:54......................2..............2023:09:05 20:11:54.....JFIF.............C....................................................................C............................................................................"...........................................R..........................!..1.A.."Q#2aq....$B...3R...C.....%&4Sb.'DVr567TcUWv.....................................N.......................!...1A.Q."a..2q...B..#...$%3R...Db..5ETr..&4CS6Ud................?..F...twL.4}6...k.1.9.FKt..M..=....Iy..PV.8'.=......'M.-.S.....$.8.b.2.|...9.9..<.1.S`U,M...v.C.......%'j...E)>.#..EBSqg!.....e.J...9..X.....9....N.t..s.F.]....g...L.\$..&. x...t..! X.|e.W.Y.,..4.2r..S}....T.TLh.]J'.I$.......'.)A..HW...........p...E.L.p...}.....|...u.v.$.s...y.....@...r...$...Z[X...pc?.>.d.:...o{<....6...fw.......,.NU.*].<.7...N..M...q..2..k.F0s.'....?_.?~.p....h......Z.|.W. .
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 320 x 320, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):2712
              Entropy (8bit):7.856733857677427
              Encrypted:false
              SSDEEP:48:/P2zstHreim2DRngFwwjZs/LKZU3MAiXsDEdsBo9H+NGJinNxGK6rR:/P2z0Hre2DRngFwPTKZU33iXJh9e7n7O
              MD5:FF125C736FD0092C080F73BB486D9CEB
              SHA1:D790ADFFABC313B5D4B161CE4C696F4A0480F97A
              SHA-256:4815C786C3094F5DF8EAA5B8C1EB6DEC8BD54C20B7959A091DA806DED521D420
              SHA-512:743E719816B962F193C76E14CBD6F0BD394D93A09ED30E9B17D968FB46D07C880D2E1AD0EA119CCF218D22E42AF7E5446DEC6DA1BBD6DFE69120373B753B0818
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/0QVFd91M/IMG-20220524-181304.jpg
              Preview:.PNG........IHDR...@...@.....?.......PLTE:............V.........0.:...;IDATx^.AW.8...q..Ug+C..].v.Ci../.....=..?.{.#..Pp'..>.(....../~K.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.E...>.h......._Wr..qD..>....~...W../....%.5.K"....!&.....4.>..pY.9.&......f....2GF.W,.P...,!!..41.+1..2..`...(=..8g..2wD..C.D..sL....]:=....R.-.. ...).(.w1.R]P.U....%MQP..L0....C.)..>....3.0a..L!...T.S....2..C.,...K2.=........$....B..~...Xp...............1....@c.N....mI.z\.p..."A#...T...Z....d.3.J..?2c...h......cH. jS!$.[.{.f.@.....b,.L..F.U..VC....(.....p..am..4.. ,...QI)P.-......!..).....=...D...xO.2...x@.'D..\.....QZ.-..G.2...>................-!_..w.Ww9.E..5.9F...p)....F....D.... y>.5.}.'.xw....(...).\4.G..<.h.&g.n..D...Q.*.,..?.=.aM.xC1:..a2...X......y..Q..F......o.,7:..L../:....E.|@8.....Q].....].;W..&.J.c.3..2.L.M.:G...^Xp...(..".!c.`..Y....,.D...snpa..n..Z.....>.......I3../"...9.....&...........#.k...`...'K....!c%<...7..z'(.v...@_...Ap.:...y(8#.q#j...o....a.....q...2$...SDNP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 177x287, components 3
              Category:downloaded
              Size (bytes):25049
              Entropy (8bit):7.9268771556060225
              Encrypted:false
              SSDEEP:768:RJNONyHCdaSL7Uw6X1VsnY7NkVAL0aHJVIp:RJiyHmRz2kY7N2WIp
              MD5:11BF6C560B604AD174358992A742F94B
              SHA1:CC5A9646F46FF41786EFEC4A7F6C30BF7A416EDC
              SHA-256:1E4CA204A596FF01CB96B8D884ED0398A406EDC5423B29E3DA6AB68A3A605FD0
              SHA-512:89F7F198DE1AB83D1218E828A3E0810C7F799C1F792B2CFB86660277D0BDAC2B95CED9FAC00B6C2DADB06DDDA223504E2C582AFBE14FE8331BB85F5CB144BE4C
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/qdcxRWH/IMG-20221001-172257.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................I..........................!.1..AQ."a.2q..#BR....$3S..Tbr.....CU.%45.ce...................................>..........................!1AQ..."aq2.....3B....#RS..CTbr...............?.....{.z...1NT.:..:.)!..Ip...PH....*]n..&Mb..,'....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 491x800, components 3
              Category:dropped
              Size (bytes):105557
              Entropy (8bit):7.986480514517431
              Encrypted:false
              SSDEEP:3072:y8yHAwu9hBMUcTqRRAWFxD0oAN505qefxQX:I+9hBRlRz+bN5defQ
              MD5:8886C8CBA36B7BA3268A3530CA138A99
              SHA1:B786D9EE2811A8F203163398DA151D4DB68D512A
              SHA-256:D55CA0C4DBA49C56985143E881DC57B299C67CF0AE072BA289A01AB1DEFCF443
              SHA-512:70226D29E105D959688220DD8066295867B2D32AA943A4212AC9238E22207FD6A996351CF793FB8632797822D565F720671457B8F31BDAF987627C5707EDEDFF
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................x}bz....-S.P...ij7#.j...Et...~%........%..#EJ(....U.j14.....s..:.J.........1^.......$|.G...Ge..B.LkV.A./5.Z.X.A.A).\........xx$..qR...E*..O.j5..9@cj).......C.o.........}..yj^M.{.T...f;uh...va.,kh.c.B0.-......b..H..@TH...G..j/....YHd.H.Z.KO..y...=.B.9pL.S...y70..~.qY.#Gfgt.......Bw...I..u...}<.Q.....q.i..<.Q.\i..rn..9....x~..A...H.B)AJ..0.E.RH...#..e.oHU...@... ."|...Zt>SK./....f.[.8.B....<.f>....7...W....E......j6.cB)+..4B..u....A*<?&..p...k...8"k5.@."N.....*.p._8..#i..&u..}.`.c...c.3..2......:...F.yf..s.92..y|_..;.w.7....Z.T.cB)+"pyU.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):28789
              Entropy (8bit):7.971396460866589
              Encrypted:false
              SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
              MD5:74190B93FC4F5D88F0C8E6411BA20BD8
              SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
              SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
              SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/3wBVgZTz/login-Method1.png
              Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 507x800, components 3
              Category:dropped
              Size (bytes):96953
              Entropy (8bit):7.985979059926229
              Encrypted:false
              SSDEEP:1536:8HrMeIcTBDLPUWyixVAjxw2w9KE/53Z+IdZVGEs/d4CLczQdZ7k4Yz6rZzWNFmVt:UrMIVDYW1xixw2w9YI9p7HzGwrMZaNFC
              MD5:4A3DEEF00350DA014E79AF86A3DC72F3
              SHA1:98411C6B35615909302E20B8295CB2D462DC47BD
              SHA-256:D0AE15C15831705152228BC194FFCE5B75147BBB7E76A47A19A39BFD0DD517B5
              SHA-512:39A5375B8F8FC30CE1E4D87BDB0C33DEACCC81EDA470B79A3D1054C4948B950E89641B099884D528B674100295D48113DAF39EBC18BDBBFD16D5A0E18C093D01
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ..........................................................................................{V.j@.......O...@.E.I....N..LL. ....0.A..4..U &).m.K...,..CR..'4..."....WW.3......h.A..!3.9.y....D.'...e..4o@....) h.Ih.`.e...w...?/....g...|.:.....ZNF....'..b......$Yf..l4. H.14..-&..d.:..-...!.f..Vw.b. $..$....$.H..#u?'uP....^[.is.r.G.....;...<..........'.....`4....hM`E.u.....%C..&.L..g/.^..{.#..H<.9.G.R.d....A......7TOv:..r..zSi..z.?..._...K.....x._.....^.s.j..8uK..R.9.....Z..}..G..f0Z.[.s..(h<.K..w..v;H..~+..]W..^4F..A....../}b..N.a..q..<:./...0..O....#...[K......p.............t2...<...7..+...4;...2........"..h\su...s.d..t..4xz.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x315, components 3
              Category:downloaded
              Size (bytes):27732
              Entropy (8bit):7.932863495556744
              Encrypted:false
              SSDEEP:768:m8osndAreh1DQjMovUuwxAPUK7+YaNrZjbp7MLuesE:Ys263Qbj37+YabjbpfNE
              MD5:5E633B32E2750D5DBAFA7B4A902DC494
              SHA1:80CD236B77C9356C654F814D68356B1E447C3B27
              SHA-256:66F44805919FDAE60B12ECBFA6495C9B2975D3A1DE806193E932CDF3E0F063E1
              SHA-512:733BC35D8FBE442F377CB69D5AD502E4A7515EAB5E73EF52F66B5B0DFA66E486AB3FD2EAF95219FAF202018FFAC2FE11DB417BEE488DB4F64453CCDA8B0F447F
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/8zcrx9Rx/IMG-20221222-204556.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;...."...........................................C..........................!..1.A."Qa.2q..#B..R...$3.%b....S..4CT...................................8..........................!1A.."Q.aq.2......#..B..$4R.............?....g.."D..&APy.O....a.....C.t..I...G..@..ec$.....=.."-.<...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 620x990, components 3
              Category:dropped
              Size (bytes):106267
              Entropy (8bit):7.96771102150768
              Encrypted:false
              SSDEEP:3072:DB5MrW5S3crUHb/M7AKlkYoXEDRWh6RIcQzwnmjR+vQ93GRG:95RUIO07hjOEcQ4K+Y493oG
              MD5:64DE4A0E4CE2B8BC74E84D5D8DFA6191
              SHA1:3F6BDC7B1A26C1168B8E10BEB51782A1FF0D3C35
              SHA-256:C9BB51E268FFDBE4DC9198272E5F5D2966B72D2DD19B992146B745EE7FB6C39B
              SHA-512:957219C2A950B4FB02CF07415C4E2EB7E3D967A06519B885FFEAA6DF99F40C18B75DC0611D1D4FA79C8C4ACCC0493E35014D5E212CDDD379B64E0B80E9602B92
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................l.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):40815
              Entropy (8bit):7.868502595120976
              Encrypted:false
              SSDEEP:768:FOoGfmJo5sWw3Cq1ErrnOHS6MbRQL1JtPz7:FgeJpC3rjn6mRQpJ9z7
              MD5:3D1340C4476FCD937964D38D0DF1DCC1
              SHA1:2A0C2A9B85D442B2F2FD920370C27BA2BB656FC6
              SHA-256:CA6CC0E980F09E601905DB5DB4B815834F4770E56A5D862046B1D268C9AF68C2
              SHA-512:70809E0B987A5F67895790F1524E174803F414CD08480B76B41EAD0C507E893252F62922FD9660A5850B5927317B3469978D621DC1B472348ECA28987198EA95
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .......................................................................................<.....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):45903
              Entropy (8bit):7.722863686511527
              Encrypted:false
              SSDEEP:768:Db7STqt+HTMUj15DE0/bD+LMllGIYT54C+hXbkxXF99eDjXYj3ljGflAYibqi:/mmtITMUx5YYb6LMllG1TL+VQxXFjeDI
              MD5:66421A0AC05A664BF881E79DFC8FC5D6
              SHA1:4FB492431176A5E774D416A709F1AC81FA81BFCE
              SHA-256:14B6B55F7D8402C43323BC40AC9A0AB0EEFA3E0C34D02B1C16EA6E5CEF98AE1D
              SHA-512:ACA352E217E82969D9C62CB7F045643CA1CE50539532F5A3FAAB211D3D47F1686E3F49A4BC7E73D8EFA898DB8695CE00AE2527393B8A5E0B300F241D79A2CA42
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/Xv42bgGW/20220622-084957.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 320 x 320, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):2712
              Entropy (8bit):7.856733857677427
              Encrypted:false
              SSDEEP:48:/P2zstHreim2DRngFwwjZs/LKZU3MAiXsDEdsBo9H+NGJinNxGK6rR:/P2z0Hre2DRngFwPTKZU33iXJh9e7n7O
              MD5:FF125C736FD0092C080F73BB486D9CEB
              SHA1:D790ADFFABC313B5D4B161CE4C696F4A0480F97A
              SHA-256:4815C786C3094F5DF8EAA5B8C1EB6DEC8BD54C20B7959A091DA806DED521D420
              SHA-512:743E719816B962F193C76E14CBD6F0BD394D93A09ED30E9B17D968FB46D07C880D2E1AD0EA119CCF218D22E42AF7E5446DEC6DA1BBD6DFE69120373B753B0818
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/PJxGBPQQ/IMG-20220524-181326.jpg
              Preview:.PNG........IHDR...@...@.....?.......PLTE:............V.........0.:...;IDATx^.AW.8...q..Ug+C..].v.Ci../.....=..?.{.#..Pp'..>.(....../~K.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.E...>.h......._Wr..qD..>....~...W../....%.5.K"....!&.....4.>..pY.9.&......f....2GF.W,.P...,!!..41.+1..2..`...(=..8g..2wD..C.D..sL....]:=....R.-.. ...).(.w1.R]P.U....%MQP..L0....C.)..>....3.0a..L!...T.S....2..C.,...K2.=........$....B..~...Xp...............1....@c.N....mI.z\.p..."A#...T...Z....d.3.J..?2c...h......cH. jS!$.[.{.f.@.....b,.L..F.U..VC....(.....p..am..4.. ,...QI)P.-......!..).....=...D...xO.2...x@.'D..\.....QZ.-..G.2...>................-!_..w.Ww9.E..5.9F...p)....F....D.... y>.5.}.'.xw....(...).\4.G..<.h.&g.n..D...Q.*.,..?.=.aM.xC1:..a2...X......y..Q..F......o.,7:..L../:....E.|@8.....Q].....].;W..&.J.c.3..2.L.M.:G...^Xp...(..".!c.`..Y....,.D...snpa..n..Z.....>.......I3../"...9.....&...........#.k...`...'K....!c%<...7..z'(.v...@_...Ap.:...y(8#.q#j...o....a.....q...2$...SDNP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 284x462, components 3
              Category:dropped
              Size (bytes):88640
              Entropy (8bit):7.964333532310165
              Encrypted:false
              SSDEEP:1536:gmQ0B5iaOzrQqlko9RMm6BZVoGvxFZy3biubLO7zoDMID4XxKTQht0KZ:pQ8qzrQYHfMbBXoUDgnW7zcDyxKTe0Y
              MD5:45FEF56A3226D18585256842300F2944
              SHA1:A30520C00CE942EEEDE55F150ABACAB12A9A61C7
              SHA-256:4A5B69616B26EB3A06A3EF78DF4DEB46EE5B3074D95673A0344E24F88F477DF0
              SHA-512:E8993F3B0AAF2ADA8A35DCE96046520207FAFB541DA40659991A631BC4EFD85F03006E92D37E2A7BE92E5DC9A4B9F96B8E03AD33F649D146F318A077E61B48A1
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................D..........................!1.A..Qa."q..2...#....B.3...$b.CRr.4%&5S..................................?........................!..1.AQ."a.2q...#B.....3R....$r%4Cb..............?..u3..n.g...2.....R.}*\!..j....2R.....s6...P...e..y.q.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 488x800, components 3
              Category:downloaded
              Size (bytes):112846
              Entropy (8bit):7.988162337210228
              Encrypted:false
              SSDEEP:3072:We2+ojTQFMzw1rNvXNDShYbguykWIQ6iD9c:WePojEFFJZNDlbgu8I4D9c
              MD5:021421A1DEF6B2634065EDF6A9191F12
              SHA1:08885E030347B7E19DB932FDB15B60B3FB4EE0A6
              SHA-256:AF9024A6DA674BE30D5E8166B3578DAB4F0C6C42BCBB6920012D1634C5BC7C6C
              SHA-512:30036A61D07DF4D334D0D1D23DDAD11DE4CF92295230936553611E688A3AB30FB4A4870E21E45B1AD8791987FD1ADCA837495EF0DAE1267D509288507698B906
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/qv5dSCJX/Bagasarya-Lesley-Star.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ......................................................................................7....{.y.....BI..+..R.*.A((.........6..0..V[.jK.se.6%r....uE.oj.....}O./...&..*..$y..%..WIU..".g.Sn.vzd>wE....t..%Y..+2.-...*..M.a((s..A.......+...se.S%.P.....C.y..>......2....:.a...)'I]..C-..J.t.Ch#....kk.UK.Q.RR.Y.I\..t.L.. `....gf...p.b.0a[+..:D.........................j{f...K...C..<....SN.i...6H....K....U..U1.r..\.H....RKL.KL.(....|.Hb.4V.......(+..*IP....y..?mp..W..a..p.m..{..~....|.S...W....y.2....%:&SX...T~1.U..~..W>O}J.|f.fg...y.0..E..[.r...kE....I:I.+E.V..1...:I.F...^....Wl......hz~..|^6\..o.z..../!./ON...}...m..W.z{$..x.....3..R\...%V.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:dropped
              Size (bytes):40308
              Entropy (8bit):7.8546486999765985
              Encrypted:false
              SSDEEP:768:KCIlthtEga5XdVctvlqBZeSMygVfzMctVdtjeIopZ78FusN:KCxfWtvlqGS5IfzM8o78FL
              MD5:56BC2C151738EA20864EC58F8711457C
              SHA1:A70C6FB73BEDC85423FFA00E3C64B5D3C523B84B
              SHA-256:4AF61A0311ADED2A917CB474C439748406B7F35AAD43BECDCF6641B4C43A16E9
              SHA-512:0FFA64B7DCC83580DB6797EC96F8B44767CAFF6ECC420939034D30B65DB640C50ED982C9E15656BF6F8C2EED539B7EA909B57A7C5405373AADDF95AB9B8CB5F5
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1136, components 3
              Category:downloaded
              Size (bytes):121707
              Entropy (8bit):7.98023639484519
              Encrypted:false
              SSDEEP:3072:OI2k1ZmwXlxOcjPCESF3TsWwD77ezr3qa0z74x3fa:Ek1Zm8fTCKWy7U3G748
              MD5:943DB463F045CC8432D63A2D1CCC7A4A
              SHA1:D9FD7748E7EEEB440DF7E4AEF31CE196096C0D84
              SHA-256:EC6F7EB9339EFA73046A8C23BA640857493B510236EA78FF5D3C0181D6DFD30F
              SHA-512:6F485CF3133F7AF789CEC583C0F687A275792CCCD5CB2C815A1B143BD0C4DA807A7389BDD979E25821626B279CEB940EABB730584EA2DB5C1F8C143C9FFD82FE
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co.com/TqhQ1yg/quality-restoration-20240615182727420.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................p..........C....................................................................C.......................................................................p......................................................................................~.....q....!n8.c"c!."D@!*.....h.@..![.......8J,s......._....?G6..yY.W..>.......FM.).......t...%....c1."@...B.....H.u..........A..9.%L`0.*......o....};......w.~g....H.'.?.o^.O......N.>._..=...1.x.P ...S.n.q.#.b\f8..$H.A.(.c.jd..D....=p.c...._..V...zr....d...|.W{.~.......-........:...&Lv.~W.........m.....^....{.........~s&.!..#..(;.b1.8.@...B......6..L..lk,..%..X.......WN........./..;.Ub.....>.>........v._.}...:.|.............._r..?....X8..{|....S.....t...j...U...........q+%.-d.aH.. @....@ ....Vf.{.z[..X.../............,.5 X.._._G|..c.>.W...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1280 x 370, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):72577
              Entropy (8bit):7.953171117400169
              Encrypted:false
              SSDEEP:1536:aITNE6RRJgRzYl9uIh3j22wSSrxgJvfGG89OOMQYEji:R9RRJS0lkIh3j/wSEGJWG8vMf
              MD5:7EA74B1CB5A4E1148B69068D8C82AD1B
              SHA1:64E5C263EA2E81AE1E34FA1CBE4AC0D796FC7D29
              SHA-256:77C67124F56C132A49BD53B0C7475E7B7666A98B8A65B74D003997964CB652A9
              SHA-512:3C83D226BE6467D9F9ECD12054DFE398A14959D541581B9C1836E3939655C9C9F0D46B2A593A8A30831B50B5E752B118966D8796440FEFC52414F572B34D9B28
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......r......Aw.....sRGB.........sBIT....|.d... .IDATx...v.G.u...L...v.........nK.&.#..~D.g.").(..0.Z..Q.Q....<u".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .F.....A...".RZ...%..nUU...R...e..5O\. .. ...Q.2.... ...a.......RJ.!6....?....yUUiv...A..A...#.. .. ...2.......K.'..R...p..k..../1!.....J)u....... .. ..`j....A..c.RZ......._.)..'.q..>>..m.5...F=....[.e.gC... .. ...... ..`<........7s...h.s;..1>*RJ...{L.{..h_...g....l..0. .. ..`j....A.........s..b......J)u.vUU....B..~.k.....]~..........!..A..A...M..A..A0........../0!p.....]....N.0....+L..Gn..../..\.g..p.....A..A...D..A..RJ...Tr.j.G..D....c>0W0aQ....u..X...mc"..J......vn.).K..N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):52015
              Entropy (8bit):7.9058062329212095
              Encrypted:false
              SSDEEP:768:dzAqsbJvh64CZlI9fWZTrKRYPCAfHXrGCOGjBUGZgy3SN4q8YmWxkJHXixXQP7:dzPsSAC22P5f73jBUGZSN+2EXi5w
              MD5:5DD32B533312981A3DEA06375A4AD917
              SHA1:4B90E3016E69A301D40737E6A3F9F5BACCC0A440
              SHA-256:38B1234A009802B17027178CD0D956D77F615FAF016F1D4D9B913A301952F41C
              SHA-512:31E502CEEE749C53067BE3368886DFE2076A049FFB7A65C38B921C9FEC0C5B168BA31DBACA6A786FE1DB0F97B781FE894B8FF7BF24236E4712C0E1304BCEB8AF
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/CLvc5py5/20220622-011746.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32180)
              Category:downloaded
              Size (bytes):84320
              Entropy (8bit):5.370493917084567
              Encrypted:false
              SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
              MD5:32015DD42E9582A80A84736F5D9A44D7
              SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
              SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
              SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
              Malicious:false
              Reputation:low
              URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
              Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 3264 x 960, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1743736
              Entropy (8bit):7.994032722174473
              Encrypted:true
              SSDEEP:49152:qWS3vPx/RglSM76fTaZBhtK4voV9jWyvbwBD9O:kPx5QSM76Lazhc4AqyzwB9O
              MD5:3368E235CFF381C70087C197AD5388B4
              SHA1:A8F20ADE21133927697B18C5F4E51BA2508DDEA4
              SHA-256:6F51DDF0D3E70FBD61CA413A8E084BFE121B19563D077847E17C31004895976C
              SHA-512:4F28AE7191981164867F23AA0BD47FF83104AE132962923FBFFB3FB7A5C8D82828036AA4EBE840152AC5FE6D0B8CE5356CC2C93B89995C38A89672DE743D7FBA
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/VH7V8Pn/20220811-180040.png
              Preview:.PNG........IHDR.............i..]....sRGB.........sBIT....|.d... .IDATx...%..-..N....j.ZhtC@.....~.~B.S......Qz....h.A..gtNue.....i...H..#3...dz...-....;...........WJ....A.{.m...O..[.T.e..\Yz.`..........{.?.}...0....7..../y........uu...}......y...F...x.....9.....7`0...e.J..Z...f.t...8.N...y...a7..~g..o.c+....5oO...M....By..c.....1.Z.G..[.......P...S.......g||y........?<.....'.........yzz...+..y}}....6.j...W.bpO.W\.O...kwy...z.P..c.[...x.~h.Y.sE...........}a>...'..............Sgh.....|...m..A.}[..A..-...TZ.O....?....5....;.>...C.u~J...[I[c...qu.|g..gC...s..m..a.<..0...ik..e.`......<-....}o....G...8m.k...xf...'i......H..9w.Z..G..\......|...3E.....}g.{.....,.^q......g..lKG.E.Af.....".W.O)}...]B...W..-s.........v...^....z...x.`{..J.....\..\q...\.W....W..\.+....v......A.Z y...8T....+.u.7ik...mH..b]18..@[a.......A..@~.l.'..h...=;......^.q.f!.1O..).M.....ZnK..........]y.B;.x..t/.....2~./?...CR.....'*,.....=oy....... a...Ei.1..'...[1....g,.u..+.`.L.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1137, components 3
              Category:downloaded
              Size (bytes):163026
              Entropy (8bit):7.984878828246944
              Encrypted:false
              SSDEEP:3072:g4qJijWbjdF8CzPExDYW/TQ4jFVI0zCMUb0RCU:gfF/FWljFsMU2t
              MD5:073569E6D53DE3CFA0AF9F63409274DC
              SHA1:DF106057A4CEA4031DE9B39FAD181F4EB69CA129
              SHA-256:B60D717C83AE876E6F7A2AB89BA2B1761749BAE8073DFDA04367A842C6F3D381
              SHA-512:54A48A2B653808F81BBEE0D5AA0F8F685D28EE54B2AAAEE6C059E33B913D3F0DFD9789EDE6A71C9B4C959811607332FF402DF5DCA44773DFF16AE99AA22A94B2
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co.com/VL0vycT/quality-restoration-20240615182251990.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................q..........C....................................................................C.......................................................................q.......................................................................................N#..]..a).M..L. 3Mc4..f.A...............2M......0.`.1.....$$.B......@... .!.$Q......a..#".!..Ij,..k......C%...4.&.aWk4.E7....H$...3...........A1)D..........#......@...i6...$%0..&..$.B").`By......\d.`......R..jU.....E.A&.6.r(.o:.Ld.............@@.a..e.........`.....@..B@.BA1...E.I._k.....A&gC..W..Q.....q.1...V.HL.L.........K.o........4.......T.q....f.. ."@.P. ..P.....H..`. ..`.!.$....J..'....>.W..3). .u....a.....f..*.w.rPP....lE.......&3.z.7IM.]...+...E..:..uT.)R.&.lf...v.H.R..r...IM.....#..H...........i .6...4&..7.3uf.....W.=N..}.9..y}.'....|...S..s.e./G.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 289 x 471, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):222245
              Entropy (8bit):7.992959020710202
              Encrypted:true
              SSDEEP:6144:IsO2wXeeEHbYl5+vrize1HheuiQQveJUF:IJvueE7YmTi61Hhe5vFF
              MD5:57ABE6337FE94E4755B7588E749DE3A8
              SHA1:4AA0DE785CC43799F685B01A74133EE10823E35A
              SHA-256:04DD6F6CE996EE14D3BF6ABF30FF50B5C48FFCA2E882E8838C1F92DD491E706F
              SHA-512:3210770F6184426168D9E557CD72B7B93D143225EDAEDE3019603A43EE421E4D06555B05FB2A62B4665BBFEAEFCFE9422C98C5ECD0752E516F72CC2EAE7EA40B
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/L1b21P2/Picsart-23-07-03-17-46-14-634.png
              Preview:.PNG........IHDR...!.................sRGB.........sBIT....|.d... .IDATx..Y.$.u..33w.=r_.2k...h4.....r8z..t.....9.s.I.|.'.....3.. ...h..].U.U./../fz03.......j.9......nn.{.w1.K.O....x<.A.....R..pC...,.Am.sZL_K3..1./.r.3...7..(..-.....}.f.EB..K[1...t=..+.1y..~....]".af..W...._e.....4..5F.......R..#$..(.b...%I...(O..d.m"o...\5.+.w.jW..Z,^j...^DI.......g.......YPW.~...L.W...>._..WU]kU..V.1...0...{..1..i.L.<]...i!.r...[..J.........\...kQ._..f...&.....Lh.^....U._..........v.}.j.r..3..z..J..........<...8.N.<B..1.K#.*._.$;.Ej...K........l.Z...../...A....(..-..?........{.......4.T_T."z.E...$.|R\../9X......!.......w\.E4..B\.2...B0...$.Rl..oZ|...f..W}.....y%.H`L....m!.:.j..Z.........{....m>........?..lu[...H..-....%.Eq.Hq.C..B.!..c..C.D/qM.....].!.v.."..e.w.i1Sy.(....c'N.k#K.s.E.~..T....S..Vy}..g.....}............>..P.{./..=].L..'.>.+..G.......W..K#.Jj.g.......L.o^.M]....._.h.S.2...J..^.7../'....Sog..o..._...........m.2.:P......#....3C....@.u....W_.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:15 08:49:16, width=0], baseline, precision 8, 393x641, components 3
              Category:dropped
              Size (bytes):155839
              Entropy (8bit):7.9535562747588
              Encrypted:false
              SSDEEP:3072:9XJNIm8Vyi2I/9aNTsau0I5qX+eA60lTGIvYw3WWBwO4ujcLXn7gH:hJNcVyi2I1aNg/0I5xeSvYuWWiO4aQ3s
              MD5:0961B10227900B8EDF1BAF32F51EC8B5
              SHA1:F01C62D7CC178BD7BDEA5570E3B763A6291DA330
              SHA-256:1074BB3ED7EE561B9292D78F83276CDE0D243473DAAD6F1DAD19AE35ED2BDFBE
              SHA-512:3FA687C8E801E0B8BE5BFDB7FF00E96B23DBA647C365F38CD5C13B1BDCA44A74C42450A3F0A3E47D04035771D952677DB028F37F43BACD664634DA4CB501F134
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:08:15 08:49:16......................2..............2023:08:15 08:49:16.....JFIF.............C....................................................................C............................................................................"..........................................._..........................!1.A.."Q.aq.2....#B...R....$S.3b...%4r..CU...&'6TVstv.8DEXdfx........................................D......................!...1A.Q."aq....2....#B....R.3br.$...%4C..6.............?.....{.&p.^m../.yn...?.t.:.j7*..6..<....k..D..J"....}]k.S..M......T..........c.O...F..RT...t..)iNT.J<.cR..."b;.~U.4.F..............w...:.(.s....f..).......*mSq...Lgd..4..*Q ...G...'.D..\..%.K...>.......1;o...m....u.^.,..j..Z...H)/i.'...|N.....-.D.D*H.........j......Z.L.............iI.%......?.....w...^..R.5jSd.A.."...#..#..[.......%.....R.....&`I#}..0...j..[+..Z.X...P#t....;G3........).F.r..=.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):51154
              Entropy (8bit):7.898607826401142
              Encrypted:false
              SSDEEP:1536:fA6RlGUz7bMJ1qx3D4cbYHh8eeK1B4//H:ouz7b8cb88eCH
              MD5:663B328DD192B7F23C81ACBD141F915A
              SHA1:01EC9F142EC38281261B35A93662C112CC27E1AE
              SHA-256:7AAA36FF295B6FAE34C2516E9D790E9F68255D5F2F327F261C641382DC749A06
              SHA-512:ABC22239EF377580ED6BCD89899FF8C1702B0E4F4CE3F5FCC2AB53AFD8FAF61A4ACEC4B0F1724B9BF5A99B12A367EC8DEB8570ED605642807B82150046981D23
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/59S7cFnw/20220622-012132.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ...........................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x1136, components 3
              Category:dropped
              Size (bytes):121707
              Entropy (8bit):7.98023639484519
              Encrypted:false
              SSDEEP:3072:OI2k1ZmwXlxOcjPCESF3TsWwD77ezr3qa0z74x3fa:Ek1Zm8fTCKWy7U3G748
              MD5:943DB463F045CC8432D63A2D1CCC7A4A
              SHA1:D9FD7748E7EEEB440DF7E4AEF31CE196096C0D84
              SHA-256:EC6F7EB9339EFA73046A8C23BA640857493B510236EA78FF5D3C0181D6DFD30F
              SHA-512:6F485CF3133F7AF789CEC583C0F687A275792CCCD5CB2C815A1B143BD0C4DA807A7389BDD979E25821626B279CEB940EABB730584EA2DB5C1F8C143C9FFD82FE
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................p..........C....................................................................C.......................................................................p......................................................................................~.....q....!n8.c"c!."D@!*.....h.@..![.......8J,s......._....?G6..yY.W..>.......FM.).......t...%....c1."@...B.....H.u..........A..9.%L`0.*......o....};......w.~g....H.'.?.o^.O......N.>._..=...1.x.P ...S.n.q.#.b\f8..$H.A.(.c.jd..D....=p.c...._..V...zr....d...|.W{.~.......-........:...&Lv.~W.........m.....^....{.........~s&.!..#..(;.b1.8.@...B......6..L..lk,..%..X.......WN........./..;.Ub.....>.>........v._.}...:.|.............._r..?....X8..{|....S.....t...j...U...........q+%.-d.aH.. @....@ ....Vf.{.z[..X.../............,.5 X.._._G|..c.>.W...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 341x557, components 3
              Category:downloaded
              Size (bytes):65044
              Entropy (8bit):7.963239389988128
              Encrypted:false
              SSDEEP:1536:kccN9kgq/QgdYBJcquxOUA19qwX20kkhR7F47htOVUofS0:kNN9gnYBJ1UOkwhTohtkX
              MD5:F0526602D1ED81610AC0A10EC1B64162
              SHA1:9210C35A72FF8A17D27518D8E5561395929FAA55
              SHA-256:9D42A4E465A54CEB18E50319B4C5331D4C3433CCC415E8358D1BEB21D9E033B7
              SHA-512:D2FF65714296930FB94CBF22A64493A733CF513736490D4BB369457B7B3BFFCAD69618E34275C8A9176DFED81F77217855BEDF222774DE4CF4146C5A99C46DB5
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/F0W2RX4/IMG-20221022-121435.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................-.U.."...........................................S..........................!..1.A."Qa.2q.#....B...$3R..Tbr....4CDc...%&Ss5Ud........................................9..........................!1..A"Q.aq....2.#..3BR..$.4..............?...F..%..mN4W...:;gm......By%<.q..j...l-)}@
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 342x556, components 3
              Category:dropped
              Size (bytes):54658
              Entropy (8bit):7.955610309965169
              Encrypted:false
              SSDEEP:768:POSwFUIPPwaURdHP7OMCMKHnKGvYhrEjlO9wb/n1Yhyj3KnKz29ElB7PhF:POSrCPGjv1CioYtolO9wb/KyzKKWAtPP
              MD5:5E799BD603B1AC61FEC7FA62CD52D318
              SHA1:EFE306DD500F731657B53C97EFBA1BCFFD0D404A
              SHA-256:1144CDE8EB83A941A8DE830E6DA11E9802C4CF6389EFE292EF420C4D016517FF
              SHA-512:D308B894AA31B3D5747477532D4F0E432DD1D051DF48DB4AE75FAB4C2092FDE332C8FB158EBA34543417B09DF89C6146C639D809F00A59F1BA134966CE5C9F97
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,.V.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 483x800, components 3
              Category:downloaded
              Size (bytes):95953
              Entropy (8bit):7.981837887686425
              Encrypted:false
              SSDEEP:1536:TBAHKniMdstCHJwNFlwJRHmjq5HP4pU47zSXtRzPDyRs9b21JIQ7/ECSXd0ZEuzZ:aD5SCNFlwTGjfpU4nSXt4RsN27vLgfZW
              MD5:DA1C26A6A1F37ED49A6AC32E12787209
              SHA1:2C02737C8E2DFD8A38AD6A05E880DAEBC78AD106
              SHA-256:18AE3E5CCA1BD23D126C41DCE5630CFBD1967CA8437264C97F81A61F203DC8C3
              SHA-512:6D6A095F5775A67DD8519DC3ABBDC5389E4FE891588CB7FF97BFFBF9E9E40A8E967B540563DCFD4C7D6A633CF9DC24176BF2C4A3CE2468A7304E573A8E0EC43D
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/wvZssd3Z/kbr-515%20eParty-angela.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................vm...~}#k@.0.zsE.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 249x407, components 3
              Category:downloaded
              Size (bytes):19152
              Entropy (8bit):7.968112826664392
              Encrypted:false
              SSDEEP:384:/8KHx+Nnm836eoTVPXNJ03182QVR68cOatMJM6ycf6GHK:/8cx+pCb/J031nQVk8cOaWJdyEPq
              MD5:09F9D909ED5673FE8BE7AE175985475E
              SHA1:EA9BBE8945C444BFC0B028FFF0FFCE29F4E871CC
              SHA-256:1EFEC8B946773EC0A169C0648034AD89D28CF132CF1955FDD52263CD5578E17A
              SHA-512:30607A90FF5EA4415C38ACB62025A6C84AE0C1083BB2133C9C7EBEF7808A01C3C502D4F222DB420656EB8272049C588F70B7716AFD3890A21EB2E79CCA3A0FFF
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/g95jWyW/IMG-20231117-WA0006.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........2................................................................[.V...k...=MBC......i.6....N...."...$.!kVY....R=Bhfo.zk....1)b..a1D,N@$N.qY.,.f....=.+..F+.=....TZ.9.b.M|..R..*'g.e.|..HL...P.......i.....j.+Y..kj..;..#.~s.7h..5...F..-.>.".i...=..bb....F.0.aw.+...<..o.5.#.h.hi.CN...n..n.o@?9.U.iV...7....lKz.j1j.d.cl..".....(.s<In._....CS[.......ZX=..$...d...w....H.....x..O.h@.he^.4..-.....5m~.sqv...@y.....g/.Wq.6*[.S.j#....D5a..h'..}..%..B.W.Y..:mq.D...\.......vK..g>..3^}D.w..CW(M.."....$..o..S.....m.N...f.\X...(.....c.lTN.Z.QB.M.\V.F.%......h....]...2;R]~>.c..,@....x..2.}hUJmz..0..t.%mn.[u..vU..,;c...;....l..`..C..i......z.zl....P`....2...Gk..........."0.....k~..y..T..l....Q..y..*..he.Y..P.\..SA8:.k.2M........J....`..l|...t....S./;.F.m.).Ut9h.].......RUZ....`..j..I...;A}h...v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 737 x 1270, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):86396
              Entropy (8bit):7.860229117031926
              Encrypted:false
              SSDEEP:1536:+stSxkVCAmk3+Rwsd+RG5KrWwoEZtkZJSY2gpI1aVqDZ1F6yeQ3HqIu7:9V7v+RdddbQC/SIK1oUZ18yeQa7
              MD5:094C150873F2F11A7DF7689641DC53F5
              SHA1:1F1C2F95D723C80CFEC590072696641DA8FC92C9
              SHA-256:AB9BCB7F41A2C4FEB83DD3C1548A02B5224FD4117744954588BC0C270A18D049
              SHA-512:9581C220273F572A5B0A104D07504BBDBB7383F6BEACD8005B8F119AFEB76541F7D93A1AA1C3AE00A949A1A03EBFE48A6863F56CE5DEF54E96C7113BBFD3097C
              Malicious:false
              Reputation:low
              URL:https://bagasarya.xyz/img/border/background.png
              Preview:.PNG........IHDR....................EPLTE..1..+..%..9..5..=..E..[..:..>..I..I..W..A..A..M..M..E..Q..Q..T..d.._....P.IDATx....6.EgJz......g..^..].I...'...,o..|.....J...3..q[.......q.|^...e....Wb../+.$...wU.msR.%.2..?..W.|......[l....$..h..$....3&./(.U...pvg..p.[.D.Wr...f.).#h/.q.Th......D....(_.=.T...z.L....T:...Sg!.5....oou....dA$.s.4g.a.{.....jv...1..1.j.D..y...Yk.&.N..[>x..$*...p4....T....f...p.`..!Y..k..p=..Y........*...o+....K~..2.;gx...Tc......-.../.|.).....#gxF.\oBp.. Y.M....*......c..i.....a.~.<.I^.W.....u..K....|..*.$y.nZ../...>..E.y...o.>.x.RR.4...u.>u.%}!2Wfk.zQ.q;.c.y....y.....p.L..'lR...m....N..F><D|.n.5..>....]J....}..`.T.=..i.t1.y..&]............%...AW..!r.2.... .w"........."...>..a.2;...n-..=.[?..G/...k_.<$..w.......G..p+l2.....{.~...!(...}..c.y/..f..G...>......c..3..R..8..Vn../.g...D.....:.7.....R...&k...tw..#.8...6xh^.../=..D..H.^.D.0|......O%..@.c.N.LK..*..p2g.+..E.. i.F...%2<...;..N...+.A...r.W.C.Q.d89..).E^.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x562, components 3
              Category:downloaded
              Size (bytes):54786
              Entropy (8bit):7.969136039145004
              Encrypted:false
              SSDEEP:1536:prRUTeZxNMeANVKtYnk5a0vQZf+ZHnecp5iO:mANdkVKtgGIdY+criO
              MD5:FED7B468AECA64EA07EA9ED2F33A28E0
              SHA1:1CBF4D684796B9514C15EFF573022701DED5D28A
              SHA-256:C0EB63A48F1A2B8656A204F99BD4B961B0C185F681896645196AF30B75576CFB
              SHA-512:03F1D61491B72DE9510BB32F283617BAB01FC764A3BD25BE5166B5D086DCC553FC495481231B3C556D41F7678E66A6848846ECFFAD83AB1EB23873EC577F6D0D
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/G5fJm2M/Remini20220611131149746.jpg
              Preview:......JFIF.............C....................................................................C.......................................................................2.^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;F8..r;Ue..=h.C..ps...../....F..&..T...Z0;..e.|.G...UJ<."+...*......mt...n....~...>.......56C.o......N..{=>..O..D...J...V...f`"^....3.E..?.G...3.....?s..b.o..1.G.u#..G..+..E.7_..$b%=Pz.]....aQ...=.....r|..d....L..2=zT...`g...S..c..............&.....(...P...~!....s..S......M..`N..5c..nRs....]<p<. z(....3.M.&...A.s.O..*.UG.....@.$....a~.x....:.},
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 208 x 73, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):2835
              Entropy (8bit):7.887506152302055
              Encrypted:false
              SSDEEP:48:YKvbaoTwMxEDl0KTTmnCKJbLxtOrJjsGbbMGZcOEoi3Clb/lPy7qdbM0UGdt6F:pOSnSCwjKpLxtgznMGZcJoiylb/lo+MP
              MD5:F15D4ACD49AA4B12696D5468AD86679F
              SHA1:1BD61700DC5BC5DBA6C644E783628144950723AC
              SHA-256:4EF1D42A21A726549A6EA73483F092CE71F197D80D5AD616C8E9E32B1329542F
              SHA-512:EFA912E8A03BF2FFFAE05C2CB809F38A4F3B203FFE53545FBF080A7A445443B10E808FEA3D25E8F9EB7D57CCD40ACFC2374021381084DC027D364D9EE7BA7251
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......I.....{.X.....PLTE#.6..3&.7 .5+.:(.9/.<..22.=4.?8.@< Ba.Yy3b../D#Fk0]s2`f/[A!Dp1_P+SL%Kv2a.4e}3dR(OV)Qd.Y6!B^,VL+S.6h.6i.5fC(NZ-WZ*TO'N.8mJ)P=#Fm0^V-V].YG)P9#EH$H.7jT,UA&K<&JG&Ki/[.9oA$G.9n.7k.:p.:q.Z......IDATh..Oo.@....6....$.].Z.K{A...f.qb;.g3Q.....V....|..q.nG.,oots)..C.z....s\.cKJ..@...cHY$9...D(K..a..Q.......$.mQ.=...^B.........k.K.K.T.+....h.)..q.....t.aRP.....y...0..n>.k~F...@..........b....R.>.)..B.q3.Z1OH...K.b..D.*%.........Q|..Z..p.. ..A...7..t..(Y}.JRL.............o ,U.@.M&9........g../?2...: .`9.dh,j.#...h.[S.J>.@5..3..Z|NpnY.h`..@2.`.uA,...Ah1N`.....M....&.....hBG?&B...3Y....f.`T" .XA.5zB...NL.8...%......5,.i.,..0-j.$s..-..$5.-...V...S..."'t#...,m.*.t&^.jW.x.. ...+.%.{..$..HL.?..3....e.9.V.32.....(0.8......).F....0.a..d......E9.....]h.$.+..>..3....i.H....{.<~..~.I..kY.%.._..`/I..{....B.Bn...K2.t.,=m.I.#.............M.....0!..|...L6...d..].KG.w.2....%.D.rX.......{>..l.o.....G.k...3lO...F...5...c.`;.#..`.......t.7 .
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 477x800, components 3
              Category:dropped
              Size (bytes):117681
              Entropy (8bit):7.990019302380284
              Encrypted:true
              SSDEEP:3072:GJR9zrdbmD3HpqcQOIu6wkOOFh8OU6jJFZUj:oR7IEcrH6tOOFo6L2j
              MD5:DFCD308DCD3D4385291433DD9D5D4368
              SHA1:E4049F6B94E846BA8A56953226AE22A243ECEC45
              SHA-256:FE5BA1351E872AF70DAD5BFB8C233F63B7F85F96F162A6A619844134F026BBF4
              SHA-512:2560427329BD86F3BD86A59DFB86AFE9622F115823B6770ECCDC7AB49C49B13E91375292D9D951E26F97FFA91EBE1AC2854E4D6BB086AAFC12F685D771B6D14D
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ..........................................................................................8*R...).:..NG..`...-....\.d..X.Qa..:N...J!`..*....x:H.xU.C.7)v..N..T)P[V..#F.....DDj.P..^..=JvH.p.. 0`B...-c&$.. *.t<..Nf..].].,.7.V..= ..t.'@r.n-5-.&.A.!.C..A.$J.[@....3.....6&vf......`#.4....?..X...{...............4;.8.....M..Q.Y.-.S-.5....e.Tc+." .2..W....zG...q..=....9.z..v.F........).:.=@u*.z..u#zPzT...||.5.f.....=O..<....WP..f$.1.J.<...E+.n..\p..ky#....A.L...Dv........qV6./fo]a.....;.].t..9..*.a.[...U,..z..#-...(...Bk.(...r.n.f%u.....z...m.-.f..":d{...#&.,%$a..+.mJ...M..;T:......]....m..... ..O".t.-t..-.j...G...nc4.5..d,...Y...M.;..N.}.$.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):104
              Entropy (8bit):5.004762456857367
              Encrypted:false
              SSDEEP:3:QQinPbWZcox42KJy01ek0oZuCKT/:+PbWZcoxfK8Mek0CuP
              MD5:9F8754BB884F7C3A930B9DA9D03B3BC5
              SHA1:F9AC74189FE1A21328FADFE79F95905B4736165E
              SHA-256:3B6C397371DF1EA51BDFDDEBBB69A2F925B757A0869F494C3F15599A0C1750CE
              SHA-512:3E29A225E35E02FA4A962EFBA3EB65877E9A2C27EC1E59D5038C1E89F006AFBC7263C3E14CD98E8C1BAC479EA6446113845B139605B104D22205F24AEA2902D9
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlnP7VcGet-ZxIFDXhvEhkSBQ3OQUx6EhcJ5x41kqjzoJsSBQ14bxIZEgUNzkFMehIlCSLAPG7J6SxQEgUN7nQPthIFDURfWHoSBQ2uJkDWEgUNQueqZg==?alt=proto
              Preview:ChIKBw14bxIZGgAKBw3OQUx6GgAKEgoHDXhvEhkaAAoHDc5BTHoaAAokCgcN7nQPthoACgcNRF9YehoACgcNriZA1hoACgcNQueqZhoA
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 216x354, components 3
              Category:dropped
              Size (bytes):13439
              Entropy (8bit):7.9503848581890475
              Encrypted:false
              SSDEEP:192:/8lX78VrdM3xeztJHom+tLu3NxjUjEd5oWuiLBiDOXkFgOX/dTdAEkcAz8lBKJig:/8l78VnztekQyo/eB0OEXFnkcK8TZQND
              MD5:385B71186C5C5D93EF5D6A2F664086FC
              SHA1:75329CC0A05B380B0E69404ED161B226D6BC8C68
              SHA-256:028ED97A10E78F5AAB6211B187B29538320A037880F46209E00540333D4A5C06
              SHA-512:C02366929A6CAF65F1BBFCB0DBF0209716EA379B92DB5071CEA89A70FB92B676811918C2EAB67AF240AB580B04DCC6B4787DF42921DB528454FA85DDF69A431E
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......b...."..........1..............................................................K.@.t..R\.GJ..&.:j.>....,...Q.It....#........r....z.E..Co9..J.2..g.K..>Y...}:8te..y].`6..V....GE...]..f.r.....zh....O9.2.......g:.siiv).qP..6....~l=#&.g.q.u...k..A=:..e.f5.Z.)O....\..CSZ.@^=..|..3...F[..+.~l."....~\...TT_<..M...v'9+"....I.].y7...uszsX@S6...Iz..:.0.Z!,J.....T.n..My).~..XA..}+V..5..:5Ry....<je.f......Kll....?..L....tj..)...9..tS/K..5...1.WTS.~N.Fy.......3.UrC.fmAOP6.zH..._=$.i ./P...^a...g....Eh/oG..C..m.5G$...l.R..v....\[..'.mk.lh/...i].~.&=|'....._A;.t...0+Z!V...yB:..Q.....,....@sv..d.R^.H.w.:y....Zz/'w....p.j6..N...i%e.n...D2Ua($9.WC...j......1.n../U.cp......o.....*J.J.I...!......v..D...U.y..b......k....-..\{..]..4..E.........r...5..w..g..\0Wg....3.^Z.NL..*.......R..j....vf.|.9..].r.J.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x409, components 3
              Category:downloaded
              Size (bytes):18617
              Entropy (8bit):7.9640155321350266
              Encrypted:false
              SSDEEP:384:/8Zy3hoKEtqczKRTtGnqn8N3O8cjxxFqZO7nChsSfgmk:/8wRr+ORTN8N5cjMUnCh3k
              MD5:C73D8546E07685899B77003656B0EE33
              SHA1:8218CB414BD4600B401CA844A26C259B74DA7F3F
              SHA-256:D566F6F815E02B88FF16CFBC26DFCC2405EA334AD8E286FA7029F3C2950A9091
              SHA-512:E6E1738B4C7DDBCE5E2B809BCA23B6476955FBF27976C3A8E5E297163498518B844859ADE1BD4A2EDBD56CB47ACA982FCF9C000B36F5BB196C65888DD4F43CB5
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/tJxRzYz/IMG-20230913-WA0045.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................v...G..W.W6A\..sx...W2Ap.........zQ.M.{.~9~...Li.y..p&..K..<|..)...J@8.k.p.-6W....yM.....~u*...9...+..N..c.y..H.o........\. .d......`..eT.........X}[.V.Z.x..k@j..T.\(....69....cdD.S.v..k1<...uePcz.4..e..g..T.r..SZ.\.5.^D..O.Y..J.>...9...n.......^y...J.J.k+;.*s..a"....,h.^..6...E..CF.*........f..T.....M.LF.e..fz...k..|.YX!N..pCB.......F.jf{...G..53.m.k..-.e.7M7t.^...b%X...E=...jL..E.l....\.c}....,.5p)...y.5.S.,$..LV.g..jhjy..5.+..S...AG.@..k...Y.&8...-.*..9'3e...w...y....c....a.-..h.'.....;Zy:.z.^I.Ky.AC^......[..>..c.J. .].j^p.{.......!..v.tj...L".$...V)4.$..n[.....W..~|.[..K.....u^t.]..gIb..+h.1&Wjp.K...o.[Q....e..zd.D.-...M.xlwr.).E|}.}..0>.r2....B@R\.Br=...-*;.,.i]q4...Vo?3..\z:......)5H.}|}W.9......NS.B1-.$
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x315, components 3
              Category:dropped
              Size (bytes):27732
              Entropy (8bit):7.932863495556744
              Encrypted:false
              SSDEEP:768:m8osndAreh1DQjMovUuwxAPUK7+YaNrZjbp7MLuesE:Ys263Qbj37+YabjbpfNE
              MD5:5E633B32E2750D5DBAFA7B4A902DC494
              SHA1:80CD236B77C9356C654F814D68356B1E447C3B27
              SHA-256:66F44805919FDAE60B12ECBFA6495C9B2975D3A1DE806193E932CDF3E0F063E1
              SHA-512:733BC35D8FBE442F377CB69D5AD502E4A7515EAB5E73EF52F66B5B0DFA66E486AB3FD2EAF95219FAF202018FFAC2FE11DB417BEE488DB4F64453CCDA8B0F447F
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;...."...........................................C..........................!..1.A."Qa.2q..#B..R...$3.%b....S..4CT...................................8..........................!1A.."Q.aq.2......#..B..$4R.............?....g.."D..&APy.O....a.....C.t..I...G..@..ec$.....=.."-.<...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):53729
              Entropy (8bit):7.778581931574476
              Encrypted:false
              SSDEEP:1536:v1dlDYlmdRykSW6GKXGAzvNliL97YeKmZyHiXSu:tdlDYl1XW3K1llUpKtHYj
              MD5:C557ABEA66989B086C6A8A7EB75F22EA
              SHA1:1F5343EB4DAFD8883FC794B473E6CF5F34976456
              SHA-256:89E14B0C35B31F7D775434EE17944D175B20FB8599AECF82D85AA58E3106C5C6
              SHA-512:71F6D8871DA8BCFB4D5E287353FE2ABB4FB1EECBB112743379EB6D907DEFB25C432A915F2FA34C5F534A9AAC808D9F292914275A208E1E74C862A0AD452F990E
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/QtM0BxJn/20220622-085010.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x412, components 3
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):7.968777807320862
              Encrypted:false
              SSDEEP:384:/8cK3A+GvFJ93+FSw//NXsn+oJp2YdW2JTNbgXq/e2NIu4m+7uFoICdsq4g:/8J35w93+ssu2YPNb4q/e2NGm+7uFoLL
              MD5:AF9086700DE7DC9FE4820ED19EE96B76
              SHA1:085265B236D128E49C6FB77D5B6CE2A54B504A3A
              SHA-256:458DECBFFC478ADE0638EC005A829031017E2C800EAD1AB3BD25BE8887FF75BF
              SHA-512:15FC16385A06347A668A2F8E00407FE2016C8ECC625C4DF9F4857485A09BCF8700CE777CAA6FEC24946F79EE54C3C41B8F6FA39C4E4FD9A4AF49776DDBCB2552
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0............................................................:'..*.......[.T.4.oN^....H&..u.Y...=m....g%G.p.."..b:.h....t.S...t.......qH..#...Iz...2.|....'G.....f.%-..z.3.<..U...Y:.i.........<....+......=h..-|.....B.X....-.%..*..a..q.....n.4FjW"..D....i..9l..$.W:HO.1..pJ.].i...U.V...3M.C~.la.jOA.7k&.rV'=...Y.U.!...W.*S..cW......$SA'...r..M.tg......F~"..g.#.K....A-0..jR..7y^.=.YM$..v....,Z h.@..p...k..F..Fvf..3h.:r.J...~.wm[ ............gj.G.E...e_Fq.~.^0.......C~U..F...|.....7.&...Z.N..V...Kz.)..:.F.h..b..V..[=.....[g..U.O.-..N..YU..$.5...o\d..Uy.$^.052S...F..'m...K!..q..<.X..n..6.(...8oP...u..*G.....TB..ZP..e....};u.......g.*G....4.e.B....zO8....3....f......b..>.>....uBeC.h+..F......s.....:d.....I.+.6....x.M.@1!p...s...3#q.G...g],..Kst..f..ef...~m..L.,e.4m:....>.?T.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2022:05:13 09:08:28, GPS-Data, width=0], baseline, precision 8, 254x416, components 3
              Category:downloaded
              Size (bytes):75848
              Entropy (8bit):7.962971597229134
              Encrypted:false
              SSDEEP:1536:Go3Ha6R0eQUhhbnY5W6NxE9RZiGvaeJS1ZLi+N9nKWleZejeuzx78QfjiYdup:Go3HaW0VwnQNNxE91A1ZO+N/YZejJxg5
              MD5:64C708F0B35767924807DECF78122CA3
              SHA1:EFE909B3135AD2851B5D8CF43B36D268F387F15C
              SHA-256:703D05BB4B445CC412AAA63247360C5F5BE317C18BA61A2BAAF940ECE930E947
              SHA-512:7508F113D854584B758CB516592BCCC9FA9A6185E658A995162BA5DE7524DE6E32A5349BEC461CE667C92E1865EA7B9B35C69FF6BCCF5438EACA7C58BEFFE4E0
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/W3vX7c5g/IMG-20220513-160904.jpg
              Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2022:05:13 09:08:28.......................7...............................2022:05:13 09:08:28.2022:05:13 09:08:28.......................................................2022:05:13....2..............2022:05:13 09:08:28.....JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C............................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, software=Android CPH1969_11_F.20, height=0, orientation=upper-left, width=0], baseline, precision 8, 288x474, components 3
              Category:dropped
              Size (bytes):61879
              Entropy (8bit):7.954806991544216
              Encrypted:false
              SSDEEP:1536:NHYMNV6/FShj2UcY+96zdbvQ5naFaRbcesWYyIv:NHY+V6/FCJcY+9IMVYe75+
              MD5:F2C78BDEDA6C9F7C6F96B9B908BBDE82
              SHA1:45C1957E6D400ACAD67BBD8293DE35FE6185F277
              SHA-256:712CCE5A1C0E602FE75A5689490753667A7896C40853C126994731B86A004966
              SHA-512:2850A27677C965A90A62E9C5E9C273E6CDA7B08107A758EDEF15CCFBFA680BE221EF72081B395E3068204B33D37120A4F2EEF303A955335E6370544F6210A72C
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*................. .1.........J.........................i.........b....Android CPH1969_11_F.20...................................959.................2022:11:13 15:07:35.+07:00.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................... .."...........................................P..........................!..1.A"Qa..q...#2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:08:31 09:14:55, width=0], baseline, precision 8, 213x350, components 3
              Category:dropped
              Size (bytes):49237
              Entropy (8bit):7.9620886072756845
              Encrypted:false
              SSDEEP:768:rHF55SnLG/kXG5WNak5t7wZwN1szRzfXYg+zc9fCmfVRlGHRoEm3gmLNulzavX05:fUL25LZs1szRjXso9fj/hEMqBKkp2lu
              MD5:0963BD1E0C171FF5790501B0BDB20727
              SHA1:8B9677A86CE52DC81080645613F74DE3425FAD89
              SHA-256:D8F7E52C2F83953A813ADCA5C884B7E7360E018EA13DF1B75E78251881E0E298
              SHA-512:7B539A28C77B79C0C966E6B190AA74B5A8544D00F753D3E96B6DC359A352593DD431426716C65F55305FBAC006503521DED2CE2C9BD1415FED76C46808F52842
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*.............................^.i.........^.............2.........J....2023:08:31 09:14:55......................2..............2023:08:31 09:14:55.....JFIF.............C....................................................................C.......................................................................^...."...........................................O........................!..1.A.Qa.."q...2..#.....$BR.%34Cb..Sr...T..t.Eces......................................A.......................!.1...A."Qa.2q.#B...3R....b...$..CSr%s..............?..n.F...........zz......<.....y.h.(..<..?.Z.].S.?...z.x.#...........+Lbg........Z.......A......FA.....k..<.{+_|#....o..>.yo....a.. ..d./.....T.GO.&....v.4.....?S...........N>s.......s...?..>..C....-?...?..M+..[h.EBx.D1..~.....m .!.....@"T.c..2D.O..e...5..&bI.^.M...O..............}.=p....E?.c.X...zK.....F4..:..?.sI)....O.D.....@Oc.;......9...:..-.c.MD..92I...7..m.(HS...5.&Jd.....`.2....)..1..{i.n..). .$.}...g.9?/?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 15044, version 1.0
              Category:downloaded
              Size (bytes):15044
              Entropy (8bit):7.9856753014065065
              Encrypted:false
              SSDEEP:384:ge4lGEltActvqm1l0maMWjePaLTsGj1gqMg5dro:gehtmLEZjePKgMMsVo
              MD5:4806226B885B3B3D0AE52142F6BFB3AF
              SHA1:2EA5CC6D5E4ADB874989A2B74BDA062296FB1AD3
              SHA-256:714088BEF569D6981BFAE79530EF315F4D6505F302A944CE9063601919977E6F
              SHA-512:0E1D317CA3168BE680B32F3DED5627E026488179E4EB2B6DA3031E236907EE3DA598291F91FD5DF2CC46D16EFA9F9E0C824706F09B0E0CE08CFEBF5717D061B4
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2
              Preview:wOF2......:........T..:Q.........................&.....?HVAR.n?MVARD.`?STATf'"..r/L....8....>.0.d.6.$..x. .....B....n3.y.@.u....6..*.@._&pCD.=`o.Q.'.ZSQ{J)...Y......n.=?s.{..3.UO..}8.a..6Q.3.m.Or.BE.......tl:.uv..m...u..YG.n.....6...BI'.R..%.I.K.......3.~.Z.Z.._..y..~.....4!(...q.^m..l...I~........P..;Q.nn....Q... ....:.....`{.II.`...I...&......?+.yo...P.....)WZIc{.Xe......;.+S... D.,p:G...=.s...............0.w.R....A.`.R.@.....3..q|..Y.<e.X.$.Un.O....>z....F.8...!d..^......r""".t...........eH8......)O..ZGd#.)#..s..(Gu.\8...i....A[a......NAs.:..nl.Q....Ky.]..M$.k.]e..m./..]..9R....oX.#...7..@.k.B.5..E..J.1...../>.D.Eb..7....u`k...iQx(^..$m..a...9..@..&.x.C.q.|~8....bkVIS .Q..*.:.(....~5..w...#.0...1Y.l.h.d.E~..]!.....H.)p........ y........Uf....7..dgV...``*..Z.P{..6...160...dMH:...H;.[..vWb&..E7.j.$..j9:.B.|....j.....R#.K..Us".g.....[.....s..n.d^.K..x.....9...:..H8.?..P.B#).;.8.y~B.!\P..)..K.8..W,Z...[...<...'...v...R..~i...)V..:._[1...e..]..taV..2.O`
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 218x352, components 3
              Category:dropped
              Size (bytes):12781
              Entropy (8bit):7.951395299132438
              Encrypted:false
              SSDEEP:384:/8I5dj1A2BqYXG/jTBfsk/VIn+xscSbv3uvMw9b:/8qZxXG/1pVy+xscSyvMw9b
              MD5:5301D7EE5B978818C27AE55FB5BDE84D
              SHA1:A226952D3AC1EFFFB0F40085714BABE96FFE2D20
              SHA-256:11E61D475857F420EA768856482FB2346D9474915824002F1920C37C73930B5A
              SHA-512:E9E027A6F6BBE6E3E8ED51D66BEA767898102650EE507E3CC367F96E6FFEE9DE2C4C9BDD2893109F4A0783E4E92A8DB7CBE16EF53FB2E2B6A9196FC5110AB77F
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......`...."..........1................................................................}..g^V.....Y.... ...G....b.2..-$. ..V...._G.pp..n<.m.d.\.nM...PTN.2..;.1.J4.e...F......4..z.^.k...N...<.6#6g!E..x.]e=V.^....h.x...^E..tx.Og...3........{....v......V,...t.].....^..QWW.4/..l.,~.i=^......a.<.5.<..j.h.......+v...;.}s%...$^.6.....b-t..N.E..8]...<j.6..3..,.5g"....u^U...8US,T.......?voQj.<..g<..N..:{.....1l..E..rW`..+:.R..6.g.)f.59..]..-.lY.".J.V}Y.C......gKL..]..O.x..]q.>OG..R.n..M-p....F.....2..z......67........[...<n......ki..3"\...4...p.L.r..e..`..t..-P.0..Nf.Q.....=~_e.o..u...@...Q.r.,.F..'....g..V.S./..iZ...E .4..u...Zb..P.v.Y.~Ced....B...m....$...a...;....H....!v..Pv.dY...%t1..7O.j..$.g...Z.-.qEA....A.d.x.:x,l......a9.f.. ..XT..W.9EB..S..zV!...+NiV......"...7C......[.-.....2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x561, components 3
              Category:dropped
              Size (bytes):58192
              Entropy (8bit):7.961766274534468
              Encrypted:false
              SSDEEP:768:1oFg8/Bs+DTD4fZaXOpIgBrLrh7aDToiJJRj13A87u/IjM1rTcwyFCjwpO8fNuxg:1oF/Bf8xfb8oiJxLay4owyywLkfgHL
              MD5:F021E5D4663B375785B094CD2B1AD837
              SHA1:639D8148F2DA3BB83A1A46AF5905318A86480F8C
              SHA-256:01D6133FF6C7CA602768EBA26E856CC75488BABF41CD9889C7C95E493C8D75F6
              SHA-512:CC3E3024A63879AB67F63EF0283248FEF7D12089759F05324E7440AA2CE69749D61A73EB032723DF98F67EF39B4B6F85A8E4C3ECFA6BA4C8170D5B3680791B92
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................1.T.."...........................................P..........................!.1..AQ."aq.2..#B...$3Rb..%r..4T...5..&(7c.8CDSs......................................D..........................!.1.AQ.."2a..q..#3Br..C.Sbs..$&5R..'4DE.............?...n.]u..........X^.....l...1..y...K@PI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 284x462, components 3
              Category:downloaded
              Size (bytes):88640
              Entropy (8bit):7.964333532310165
              Encrypted:false
              SSDEEP:1536:gmQ0B5iaOzrQqlko9RMm6BZVoGvxFZy3biubLO7zoDMID4XxKTQht0KZ:pQ8qzrQYHfMbBXoUDgnW7zcDyxKTe0Y
              MD5:45FEF56A3226D18585256842300F2944
              SHA1:A30520C00CE942EEEDE55F150ABACAB12A9A61C7
              SHA-256:4A5B69616B26EB3A06A3EF78DF4DEB46EE5B3074D95673A0344E24F88F477DF0
              SHA-512:E8993F3B0AAF2ADA8A35DCE96046520207FAFB541DA40659991A631BC4EFD85F03006E92D37E2A7BE92E5DC9A4B9F96B8E03AD33F649D146F318A077E61B48A1
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/MnKmpNc/1696698639716.jpg
              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................D..........................!1.A..Qa."q..2...#....B.3...$b.CRr.4%&5S..................................?........................!..1.AQ."a.2q...#B.....3R....$r%4Cb..............?..u3..n.g...2.....R.}*\!..j....2R.....s6...P...e..y.q.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32061)
              Category:downloaded
              Size (bytes):84245
              Entropy (8bit):5.369495907619158
              Encrypted:false
              SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
              MD5:E40EC2161FE7993196F23C8A07346306
              SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
              SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
              SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
              Malicious:false
              Reputation:low
              URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
              Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 290 x 469, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):179844
              Entropy (8bit):7.990739080266494
              Encrypted:true
              SSDEEP:3072:KkiJ7FvmlOdX5ouXFUfmd7AP1F8pVd6JO/KJysXHKwUN9NT1ydYUu7y8xQwokq5:KPFvyO4GANIVd6EKJ5XHKPN/xUu7qwK
              MD5:930B2B2877033F884272FF243277A434
              SHA1:8969163187A11C656AE676CE5487E5AB1BBA75EF
              SHA-256:567BA0CA1843E98ADC6BDBEB5738D521C9C2440E89126F46A33AB68D1F918977
              SHA-512:5B92D87706C237228690ED27942A1559C37A3291B9575091160C8E63922F75CA77E4591EC12A920AD71AE277535621450C8825BA4D01472C7DB4DBF316B8ABE5
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/9pm2ffJ/Picsart-23-07-03-17-45-37-751.png
              Preview:.PNG........IHDR...".........U)......sRGB.........sBIT....|.d... .IDATx..g.%G.....4._....."Y$.i.5...eVX....j{....-.....R./.o.oZZa..LK....{..a.h.,{.9..4../"2............dfdd.'...1).&.w.+..h."X5..Z...&.5.....F......._...v..fJ.\rGq...z.g..5.W.....Z........}....]_....w...A.w....v...;.q7]Zo1....<..T...w...G.K.,.P&..v.j[K.......?..zqA..)....,.GiXW...Y..n.....!L.D.a.1.i.s...j^p"...H..mr.o......cy...@J..jAT.nK.......bf....l5/^.m..E>g....`@.es...{?..w.xI!.k...%...........{q.....x...x..-6.F.Bpl.=...+...(8.m6lT.../vR...-...z.#.[V...f..Uk.r....l.\B.E..Y+b!l.`.s..E?g..,.7]....R.......E)...z'..jVb`1...Sb........R......".@.b#.Q...=_.x>.-...`S...n.e...yD..-... r..L.......>o......*.^:?r..I.....@..3.<..!.*$.E........./.?}.U..h{Gy^..."..c._..x]Xq.L.K.l ...u..E...qYw..B+g..\.:a'..].7~../.@3....Y...n.....7.).FX.....PN..9...Xk..D..h..^\r......v.~....u.G......?q_tX.o...._..'.u.....8/f...6...]?.|.E.q...+PR.,...+.7..w.;..w,.c.~m.Zkt..`.~Y.......{.|..[...o....@..L...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 287x467, components 3
              Category:dropped
              Size (bytes):20617
              Entropy (8bit):7.960798549176677
              Encrypted:false
              SSDEEP:384:/8a4oB0/sfj/R559m+RCPLqxB+i0Lqkpn8u01cJtBYYYz1r9geK5z997:/8YSUbb5RChLqvh1gBYxzgeyz91
              MD5:4B82C790473D61AB7C80FAD89216C465
              SHA1:00BC47D4AE8547785D19A2F2E75E8203C7FB632C
              SHA-256:2215408B18A642021B289E11BEF8495E6B665E314ACAE3A8B900D6AD55E00352
              SHA-512:4E969D974771C7CE0BB9BFEFC48C8A17F9DFD60EA147B1B71A58E73174EE4C735719374DE87C20CC50CCFEC05FE15C97E3F3609AF655593F9E9C36D0BEF973C4
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1................................................................:.4..K..Y..4.T..L.....Lpj.mC..0Ef..F.H.P......3..H`V}{..$...(j..b$%U].TB.].k.....^.....{.:....&-.qO~%....U...Z@w<..R.E.J.X.B.....a.M..\.....<.u.....p.4....E...M5.3.mHZ.{].g....l...B. ....."..U6.]H-#...M.zJ./bS...I.L..\.u.e...^....&.....^:.:.=:.......n.].:..L4:.(.-V...ua.OftU[.".S..x...P..u....*..x..ktb.....t.WF.)J..l.t0...&.&.........v.OJ'.<...v.cN..;....]}..:..%\..N......$.Y...25........t...Y.A...P..5._&.m.z...o.k...u.N........3...u.....,AtS2.S..Y..x....E..Z[.x..&..g]L....~.\..xu......o.....\.Y)..z3..w;^*M....rN...b1QU.~.z....L-G*+.....y..E.]8x.#]<.......0..s...-.....I;6./kw...M.HDS....Rn.....y.M.N...3..b.:.:<=R.....ps.}.n....K..O%.>..OC..g..~.....i..Ax:.O.6..1}^J...LW7.....n..=...;.?.w.t.p..;.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 480x800, components 3
              Category:dropped
              Size (bytes):107693
              Entropy (8bit):7.978427189161007
              Encrypted:false
              SSDEEP:1536:hmIbenbgMStfzyLgRqfpI5YxM1y2DoukWRFHdOdZEdIuj8vsYwyAw/ej0YDQa8d:hmQyszRWQqRIg2HkWRhIbwWsdypmBDQv
              MD5:47E2E556F0A1271A4B6F2ED91184E127
              SHA1:ECF64373569CE7F6C6E1A89B2A8A0623EC8AF922
              SHA-256:C68144CE72822398C1C6268AE36A7C1884E1D6B1E930E65E590DF221A037D4D3
              SHA-512:B7375699A20EF5D74700A6902BE12ED24CB9BB5326E403D1B116CC922C09B0FE7B7088F0BC6EC23AC1859797D9BC0F48C9CF2388D086736AF86279203B39CC35
              Malicious:false
              Reputation:low
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................3.s...l..p~WEw-..YP.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 284 x 463, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):229044
              Entropy (8bit):7.991620394499528
              Encrypted:true
              SSDEEP:6144:Ko1wVzGMmkvIeSDKsV34KOeu1sEQq9KQMMJizIy+4n7BalfU:v1wVaMmkQeSDKtKO6EQ7Gskyz6U
              MD5:FAF47DFB7640095AC4EBFD450A193710
              SHA1:6DCC10D8332A664D48DD9E7177E1344BD0AF9866
              SHA-256:8ED8BAE7A749E80EC35FC9298495825ED0253E8238849AC5D6DF407095D666CD
              SHA-512:2840A8105D5BC3833C012675C9938F904DB792D3B048A081BF6F234EDA7F5BEF1B1727752A1E602F0F6326C302ECBB9C954DC0AB60A75E048079F6268F280B32
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/1T0H17d/Picsart-23-07-03-17-42-40-981.png
              Preview:.PNG........IHDR..............^ea....sRGB.........sBIT....|.d... .IDATx...i.e.u...{...o.......h.. .$..@.dG..G.K%.".Uq.J.I..*..'.|....Q.8.D.....M1%.$D@ ..h..4.=.~._..g.{.........[....w.=...Z.._...._.../..N...b.w~:.b..c.Zk..(.QJ...9...k-...c.Z.. .{@).J..p.0(..*.{.s.....^Y..U.9.Q8.RX..8*.Z.S..8...J^.[ra..k...\.s....<.{,V^..8&...}..O<.$I.h.......ts....ZU.Zk...UJ.K.....N>75-y...sk+.O...d.]b0..TN......!.$.5..G.F.e..>.s...!......eY..d...UU...........n.....5...Z'.cPi....otI...t.,.(..c....UUa.?`:...y(W.}.+Y'o.'.YW9.`GV5....9.5Z.Q.L.....h...&ic...'.k2..8&...+.x..,K.+.~...j..j.}.E..Z.+1a_8..Lk......ZJ..;.....(..59.S.$I.^.F5.Ck.1i..'vWz...1a_*..$F..v.u].t.{[.8..........!.../..3?.a...N.S.r......=....y.Q..........`.>,p0|da......`....F...&...r...?...*.......s.e.)+1<#.... .l ...1:\7.7K..G.....a....6bH..Id].v.N...p8D.` N.A#......I.PXY.,i.e.*..ZS.T6l).&........6....F.....=..l6#-..C.e#?.pT..^.....\Wt8&..d....Z.uzb.JQ.5Z...}..SdY..k.4E.6..q8...f.......C.._W].1N7..h.Tt
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x410, components 3
              Category:dropped
              Size (bytes):19956
              Entropy (8bit):7.966729244767329
              Encrypted:false
              SSDEEP:384:/8db0EhYcdNjP7yvVEZuQvYIMHySSvuuiOg96hyHQ1xi2FWS9N9ybo:/8h0EnDjP7yAumYIauiP96hyHSE239NP
              MD5:890EC1FAE3C81113887D3D1FCBADCE3D
              SHA1:568985BE411CFAD7292F964259C305645A565A1D
              SHA-256:2367F705D9AFF7DC98EE5792A3FE48374D97F345CC5994089AD1763F46E9AEAB
              SHA-512:A26CC935A6A76D017BB29FDC0D24573623D7022C9634BB32FAFBAC451EEF5226EE9E4E78806596A2C65D6F853EA866EB32765A7B3242218D1CB4750D5C76CD66
              Malicious:false
              Reputation:low
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0...............................................................31,....G..qH....*i......p.B.M\..A...e...o"..7=..wJ:x.d...J|.9.OL....v.V.fU...O......ou..K..mc.Qvw....d.<d..L..#....my..^........}...oR5.;..2.S..z$.8...D...AI.......4%.-.#N.B.;.4]B....W)\,.......AR|..............M9..B.&.ar.M(+6.1.x...+ZI.F....D.....V.0.....a.M..s.$.........u....)>...#... ,..F.4..2..0'..)...z..s.-.s]b...9S.Q.S.....$ez.].b..s[#2*........\.Pu.b.E..\....R..T.k.....?-..F..]I@QBp.sr.\*Il....K.u.H#....>.r8P.9...zWh..;..>*tj.kR......O...WJG\.KX".f..5.Z..E.....#..$..Cjxe.L.4...)[!O...|....3.C.jq....V.#_3N...6.Zk......`)...K3DG`P@K..V.AT....r*.Yst...........c...4$..C.....y#K.g.;......D..D.........tvE.6H..g?..Q....6........?z6zZ..x.o%...2.V..p....qVH..901zv..$.D;..$.A,=\.4S..z.....6..*...{s...O.X..f6.[(......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 530 x 131, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):11946
              Entropy (8bit):7.956408994663881
              Encrypted:false
              SSDEEP:192:oQMmM1LmH/MDp8DNJFg4SAJ5CGqzZKiKtCOi7A6oxWaOVrRCkVCPg2WP95:ni1LqSwT2ZKiKUzoxWaO1RNVCYbPT
              MD5:F2FDB38ADAAB64065724C4AC4ACC1274
              SHA1:91AD2E2F1B6380D9ADF4731D20685BF721042ADF
              SHA-256:4B91C5E46636C1391D67449EB824D8A8291F5EDFB5DA260DFA9970789B90EB38
              SHA-512:3AE4E5F3EEB8D60C26831F19D643F7D3F0C8F8BC329555DFBE8124F0BBF793EAB8D021EC240A735189B5A38116E5543AAB9A2EBDF78179D96B2EA4FA516F92E6
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/menu-on.png
              Preview:.PNG........IHDR..............F.B...1PLTE......@1....A5,...D91<-....K@6............\QD...1(.,#.%..(..B9.RI<=4(YPAC:-1'.rjWZ*Ym,_`*[f+]U)V.-f2.=.-dD&Oy,c,.9u,aH'R.-iQ)V>$K&.5:!GM(S..j.-g).7_q.B$Lr,aO)VD!G..mJ'R5.BQ'S8.C..l#.4p..H#L...> Et....pBLj...L$Nv..x....2...r..;Ik..zl\....7-&5>W..u..q8.@K#Lu..>AN^[V..0&!_j.=2*..r....tgVo.........QF:g{.WHm...........]L8.....{ocR...m..dk..sa70N..{.~j.!8VK?mn.k_O*2L....yg[l......pdXI....yo8;J9B\@3S7DeG5Y.tj+!.CFT`P<.....x ....(19Tj..?Nqfb^cUA...v...~s...e[VnaYN\..R....dp.P@0...JGID@DWG5.Cw.R.tEv...gw.sjc.Aw/'DWV|jEtaDqSPO.Q.QDjXg.MOpJWwRa.$(By?s.B{.....R.....tRNS.+...N..........m.A....X..).....,.IDATx...o.Q..m..rXh+h./..<.e...r[#..&.........16....6.b........{...-HWkbm.Pf.3...ffw.+..,X.`.. .../_d....L<.\..[.ml.o=.5.[..>..)..7...~..$.>..k.9..>...q...G...d....A1#. |..G.B....*.X.).%A..b Zj<^.l..XJD.C.%7...C.4.r.Z-...x..BT.%U...d...f.sH~>...C5...Q....G.....nWJ.%..dR.@......./../Q.&t.\..B..t...6....Tz3..HD|d$........b.u..u!@..C
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 3264 x 960, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1743736
              Entropy (8bit):7.994032722174473
              Encrypted:true
              SSDEEP:49152:qWS3vPx/RglSM76fTaZBhtK4voV9jWyvbwBD9O:kPx5QSM76Lazhc4AqyzwB9O
              MD5:3368E235CFF381C70087C197AD5388B4
              SHA1:A8F20ADE21133927697B18C5F4E51BA2508DDEA4
              SHA-256:6F51DDF0D3E70FBD61CA413A8E084BFE121B19563D077847E17C31004895976C
              SHA-512:4F28AE7191981164867F23AA0BD47FF83104AE132962923FBFFB3FB7A5C8D82828036AA4EBE840152AC5FE6D0B8CE5356CC2C93B89995C38A89672DE743D7FBA
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............i..]....sRGB.........sBIT....|.d... .IDATx...%..-..N....j.ZhtC@.....~.~B.S......Qz....h.A..gtNue.....i...H..#3...dz...-....;...........WJ....A.{.m...O..[.T.e..\Yz.`..........{.?.}...0....7..../y........uu...}......y...F...x.....9.....7`0...e.J..Z...f.t...8.N...y...a7..~g..o.c+....5oO...M....By..c.....1.Z.G..[.......P...S.......g||y........?<.....'.........yzz...+..y}}....6.j...W.bpO.W\.O...kwy...z.P..c.[...x.~h.Y.sE...........}a>...'..............Sgh.....|...m..A.}[..A..-...TZ.O....?....5....;.>...C.u~J...[I[c...qu.|g..gC...s..m..a.<..0...ik..e.`......<-....}o....G...8m.k...xf...'i......H..9w.Z..G..\......|...3E.....}g.{.....,.^q......g..lKG.E.Af.....".W.O)}...]B...W..-s.........v...^....z...x.`{..J.....\..\q...\.W....W..\.+....v......A.Z y...8T....+.u.7ik...mH..b]18..@[a.......A..@~.l.'..h...=;......^.q.f!.1O..).M.....ZnK..........]y.B;.x..t/.....2~./?...CR.....'*,.....=oy....... a...Ei.1..'...[1....g,.u..+.`.L.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1048 x 115, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):20990
              Entropy (8bit):7.964359907741102
              Encrypted:false
              SSDEEP:384:s8Su26SgVn69+NIswaQg6p1aTegfCMwBgAbVe+Edd6OFH2O55PwaFRNR4QuSaVa5:s8S4Sa6MUaTRfLtcVe+EzH1NR4Qag5
              MD5:CBC3E46029F986D1D96A85CEBF7FD025
              SHA1:35B109F87AA7A6A2B1D0A6061AA79BA4A521EE8A
              SHA-256:F6F3C3ED2D8A0120404123227E705CDA771EE836915228772D6BAEFF7644026E
              SHA-512:55A999A17A785473782106272BD7C13B62D086A5BE62DCC23D2E45901560B94D842411397F521D5C13CCE76E2D3DEAFE5A426264E67E548FA01DE89982E6E0A6
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/rewards-box-navbar.png
              Preview:.PNG........IHDR.......s......CA.....PLTE.../(.F@3'.$yqT..inbI\z.0 ,Nf.>Io/./'.+..8&2!."...<35...Uf...,FIskaP...ogV..p..}B89un^/.04$11!0..ce]NbUJ-$+....zrf>43E=7hbRAI_ZRK..hRE>...GZ.OQ_4#/WKDTr....Si...jRWj........?+T...+'M..6)P...J.Z.."#D.E...........u7ki5g[1b......:pS0^.......B..@{......=v..............C.."<........{f...b3dTj..A~.......8q......s|.....!'L.$HXZX_t.mpqVl.cs.....r.....'^t..y\......>x...<s...<Jb..ZS^..2ky.7C\*!:........(!1.............o..{USR....u~s]2&@NHN..b...h_.]~.qhVyb....GIm...^l.q...c.N]}.xX}lUd}._abdhl...}....q..07J......@.m....9tRNS.r.Q...H..'.......=........1.....d....................W..O^IDATx......0...F.U+.k{.Ba!.V.x....y. .. ....{(...'X....3......q2.f.?LD.9....3........3..%...`.[....nI@...9.C.H..[L|N;![i.1..=92jc\...r.E2..b..N..i.}..._J...J.....-..=..$.X...PU.Z)............B.....r..)....`...R....S<N..w.f.k-.TV.n...!...u2p.K...x.R4...1.E.j....:.[D.c}4.T..?..F...m#<.2.."..4|..:..T.C48\(A}$.Xh..T=6.|q......y.......,..T.b.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 253x416, components 3
              Category:downloaded
              Size (bytes):20328
              Entropy (8bit):7.966282668390145
              Encrypted:false
              SSDEEP:384:/8CJLNs/5nmfIjtNwtkHHJvvXMLjrTaNRKqYtu4Jube3BbQJ4LKUJPOlTIP9qOHM:/8CJ2oAjtmKnJv/UWNcqYtu4JQexbQJx
              MD5:14DC35F109007E3D55C85FE01DB31424
              SHA1:E972F11930D5231BEDAD195B2273BFEA2BCE66CE
              SHA-256:3D7F7997F2398C4882364ADF660F73EC0E6401704C49F5279526FD4964620BDC
              SHA-512:91E3DD153D7856EFD957EF0CA73B92DADAFFF9C021FFD06D68503BDEF6558612DF2D7875873520802A9B72BB1CD8874228D2DE6012D1695B22B082307575A563
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/TBTspJm/IMG-20230913-WA0043.jpg
              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1.................................................................m...Z.kHb.]-.U.P....M..f.)&. .t.<L.U.....[aG.v7.n..]$...O...k)..h.:U....k..3...l.^..]3..Q..~.=.3..y...B......xV..qK&.g.{~sg...W...b. v....z..wwn:.t.y.lgiT..{...uS.w2.F.U.K..*........K..#.g.`..4`....ib.,.e-Ud_.}73..9..[...N.......U.C. ...\..Rl.3a.:.@..C.(..).Y...C&.7Q i%..=xf...Sf...U.z.u.........3.......B...k.v..@.-.P.~.j...*.......^....Lc.^.s1E.....ib.t.,4U.._D..2....b.2.e....MT.Q..-.}X2..&.[....u....Gi........2......%....w.f.(..$tS!v...Q.....V..*.w...:.xtT..{.$K.....t.Ee... ...d.:..e.r..Sfr.O.n.&..v.....Z.G,uw_.).,...i.%.../....bk<o.y....L.cO[T.M$B..yh.&......Yj..Ni....{.]'7.....A.W...>..........C..T...0..s..).dlHV.b.....D.Jc.........X..K.%m...O[3..`.J.M../..o.......k..I.....x..s[I.b..l+;.X.....c.q...&.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 13607
              Category:downloaded
              Size (bytes):2814
              Entropy (8bit):7.933500736787853
              Encrypted:false
              SSDEEP:48:XHXz/u9uhjdsG6ZRbpEf6uQCnpZrEdwpa/75E0B8cihdnEWIuygHesckFTQxbx2c:HzGYn8x+YSpaztHAdDpkqwbxFVJ
              MD5:35B8D23F30E70EBD5938813413FFF958
              SHA1:A9C13B4971F8877674ADC85ADAE9310188CC80EA
              SHA-256:2B3C610FC2085A259BD75FB163E9F1894358A7BD93E4595A9610817DCCA8315C
              SHA-512:14C363B1E40398252A60795F5B52BB9EF47078F5B93199D5B69FC0706B17CE1C7797D8E79740BD3B2891FBF03C69DE41DCDDCEA19CE19B1C8D191C0E9BAE6C77
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/css/style.css
              Preview:.............r....?`....2)..EO.$...<.}.$HaM.....d....... .8N....@...o8.-.....e.....W.pY..]]\.n.....:..5...@...,..u.4..`...?....h..WK..}.j............_..z..(.5.z.....|}......3/..^..`.G1.ST.[..._..}..........0..k.#i..._..~z.S..@.......|."..+...li%....v.I......*...X.[Xs.U@..`.^.^......k@.X.a....\VP." ..GR.'....Y..`..y.j.Pl^...]..U)...x.D`.....s...&.@.5.......T..(.I.c..-#..6....p.;<...SD...z@.y...y..V......k.2f.nv.8....@....O........z~8.7..i.J.....[.:m.b*.B.P..t..-NSD.2C....I..D...).0.uZ...I..o1C^S..E.P......zy...M...... O.CE..0%..Q..~@.CB.ZG......;..........&W....."...5*.H:..7[.r...#.......r...|?N...#_;..12....s.RZ.#hh.S.JJ.",...r.3.N.=.`..b.......)..f..t.E...........b7Y.j.<1.|.)B..p.9i.......e..Zk1v. .m..y/....b.(.V.;...........e..-.4.^.]...o.gK.........i.0...t[0L.u.........-_......t..1\r...G]..zn..(..[.'..j..#..15...get...RX{........i'...A....HY....+T...U....lq...G.8.#&........u.G.lV......B..h........?...I.b.$P.$X.............f...4.4^.j.u;.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 507x800, components 3
              Category:downloaded
              Size (bytes):96953
              Entropy (8bit):7.985979059926229
              Encrypted:false
              SSDEEP:1536:8HrMeIcTBDLPUWyixVAjxw2w9KE/53Z+IdZVGEs/d4CLczQdZ7k4Yz6rZzWNFmVt:UrMIVDYW1xixw2w9YI9p7HzGwrMZaNFC
              MD5:4A3DEEF00350DA014E79AF86A3DC72F3
              SHA1:98411C6B35615909302E20B8295CB2D462DC47BD
              SHA-256:D0AE15C15831705152228BC194FFCE5B75147BBB7E76A47A19A39BFD0DD517B5
              SHA-512:39A5375B8F8FC30CE1E4D87BDB0C33DEACCC81EDA470B79A3D1054C4948B950E89641B099884D528B674100295D48113DAF39EBC18BDBBFD16D5A0E18C093D01
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/KYRBfNV7/Juliann-Jjk.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... ..........................................................................................{V.j@.......O...@.E.I....N..LL. ....0.A..4..U &).m.K...,..CR..'4..."....WW.3......h.A..!3.9.y....D.'...e..4o@....) h.Ih.`.e...w...?/....g...|.:.....ZNF....'..b......$Yf..l4. H.14..-&..d.:..-...!.f..Vw.b. $..$....$.H..#u?'uP....^[.is.r.G.....;...<..........'.....`4....hM`E.u.....%C..&.L..g/.^..{.#..H<.9.G.R.d....A......7TOv:..r..zSi..z.?..._...K.....x._.....^.s.j..8uK..R.9.....Z..}..G..f0Z.[.s..(h<.K..w..v;H..~+..]W..^4F..A....../}b..N.a..q..<:./...0..O....#...[K......p.............t2...<...7..+...4;...2........"..h\su...s.d..t..4xz.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 480x800, components 3
              Category:downloaded
              Size (bytes):85375
              Entropy (8bit):7.9857165281091085
              Encrypted:false
              SSDEEP:1536:h2gjheLV5opl0nT2mpM7Oq1/g5bAu0euRNdUUl1yf/lFqqqEVr4N4/DcG:Q20nyA3qNgqNPJqqErHcG
              MD5:67CF3A24876D9DFD9E5A8E539402ADAE
              SHA1:58AB94EE31EEFF7E6A4D28621423EAAFC369EBDF
              SHA-256:B31F54587C5A287E3AF3C84134DFE9E06C5691AA771DC7F83456BFD66977B1C4
              SHA-512:342A37305D6F18BC3C8CD5EE9227C18F0D08EBC914384503A58B0AE59DECE044695658B245CDEA4898F63222CBAD7A83B8C675FB031DDC104DEF411967DB95A2
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/BbyF7zDF/Claude-kbrstore.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C....................................................................C....................................................................... .............................................................................................l.%..(.RP.1.C."f. .[.......Kj.O.I9./....BKY.S.*}/....)o^.f.r..H.....(....M.c:Bx.qy.eE.GH...!..q....u.....+,..i.B.|...".h.-..r..To..w.F.=.(&...]...O%y3fc..1.vyv.m.gU.)..g^..S.3..%....&;...CDp5..Y.Fc...".....f#:......h....p$........a.....8.+...7s.mk.Z......u..`..'Z.v..:!..o.'...|{L.>..J.n..:.-..........\..........9.......D* .4.O..i..z..-....'U.X..Y....+...n...,q.R..N9Y{.{..yGyG.....S.OF..o71...F{....D A.(...a)...r...(..0.a...c5........R....=........*.....x....*MY.t.*Z.9]Y...i.f.2..\..G..^...{//.M....M.U..t4..6q[....`.:.v..$Px8...0.8..j..z
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 620x990, components 3
              Category:downloaded
              Size (bytes):106267
              Entropy (8bit):7.96771102150768
              Encrypted:false
              SSDEEP:3072:DB5MrW5S3crUHb/M7AKlkYoXEDRWh6RIcQzwnmjR+vQ93GRG:95RUIO07hjOEcQ4K+Y493oG
              MD5:64DE4A0E4CE2B8BC74E84D5D8DFA6191
              SHA1:3F6BDC7B1A26C1168B8E10BEB51782A1FF0D3C35
              SHA-256:C9BB51E268FFDBE4DC9198272E5F5D2966B72D2DD19B992146B745EE7FB6C39B
              SHA-512:957219C2A950B4FB02CF07415C4E2EB7E3D967A06519B885FFEAA6DF99F40C18B75DC0611D1D4FA79C8C4ACCC0493E35014D5E212CDDD379B64E0B80E9602B92
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/MspFG9t/Remini20220611131253287.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................l.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x549, components 3
              Category:dropped
              Size (bytes):70049
              Entropy (8bit):7.955347452655958
              Encrypted:false
              SSDEEP:1536:R5Ngrv28BAXudRD44lQX7V/aFgZTGHVQq7PiulG0KnX:R5Nx8B5GhggZ+VFBG0KX
              MD5:871B8DD3BD34827DBDC8140D137F7DDB
              SHA1:94401A6907864F3F0170E4DD98C0D6284D3885B7
              SHA-256:D89F7887701AF15840C7A93B6F108F1DD57D111C11ADFD4842D7589B2E512EC8
              SHA-512:F8BDC806F5F53017F681DE2E590E50F0D741E90517506DB1416313DA2C440D5D4A91078160D63F8D73E91E4A73A1DCC11C5F4E873D05416F4BF60D935F44F04A
              Malicious:false
              Reputation:low
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................%.T.."...........................................M..........................!..1.A"Qa..2q..#B...b...$Rr....%3T..4..&'CSs..5DU..................................E.........................!.1..AQ"a..2q...#BRr..Cb...$..&3Ss...%56c.............?.%...mz=...R........`...s.~.].&...e(...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 462x766, components 3
              Category:downloaded
              Size (bytes):66496
              Entropy (8bit):7.974857987807865
              Encrypted:false
              SSDEEP:1536:5xaWh0BK7Nm38UuDfTPB3wjkIu5V0vvCswjRoiOwyDIG:JhgWI3xuDLen4VqasThwy8G
              MD5:FBCE7ECD105D8A98F2E4D04F03A1D5FE
              SHA1:25C8261683CE3ACF01C550373B4F54A4D86780A6
              SHA-256:3D185AE7D32EB5798A4665FFD578BAAD75684656F21CBD9A840C9B457FB27082
              SHA-512:1FFC5226D58B48A07597CC46C1D9E836591F72213492F582C9E515A0CAC83005E2D9843E12782B19E30B41864A237157401279C47238354327760C51E3F3E4D5
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/BBz3Mt9/1673016816213.jpg
              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....u....)B.G..i.#B.)W...<...N..1...Q...+.i.+8.cb...5..Cu.[..7...R..R.r.q.V....`.j..5...?P9..../_z.+X......W.2.2k.h.M>...?)....M....qU...#......U...l.0~.W..Z0$.A.sS.12..wd.......+I...p}h.X.s...V}.....{....A..L....P..`.HA...........R...]..)....R.o.(\..Ri.,m.q.L........*m.W$..&A..mM....n;.m...H.ZLQp..Q..i..n1A....qQ...m..W..d...j....h.s^C.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x211, components 3
              Category:downloaded
              Size (bytes):16174
              Entropy (8bit):7.903692157039341
              Encrypted:false
              SSDEEP:384:91HJ5EIBaZPump2eRE8HJvbM9Ft4/7FNbP8aZx:PH/RBaZVphHJ49FO/bPpx
              MD5:B359557D9AD7721A2009D5C983B44246
              SHA1:AF63F9E515DC550A82556D2C764C36124727B981
              SHA-256:D36B2ECCCD050AB8C9033EA8BBDCF5F8725D0DBE1D2A46C6B2A3FF8B6F703DF5
              SHA-512:305265A1B57ABCE7161B21A216E68DF1B3442A6685B8478B39932DCE2B7BAB61CCEBD35A131034440257E3A03637185E726635E9402360D1105D37E86AACE58C
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/jdZ7gt7z/IMG-20221222-204720.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................~.."...........................................@..........................!.1..AQ."2a..Bq.#3..R..$...%br.4C.....................................<..........................!1"AQa..q.2..........#3Rr.$4Bb..............?..&..hQ.:,F).!(..,%#.p..$.....1..c...&<e.G.~.u...F...GK..5X.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 554 x 80, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):7716
              Entropy (8bit):7.953650316834584
              Encrypted:false
              SSDEEP:96:lre8z7yT6bmscSqZEAcWVUfeDGmpN3qohlb0cnLS8RKeey5NGPjILoPjH3F9R1FU:FM6bmsZeEAcMpDdDhOcLVRjey321Fg
              MD5:D9927486277A7D4FA90F0C650906AEBF
              SHA1:958AAE71FFBB2FE8FCC93FBB5FDA083378526056
              SHA-256:AEA8045564DC8B4F183E8E2D165DDAFB9CFCA2E5F764D010CDC9B36E13B001BC
              SHA-512:B17346EA2EE5F535E31D3E9A46CE23E85E4D7E2841660E8C98FECA63BC7DC84FDFF2DC39A8EDCA424BDCA9589F102CF3D6AA79433F578ABEEF9262E7AFE701DD
              Malicious:false
              Reputation:low
              URL:http://awqffg.newburuan2023.biz.id/img/event-notification.png
              Preview:.PNG........IHDR...*...P............PLTE....$E"&H.!@('I..:>.Re6aG0WW4^O2Y3*N9,Px../)L..6..*........3)..^5_.!>@/.x..Tb.../,%Et..!!>.....=y...}p48K3$A$$CV0V]1YZLCcUGZRQx..N.S..9C)I..w<%CRD<7EgJ,O3@bD-Q)!;rdR:(J/1E..}"......yo%.4q....3...sd]...7<Pa\U9*$[`.j]L.# ....../:]...tk.....5GAAg|.....D72.yh..p.sayib.....b_.........ne...O].y....z...gbZ...l..zm[..t..."7U..J=6.................;JmeCl...QLK...MGG../............r..eWPy..GMe@DYETxl]V?2.*7Z...Z>e.z.vX....iWz.o....~n..`.cQq_p.re.2g.y....tRNS.@..f....IDATx..O.Q....."`f/.p.j....G..)=..B.d...ak..X.=V.?..9.^.o*z....{....r.?.T......E.....?..g.lj..v..l"....I$f........\.75..........S....-...}..d..dl,.Ur....L,...q.L..%...X...QU......;......f.1..N".Yn...H`L.....Uv .......s>...C.+.>.....OW.Ik.. ...)#.'....*.w.j.^.z#...d6.-..w.D"w&S`2....~v...B.DK..U{G..o.{Z../......UTx"..F.....4j>._....x.V....D.=*70.. /@E.DHL@.S....&.'X.P_nb..ib...J}..B@E.Qi.....X..4.c.......$.f(1.X...4q..........xN...P..Or..L..%T.......'U.(.=z.p
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 501x800, components 3
              Category:downloaded
              Size (bytes):48110
              Entropy (8bit):7.894543339290869
              Encrypted:false
              SSDEEP:768:GRYeNcp+gOmB1SKiR7LEPT2YRvpD10ic7kw4C64iXeLHeYQlqXuSsXkAAqHXIO+:GRYeNu+gDdiR/25VFhO64iXeLHeT4uSF
              MD5:039CC9A0065A10612BBFD59BEDAD3C7F
              SHA1:C8771F4E522C89D1A66E30A6EDE6A079B0506DE6
              SHA-256:91111E15C8357DADC331BE68E8603F8D7AF31748912F8C26A3E8B324FC0241A3
              SHA-512:E50033204788CAF4D63CFDF062C43820878013CA52F5ECD2901421740D3FD74AF183F20640DA056C8D81A451AD59CCBBE3C3B2B73BA98FFA874971999760D957
              Malicious:false
              Reputation:low
              URL:https://i.postimg.cc/SNQZmNvH/20220622-011934.jpg
              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .............................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):70815
              Entropy (8bit):4.75676219602545
              Encrypted:false
              SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
              MD5:E9365FE85B7E4DB79A87015E52C3DB6C
              SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
              SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
              SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
              Malicious:false
              Reputation:low
              URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
              Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 416x670, components 3
              Category:downloaded
              Size (bytes):76997
              Entropy (8bit):7.979329605166211
              Encrypted:false
              SSDEEP:1536:pTJzqs9S552FQj1+GH7zcSq/vqnPXrRx3oeuLUixPRon9t7FRcADvCk5z:T5w5AQj1+UQSeSPXrRluQzncADqk5z
              MD5:EAEF25B3B130617E5E10719D00BC07EC
              SHA1:6128F9FC4E5E1D561AEAFEDBDD4F220D4FE56823
              SHA-256:FB253800FA39B819CAEE1A3A872D0ADA4586EE4999D560D22A3793F71218B76B
              SHA-512:9F662FE53B2A9D120F4E7C8651EAA1A9777B86A8C24A96334ABCF93B0A37296CEB0AA87EBA725771DF5ED7C61B7447789A5EF9F94CFD29EC31F3133751C6123B
              Malicious:false
              Reputation:low
              URL:https://i.ibb.co/k44dp4r/IMG-20220802-214423.jpg
              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................d............................."#.!23C..1ABRS$Qabcrs.q.....4D.......%.....T...&5dt.....'EU....u.......................................A..........................."#...23B$14.ARabr.!%C....5Dc..&.................?....w....-i...m..\`...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=0, orientation=[*0*], datetime=2023:09:05 20:11:54, width=0], baseline, precision 8, 276x447, components 3
              Category:dropped
              Size (bytes):96010
              Entropy (8bit):7.964070965989902
              Encrypted:false
              SSDEEP:1536:1dmXE7WlNasex+TgB5frinE2bThPHmZ03tCO9z8F/ThCC8KvmxA4d1pt/3xzQ:1oXE7WlDe+T+/2XhvmC3/9zQrN4H1j/e
              MD5:599F42B7ACE7AC2CD87696924FB51414
              SHA1:C5FDCA10834577EFF78B32D2CAEB1290B539C9CC
              SHA-256:D8C114064724F4A1A705142D0EDE6F3B1C95705D47FA13F94EBDC90570E64A33
              SHA-512:2569BFF1B9A12170914DDDA012BCDC3540FD005FCCBFABDA05EFF12484C5C1E557DB32F17A575D8B26FDBCF0D56DCDFE77A0560264B2D241E7FFAAE90AC39273
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*...............................i.........^.............2.........J....2023:09:05 20:11:54......................2..............2023:09:05 20:11:54.....JFIF.............C....................................................................C............................................................................"...........................................R..........................!..1.A.."Q#2aq....$B...3R...C.....%&4Sb.'DVr567TcUWv.....................................N.......................!...1A.Q."a..2q...B..#...$%3R...Db..5ETr..&4CS6Ud................?..F...twL.4}6...k.1.9.FKt..M..=....Iy..PV.8'.=......'M.-.S.....$.8.b.2.|...9.9..<.1.S`U,M...v.C.......%'j...E)>.#..EBSqg!.....e.J...9..X.....9....N.t..s.F.]....g...L.\$..&. x...t..! X.|e.W.Y.,..4.2r..S}....T.TLh.]J'.I$.......'.)A..HW...........p...E.L.p...}.....|...u.v.$.s...y.....@...r...$...Z[X...pc?.>.d.:...o{<....6...fw.......,.NU.*].<.7...N..M...q..2..k.F0s.'....?_.?~.p....h......Z.|.W. .
              No static file info
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jun 24, 2024 00:30:17.938703060 CEST192.168.2.61.1.1.10x1f7dStandard query (0)awqffg.newburuan2023.biz.idA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:17.938906908 CEST192.168.2.61.1.1.10x6a9cStandard query (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:18.938880920 CEST192.168.2.61.1.1.10xbc54Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.939114094 CEST192.168.2.61.1.1.10xb748Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.939668894 CEST192.168.2.61.1.1.10xf1efStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.939980984 CEST192.168.2.61.1.1.10x31ffStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.940629959 CEST192.168.2.61.1.1.10x7434Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.940903902 CEST192.168.2.61.1.1.10x717dStandard query (0)i.ibb.co65IN (0x0001)false
              Jun 24, 2024 00:30:18.941628933 CEST192.168.2.61.1.1.10xe301Standard query (0)www.pubgmobile.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.942544937 CEST192.168.2.61.1.1.10x9517Standard query (0)www.pubgmobile.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.965805054 CEST192.168.2.61.1.1.10xd73Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.966059923 CEST192.168.2.61.1.1.10xaf4bStandard query (0)code.jquery.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.967448950 CEST192.168.2.61.1.1.10xa9d3Standard query (0)unpkg.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.967705965 CEST192.168.2.61.1.1.10x3169Standard query (0)unpkg.com65IN (0x0001)false
              Jun 24, 2024 00:30:19.061587095 CEST192.168.2.61.1.1.10x27eeStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.061868906 CEST192.168.2.61.1.1.10x7f65Standard query (0)www.google.com65IN (0x0001)false
              Jun 24, 2024 00:30:19.218842030 CEST192.168.2.61.1.1.10x70bcStandard query (0)i.ibb.co.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.219151020 CEST192.168.2.61.1.1.10xb08aStandard query (0)i.ibb.co.com65IN (0x0001)false
              Jun 24, 2024 00:30:19.442650080 CEST192.168.2.61.1.1.10x420aStandard query (0)awqffg.newburuan2023.biz.idA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.442815065 CEST192.168.2.61.1.1.10x7530Standard query (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:19.627705097 CEST192.168.2.61.1.1.10x9156Standard query (0)awqffg.newburuan2023.biz.idA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.627861023 CEST192.168.2.61.1.1.10x671Standard query (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:19.807322025 CEST192.168.2.61.1.1.10x4c0eStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.807440042 CEST192.168.2.61.1.1.10x29adStandard query (0)i.ibb.co65IN (0x0001)false
              Jun 24, 2024 00:30:20.072068930 CEST192.168.2.61.1.1.10x9627Standard query (0)www.pubgmobile.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:20.072673082 CEST192.168.2.61.1.1.10xc5e0Standard query (0)www.pubgmobile.com65IN (0x0001)false
              Jun 24, 2024 00:30:20.414103031 CEST192.168.2.61.1.1.10xfcdaStandard query (0)i.postimg.ccA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:20.414498091 CEST192.168.2.61.1.1.10x6ae4Standard query (0)i.postimg.cc65IN (0x0001)false
              Jun 24, 2024 00:30:21.129290104 CEST192.168.2.61.1.1.10x9a70Standard query (0)bagasarya.xyzA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:21.129508972 CEST192.168.2.61.1.1.10xa55bStandard query (0)bagasarya.xyz65IN (0x0001)false
              Jun 24, 2024 00:30:21.134326935 CEST192.168.2.61.1.1.10x13f0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:21.134442091 CEST192.168.2.61.1.1.10x7872Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
              Jun 24, 2024 00:30:24.215409994 CEST192.168.2.61.1.1.10xdabfStandard query (0)i.ibb.co.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.216283083 CEST192.168.2.61.1.1.10x101bStandard query (0)i.ibb.co.com65IN (0x0001)false
              Jun 24, 2024 00:30:26.931211948 CEST192.168.2.61.1.1.10xc963Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.931408882 CEST192.168.2.61.1.1.10x2e9Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
              Jun 24, 2024 00:30:26.931704044 CEST192.168.2.61.1.1.10x6912Standard query (0)bagasarya.xyzA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.931811094 CEST192.168.2.61.1.1.10xc946Standard query (0)bagasarya.xyz65IN (0x0001)false
              Jun 24, 2024 00:30:27.510035992 CEST192.168.2.61.1.1.10x5137Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:27.510261059 CEST192.168.2.61.1.1.10xb61cStandard query (0)i.postimg.cc65IN (0x0001)false
              Jun 24, 2024 00:30:34.322381973 CEST192.168.2.61.1.1.10x74d4Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:34.322839975 CEST192.168.2.61.1.1.10x9397Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
              Jun 24, 2024 00:30:36.666893959 CEST192.168.2.61.1.1.10x36beStandard query (0)rawcdn.githack.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:36.678031921 CEST192.168.2.61.1.1.10x5c05Standard query (0)rawcdn.githack.com65IN (0x0001)false
              Jun 24, 2024 00:30:38.998106003 CEST192.168.2.61.1.1.10x522fStandard query (0)m.mobilelegends.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:38.998621941 CEST192.168.2.61.1.1.10xf029Standard query (0)m.mobilelegends.com65IN (0x0001)false
              Jun 24, 2024 00:30:39.008183002 CEST192.168.2.61.1.1.10xbe5cStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.008549929 CEST192.168.2.61.1.1.10xb3ceStandard query (0)raw.githubusercontent.com65IN (0x0001)false
              Jun 24, 2024 00:30:39.949389935 CEST192.168.2.61.1.1.10x2248Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.949389935 CEST192.168.2.61.1.1.10x975Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jun 24, 2024 00:30:18.208569050 CEST1.1.1.1192.168.2.60x1f7dNo error (0)awqffg.newburuan2023.biz.id188.114.97.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.208569050 CEST1.1.1.1192.168.2.60x1f7dNo error (0)awqffg.newburuan2023.biz.id188.114.96.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.520951986 CEST1.1.1.1192.168.2.60x6a9cNo error (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:18.945379972 CEST1.1.1.1192.168.2.60xbc54No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.945379972 CEST1.1.1.1192.168.2.60xbc54No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.946408033 CEST1.1.1.1192.168.2.60xf1efNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.946408033 CEST1.1.1.1192.168.2.60xf1efNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.946543932 CEST1.1.1.1192.168.2.60xb748No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.947207928 CEST1.1.1.1192.168.2.60x7434No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.948256969 CEST1.1.1.1192.168.2.60x31ffNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
              Jun 24, 2024 00:30:18.948765993 CEST1.1.1.1192.168.2.60xe301No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:18.948765993 CEST1.1.1.1192.168.2.60xe301No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:18.972568035 CEST1.1.1.1192.168.2.60xd73No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.972568035 CEST1.1.1.1192.168.2.60xd73No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.972568035 CEST1.1.1.1192.168.2.60xd73No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.972568035 CEST1.1.1.1192.168.2.60xd73No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.974622965 CEST1.1.1.1192.168.2.60xa9d3No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.974622965 CEST1.1.1.1192.168.2.60xa9d3No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.974622965 CEST1.1.1.1192.168.2.60xa9d3No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.974622965 CEST1.1.1.1192.168.2.60xa9d3No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.974622965 CEST1.1.1.1192.168.2.60xa9d3No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:18.975142002 CEST1.1.1.1192.168.2.60x3169No error (0)unpkg.com65IN (0x0001)false
              Jun 24, 2024 00:30:19.068876028 CEST1.1.1.1192.168.2.60x7f65No error (0)www.google.com65IN (0x0001)false
              Jun 24, 2024 00:30:19.069765091 CEST1.1.1.1192.168.2.60x27eeNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.159A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.161A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.158A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.157A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.160A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.230948925 CEST1.1.1.1192.168.2.60x70bcNo error (0)i.ibb.co.com162.19.58.156A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.251133919 CEST1.1.1.1192.168.2.60x9517No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:19.251133919 CEST1.1.1.1192.168.2.60x9517No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:19.625787020 CEST1.1.1.1192.168.2.60x7530No error (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:19.734796047 CEST1.1.1.1192.168.2.60x420aNo error (0)awqffg.newburuan2023.biz.id188.114.96.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.734796047 CEST1.1.1.1192.168.2.60x420aNo error (0)awqffg.newburuan2023.biz.id188.114.97.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.807018995 CEST1.1.1.1192.168.2.60x9156No error (0)awqffg.newburuan2023.biz.id188.114.96.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.807018995 CEST1.1.1.1192.168.2.60x9156No error (0)awqffg.newburuan2023.biz.id188.114.97.3A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.815156937 CEST1.1.1.1192.168.2.60x4c0eNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:19.866257906 CEST1.1.1.1192.168.2.60x671No error (0)awqffg.newburuan2023.biz.id65IN (0x0001)false
              Jun 24, 2024 00:30:20.080260992 CEST1.1.1.1192.168.2.60x9627No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:20.080260992 CEST1.1.1.1192.168.2.60x9627No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:20.082379103 CEST1.1.1.1192.168.2.60xc5e0No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:20.082379103 CEST1.1.1.1192.168.2.60xc5e0No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:20.423165083 CEST1.1.1.1192.168.2.60xfcdaNo error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:20.423165083 CEST1.1.1.1192.168.2.60xfcdaNo error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:20.423165083 CEST1.1.1.1192.168.2.60xfcdaNo error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:21.141165972 CEST1.1.1.1192.168.2.60x7872No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:21.141488075 CEST1.1.1.1192.168.2.60x13f0No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:21.146728992 CEST1.1.1.1192.168.2.60xa55bNo error (0)bagasarya.xyz65IN (0x0001)false
              Jun 24, 2024 00:30:21.156713009 CEST1.1.1.1192.168.2.60x9a70No error (0)bagasarya.xyz104.21.81.99A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:21.156713009 CEST1.1.1.1192.168.2.60x9a70No error (0)bagasarya.xyz172.67.189.18A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.158A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.159A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.161A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.157A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.156A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:24.223150015 CEST1.1.1.1192.168.2.60xdabfNo error (0)i.ibb.co.com162.19.58.160A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.938386917 CEST1.1.1.1192.168.2.60xc963No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:26.938386917 CEST1.1.1.1192.168.2.60xc963No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.938386917 CEST1.1.1.1192.168.2.60xc963No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.938386917 CEST1.1.1.1192.168.2.60xc963No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.938386917 CEST1.1.1.1192.168.2.60xc963No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.938620090 CEST1.1.1.1192.168.2.60x2e9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:26.941415071 CEST1.1.1.1192.168.2.60x6912No error (0)bagasarya.xyz172.67.189.18A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.941415071 CEST1.1.1.1192.168.2.60x6912No error (0)bagasarya.xyz104.21.81.99A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:26.947458029 CEST1.1.1.1192.168.2.60xc946No error (0)bagasarya.xyz65IN (0x0001)false
              Jun 24, 2024 00:30:27.517374992 CEST1.1.1.1192.168.2.60x5137No error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:27.517374992 CEST1.1.1.1192.168.2.60x5137No error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:27.517374992 CEST1.1.1.1192.168.2.60x5137No error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:32.576436043 CEST1.1.1.1192.168.2.60x1ee9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:32.576436043 CEST1.1.1.1192.168.2.60x1ee9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:34.329184055 CEST1.1.1.1192.168.2.60x74d4No error (0)play-lh.googleusercontent.com142.250.185.86A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:36.676223040 CEST1.1.1.1192.168.2.60x36beNo error (0)rawcdn.githack.com104.21.234.230A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:36.676223040 CEST1.1.1.1192.168.2.60x36beNo error (0)rawcdn.githack.com104.21.234.231A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:36.712255001 CEST1.1.1.1192.168.2.60x5c05No error (0)rawcdn.githack.com65IN (0x0001)false
              Jun 24, 2024 00:30:37.094475031 CEST1.1.1.1192.168.2.60x8da3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:37.094475031 CEST1.1.1.1192.168.2.60x8da3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.015340090 CEST1.1.1.1192.168.2.60xbe5cNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.015340090 CEST1.1.1.1192.168.2.60xbe5cNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.015340090 CEST1.1.1.1192.168.2.60xbe5cNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.015340090 CEST1.1.1.1192.168.2.60xbe5cNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
              Jun 24, 2024 00:30:39.051471949 CEST1.1.1.1192.168.2.60x522fNo error (0)m.mobilelegends.comm.mobilelegends.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:39.213548899 CEST1.1.1.1192.168.2.60xf029No error (0)m.mobilelegends.comm.mobilelegends.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
              Jun 24, 2024 00:30:39.956830978 CEST1.1.1.1192.168.2.60x2248No error (0)play-lh.googleusercontent.com172.217.16.214A (IP address)IN (0x0001)false
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.649718188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.270978928 CEST450OUTGET /next.php HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:18.911823988 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:18 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              vary: Accept-Encoding
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dd%2BeRvTws0o1HCKu8tnbHBIgDm6Qmoj%2Be5Z6wuJESh5moAiUpFA4XLjr%2BqTuPW9w7Sp%2BlGq2CmS4vlf9kE1MK%2B8pR4Gb0v7LIJ0XwbEFTgirLvC0tRc5DCjBAgZNvag7LbJd4RI52eHqeYPV%2FF4%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ebfeb82042ad-EWR
              Content-Encoding: gzip
              alt-svc: h3=":443"; ma=86400
              Data Raw: 32 31 39 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 7d db 72 e3 b8 96 e5 b3 f5 15 68 55 56 d9 8e 4a 8a 17 89 ba d8 96 cf f1 25 6d a7 d3 76 39 d3 2e 3b 9d 13 13 15 10 09 49 b0 49 80 49 82 ba b8 2a 23 fa 1b ba 1f fa a5 63 1e 26 62 5e 3a e6 65 be a1 ff 64 1e 3a e6 33 26 c0 8b 44 4a a0 24 67 56 1e a1 2f 27 ce c9 23 82 1b c0 da 0b 7b 6f 6c 80 20 bd d7 67 ae b3 5f da eb 23 68 ef 97 f6 5c c4 20 b0 fa d0 0f 10 6b 97 7f bd 3d 51 9a 65 35 2d 27 d0 45 ed f2 00 a3 a1 47 7d 56 06 16 25 0c 11 d6 2e 0f b1 cd fa 6d 1b 0d b0 85 94 e8 e2 35 c0 04 33 0c 1d 25 b0 a0 83 da 7a 45 7b 0d 5c 4c b0 1b ba b9 22 38 9a 2d 0a 03 e4 47 d7 b0 e3 a0 36 a1 d3 fe fb 8c 79 0a fa 1c e2 41 bb fc 51 f9 f5 40 39 a2 ae 07 19 ee 38 28 03 e6 ed 9b 36 b2 7b a8 9c d6 f2 7c ea 21 9f 8d db 65 da db 61 98 e5 84 2f 69 07 3b 08 5c a0 1e 22 76 b0 03 0e 21 e9 45 ff 94 f3 4a db 28 b0 7c ec 31 4c 49 a6 f6 11 75 1c 64 31 30 a6 a1 0f 02 0f 59 18 3a c0 47 43 e8 db 01 80 0c b0 3e 02 97 bf 1c be bd 78 03 2e de 9c be b9 3a be 01 68 80 08 ab 80 db 3e 0e 00 f5 [TRUNCATED]
              Data Ascii: 219f}rhUVJ%mv9.;III*#c&b^:ed:3&DJ$gV/'#{ol g_#h\ k=Qe5-'EG}V%.m53%zE{\L"8-G6yAQ@98(6{|!ea/i;\"v!EJ(|1LIud10Y:GC>x.:h>8!lpbli@AQ/* kz;U,`~qot,}C3\X~4M.eQpsvTI1~ *=HzR;BLTts`V^"{/dcOJ{&OGN>B>VQi`DBu(}z
              Jun 24, 2024 00:30:18.911837101 CEST1236INData Raw: 59 2d 36 c4 8c 21 7f 95 4a 29 9f 01 83 d6 93 07 59 bf d2 a1 94 05 cc 87 1e a7 d8 a2 ae da a5 84 29 70 88 02 ea 22 b5 56 69 54 34 95 77 95 2d ae b8 98 bc a4 37 cb 26 8f 41 c5 72 68 68 77 1d e8 a3 a8 1f f8 08 47 aa 83 3b 81 ca 79 f2 79 9c b4 51 80
              Data Ascii: Y-6!J)Y)p"ViT4w-7&ArhhwG;yyQ{D%RxQ1x,FvfdR#.lQLj%aH.>](wA}/9]. FZO=`+U{0VFg=C}T6a*P
              Jun 24, 2024 00:30:18.911848068 CEST1236INData Raw: 4d 87 c4 a1 d0 56 74 ee 5b 42 04 b1 9e 29 8e 99 2e 20 e9 85 d1 f6 52 ae 1b c1 c2 15 91 74 ed 4a e0 e0 37 3e 97 57 82 41 d4 a1 6a e3 c1 3e d8 fb 3b 45 51 40 b6 47 a0 28 8a f0 76 72 23 03 34 4e 3d 53 88 11 c7 c9 ee 71 1c 02 8a 58 78 ec 99 c6 f9 bd
              Data Ascii: MVt[B). RtJ7>WAj>;EQ@G(vr#4N=SqXx4r3rRWRz^|x^kH_P-k`8\qd>}m%QkcR^A.;x~BBSKrdYe9A 1pVhlK!pTA4v
              Jun 24, 2024 00:30:18.911902905 CEST1236INData Raw: 29 07 81 9f 07 ae 61 3c b8 97 aa 8b 1c 1c 40 79 5d ba 08 a8 1c 34 1e 76 c6 27 8d e7 e3 13 f5 c8 81 a1 8d 94 a7 8e cf 8f 8f 23 49 c9 5c 0c 57 16 4a d9 71 af da 0c d4 13 48 c8 58 7e 46 17 a0 95 83 d0 7a f5 78 ec 3e eb 9f a7 2b 3f dd 88 5f 62 ab 49
              Data Ascii: )a<@y]4v'#I\WJqHX~Fzx>+?_bIuNEXvqRyd9}:x;RydIBdx< Amgpz}HE8z0"_>W/YKzA<5lF1VVE?j}ga(V3M\[9
              Jun 24, 2024 00:30:18.911914110 CEST1236INData Raw: a7 7a ad d1 38 ce 10 d5 ac b5 be f3 9f a0 8d b8 f8 ca 75 d0 42 bc 72 f8 4a 9f b5 8e ea 0f a7 97 79 8c df f9 8d 8e 6f e0 74 31 5e 49 be 55 3a a8 19 9d de e9 7d 1e e3 77 7e 07 e1 1b 38 5d 8c 57 92 dd 65 76 a9 1d 8e ce b3 39 7c d3 d4 be 73 7e fc 0d
              Data Ascii: z8uBrJyot1^IU:}w~8]Wev9|s~.+~c4~-#!R).J@-0P()=wxWWEIKdRhy:!6vw)eQd 1!84Ha03[m@6
              Jun 24, 2024 00:30:18.911926031 CEST1236INData Raw: df 96 c1 80 27 2d ed f2 c9 a4 c0 47 d0 a6 c4 19 cf c6 c3 20 ec b8 98 4d 3c 70 12 09 b9 bd 4d 3d 76 66 58 8f 21 83 3c 19 e0 f6 f8 96 64 73 01 6e 33 f3 16 6c f9 08 32 a4 24 66 5a de 3f 8a ae a7 41 70 c6 32 f3 e2 82 87 86 a3 68 e3 44 21 74 58 de bf
              Data Ascii: '-G M<pM=vfX!<dsn3l2$fZ?Ap2hD!tX:k$RGCDIZ5:_``8BC\;dV$GTCz`w9+/`MD_7&|Cga/l
              Jun 24, 2024 00:30:18.911936998 CEST776INData Raw: 74 58 bc 3c 5e fa d0 78 5e 58 b0 8c b7 fa c8 7a fa 33 16 f1 ff b1 57 eb 25 d1 8e 71 e0 61 c2 0f 93 46 17 7d 2b ba 8e 37 90 e3 4d d6 23 ce 2d 3f 3a 20 58 e2 07 95 4a a5 b4 ca a9 8d ef 76 b6 60 7e e4 0b 8d c4 f3 a9 85 02 7e 0a 22 3d 55 b4 56 23 b9
              Data Ascii: tX<^x^Xz3W%qaF}+7M#-?: XJv`~~"=UV#&r)n)&^t.0?>=GAhqSvBMD4?`X\vA3Q>Iq+nDe) z~n[LyWHD:~K(
              Jun 24, 2024 00:30:18.998934984 CEST1107INData Raw: d9 05 25 dc dd 8a af f6 80 16 75 9e c1 0e 4a 71 2b a9 60 7c 95 0a a6 4a 69 bb d3 4a fc f7 97 f4 bf a9 4a bc ac b4 bd 5b ca 45 83 a0 4f 87 7c 72 ee 63 9b ff 1f 3f b8 1d e4 bd 3e 3e b9 1c 6c a1 01 7b 9d be be 19 39 73 2e 0e bc 06 99 4f 20 e4 2e 7e
              Data Ascii: %uJq+`|JiJJ[EO|rc?>>l{9s.O .~s0y=-SJ~T 2dDCFdAY@N&GVH@{1[Sz5(be[.jQh*V[@x+l.v;DM:?{9,|_+.\[R^mmV
              Jun 24, 2024 00:30:21.136501074 CEST410OUTGET /img/menu-on.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.241887093 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 11946
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:33 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69648
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c4hu3qsk93AM%2B6i5tgARFqm6wkv4GG6ueww7OlnubtPGrWuUyHCRV2Mb7cnAt1KqoP2LSposAkhQzp2d4wnzQD%2BrxTp3wO%2BpvSR2H0luZMvs8haFxU6JISbLQTL7Fhs3h6MJYcv%2FGulxWN%2BJRlU%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e6de842ad-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 12 00 00 00 83 08 03 00 00 00 ef 46 02 42 00 00 02 31 50 4c 54 45 00 00 00 1c 12 0d 40 31 1e 1e 15 11 41 35 2c 19 0f 0d 44 39 31 3c 2d 1c 1c 14 0d 4b 40 36 1f 17 11 1b 12 13 1e 16 11 1e 13 13 5c 51 44 1d 17 0e 31 28 1e 2c 23 1b 25 1c 15 28 1f 1a 42 39 2e 52 49 3c 3d 34 28 59 50 41 43 3a 2d 31 27 1e 72 6a 57 5a 2a 59 6d 2c 5f 60 2a 5b 66 2b 5d 55 29 56 85 2d 66 32 1c 3d 7f 2d 64 44 26 4f 79 2c 63 2c 1b 39 75 2c 61 48 27 52 8f 2d 69 51 29 56 3e 24 4b 26 18 35 3a 21 47 4d 28 53 95 2e 6a 8a 2d 67 29 19 37 5f 71 98 42 24 4c 72 2c 61 4f 29 56 44 21 47 a0 2e 6d 4a 27 52 35 1f 42 51 27 53 38 1f 43 9a 2e 6c 23 18 34 70 84 ac 48 23 4c 17 11 15 3e 20 45 74 8a b5 a5 2e 70 42 4c 6a 1d 1e 2e 4c 24 4e 76 8b af 78 91 b9 1e 17 32 b3 a6 90 72 80 a6 3b 49 6b cb be a6 7a 6c 5c d1 c5 ac d8 cb b3 37 2d 26 35 3e 57 99 8a 75 aa 2e 71 38 1d 40 4b 23 4c 75 8c b7 3e 41 4e 5e 5b 56 dc d0 b8 30 26 21 5f 6a 89 3d 32 2a e2 d7 be 72 89 b3 c2 b3 9d 74 67 56 6f 86 ae df d3 ba [TRUNCATED]
              Data Ascii: PNGIHDRFB1PLTE@1A5,D91<-K@6\QD1(,#%(B9.RI<=4(YPAC:-1'rjWZ*Ym,_`*[f+]U)V-f2=-dD&Oy,c,9u,aH'R-iQ)V>$K&5:!GM(S.j-g)7_qB$Lr,aO)VD!G.mJ'R5BQ'S8C.l#4pH#L> Et.pBLj.L$Nvx2r;Ikzl\7-&5>Wu.q8@K#Lu>AN^[V0&!_j=2*rtgVoQF:g{WHm]L8{ocRmdksa70N{~j!8VK?mnk_O*2Lyg[lpdXIyo8;J9B\@3S7D
              Jun 24, 2024 00:30:21.241974115 CEST1236INData Raw: 65 47 35 59 81 74 6a 2b 21 1e 43 46 54 60 50 3c 05 06 13 8f 86 78 20 1a 16 13 17 28 31 39 54 6a 81 a9 3f 4e 71 66 62 5e 63 55 41 a2 98 89 76 88 ad 8a 7e 73 0f 0a 09 65 5b 56 6e 61 59 4e 5c 81 8b 52 86 e7 db c2 64 70 93 50 40 30 a9 9e 8e 4a 47 49
              Data Ascii: eG5Ytj+!CFT`P<x (19Tj?Nqfb^cUAv~se[VnaYN\RdpP@0JGID@DWG5CwRtEvgwsjcAw/'DWV|jEtaDqSPOQQDjXgMOpJWwRa$(By?sB{RtRNS+NmAX),IDATxoQmrXh+h/<e.r[#&.
              Jun 24, 2024 00:30:21.241986036 CEST1236INData Raw: 3e bc 7d 77 6f c1 25 e0 dd 83 97 2f f6 06 83 27 e0 f0 eb c3 66 c7 73 c7 56 d6 58 8d 2f cd 19 89 e4 96 f1 dc 1a 17 cd ed d8 08 03 01 06 f7 5f be bd f7 f9 fb ab 3b 7f c4 b7 3b ff 94 57 11 3f f5 df f1 93 59 73 eb 69 22 88 02 70 8a 57 8c 41 bc 20 ca
              Data Ascii: >}wo%/'fsVX/_;;W?Ysi"pWA 1D1Fc(4e"R^E&&V5byfga[tw>3vzC|YI'xaOD[6@f$V$D(UY?"YqGitmyE{Ztf*HK=s
              Jun 24, 2024 00:30:21.241997004 CEST672INData Raw: c4 b0 1e 91 0a f6 56 d3 c3 4c 40 93 46 e7 51 24 84 39 d8 14 0a 27 8a 00 5e 0d ea 86 d1 5b ea 01 39 e2 d2 0b be 20 b9 c0 5b 01 6d d7 4a 68 8d 4b 27 ea 23 e0 04 ac 1e 64 83 e2 60 e6 51 d8 3b 19 3b 73 fa 94 a6 c4 b1 42 df 6b 6f d8 f3 ea 09 de a0 82
              Data Ascii: VL@FQ$9'^[9 [mJhK'#d`Q;;sBko}R`EF`\"a]\M#v9Ow(H6p0Dhc>TDu66G>~+1sP@:-K"(b"X.L|`ZF.7&??ChP`


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.649719188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.936604023 CEST362OUTGET /css/style.css HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.215176105 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css
              Content-Length: 2814
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:19 GMT
              last-modified: Sun, 19 Feb 2023 22:44:18 GMT
              content-encoding: gzip
              vary: Accept-Encoding
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yssW4uo1J3hgP779ZSfbAGzzV7XFdVaDeW7mmMi7qOHoz66KL8m5S%2FGys8MwMdZdUP7cj02ucF9OJ9mFBJm8hib9LHuX2e9tYNHRSDiH6B%2FGU7v82LPeHLffBen1Pqzpe1LMCfZTepIl%2BTGidg8%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec00ae7341de-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1a db 72 db b8 f5 d9 99 c9 3f 60 ec f1 c4 ce 98 32 29 89 92 45 4f db 24 9b b8 cf bd 3c b4 7d c9 80 24 48 61 4d 02 1c 12 b2 ec 64 f3 ef 1d 80 00 09 80 20 a5 38 4e bb bb d9 dd 89 40 e0 e0 dc 6f 38 ef 92 2d ac 1b c4 c0 e9 8e 65 de cd e9 ed eb 57 ef 70 59 d1 9a 81 5d 5d 5c 9c 6e 19 ab 9a e8 fa 3a a3 84 35 b3 9c d2 bc 40 b0 c2 cd 2c a1 e5 75 d2 34 7f c9 60 89 8b a7 3f fd 9d c6 94 d1 68 e1 fb 57 4b df bf 0a 7d ff 6a ed fb bf fd 13 dd 1b 8b a7 97 b7 af 5f bd bd 7a 1b c5 28 a3 35 ba 7a 1b c1 8c a1 1a 7c 7d fd ea c4 db a3 f8 1e 33 2f a6 8f 5e 83 bf 60 92 47 31 ad 53 54 f3 95 5b be a1 a4 5f c6 bf 8e 7d f8 f6 fa d5 8c c0 87 18 b6 b7 c4 30 b9 cf 6b ba 23 69 04 ce fc 5f f8 1f 7e 7a 8f 53 b6 8d 40 e0 fb e7 fc e7 16 e1 7c cb 22 b0 0a 2b 13 86 d7 6c 69 25 00 c9 13 f3 76 c7 49 09 eb 1c 13 8f d1 2a 02 c1 c6 58 ab 5b 58 73 df 86 55 40 92 ef 60 8e 5e 0a 5e 89 c8 ce 80 e5 1f 0b 6b 40 a6 58 d7 61 c1 1d a3 fc 5c 56 50 c8 22 20 be 9b 47 52 ba 27 05 85 e9 90 cd 59 96 c0 60 a1 b1 79 b9 6a 91 [TRUNCATED]
              Data Ascii: r?`2)EO$<}$HaMd 8N@o8-eWpY]]\n:5@,u4`?hWK}j_z(5z|}3/^`G1ST[_}0k#i_~zS@|"+li%vI*X[XsU@`^^k@Xa\VP" GR'Y`yjPl^]U)xD`.s&@5T(Ic-#6p;<SDz@yyVk2fnv8
              Jun 24, 2024 00:30:19.215187073 CEST224INData Raw: 00 40 8a 9b aa 80 4f 11 88 0b 9a dc df b6 8b f2 7a 7e 38 02 37 ad fa 69 eb 4a 03 cf cd e5 16 5b c9 3a 6d dd 62 2a ff 42 1f 50 9d 15 74 1f 81 2d 4e 53 44 e4 32 43 8f cc 83 05 ce 49 04 12 44 18 aa 05 29 94 30 af 75 5a 11 e0 ee 49 ee de 6f 31 43 5e
              Data Ascii: @Oz~87iJ[:mb*BPt-NSD2CID)0uZIo1C^SEPzyM OCE0%Q~@CBZG;&W"5*H:7[r#r|?N#_;12sRZ#hhSJJ",r
              Jun 24, 2024 00:30:19.215193033 CEST1236INData Raw: a5 33 c4 4e bc 3d df 60 dc d0 62 c7 14 df 84 8a 84 fe b9 29 a7 cd 66 b3 b1 74 dc 45 9c c2 df d4 c2 9b ee d6 ce df f8 13 62 37 59 d1 6a b8 3c 31 d4 7c 0b 29 42 19 ce 70 02 39 69 9d fd f5 b6 b7 99 b4 65 01 d2 5a 6b 31 76 fb 20 cb 6d ca d5 79 2f 95
              Data Ascii: 3N=`b)ftEb7Yj<1|)Bp9ieZk1v my/b(V;e-4^]ogKi0t[0Lu-_t1\rG]zn(['.j#15getRX{.i'AHY+T
              Jun 24, 2024 00:30:19.215198040 CEST913INData Raw: c9 6d f8 ee 1c 5a 14 dd c1 64 0d e1 24 66 e9 ac 2b 16 96 31 1e e1 20 bf b7 44 57 29 93 f6 6e f0 7e fd 71 fd 71 3d 1e 5c 07 f9 93 7a e5 e7 51 1b d6 90 24 fd 37 ee 16 c4 1b bf e3 db 98 44 a2 a8 2a 60 82 b6 b4 50 5d dd 01 c1 8e a3 0d 2a 50 f2 52 d2
              Data Ascii: mZd$f+1 DW)n~qq=\zQ$7D*`P]*PRTCbrT2ICO4Jo9pRJ3Bk\Xqj34X)z$jqwk#9F2,B}p*3*#sA{
              Jun 24, 2024 00:30:21.136457920 CEST411OUTGET /img/menu-off.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.421313047 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 10263
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:21 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mqMmGU%2BVI0n2%2Bk0sKHdH%2Bkw0tDLIf9XagURMlLArB0kL0aNYdJX%2BbUTbJ8a3FtOTCSGNsfT9SiCFf7l14oRRojeCG6pTyN7qGLzRR0KdFI0nYL6sWmiWKVuigY7r0jtSqg3W5VkCcyJvs7wD%2FzM%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e6ea041de-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 12 00 00 00 83 08 03 00 00 00 ef 46 02 42 00 00 02 43 50 4c 54 45 00 00 00 41 32 1e 20 16 12 3c 2c 1d 19 10 10 1c 12 0f 1e 15 10 1d 14 14 1d 16 10 1f 17 11 1e 17 11 29 22 18 1e 14 0c 42 38 2f 27 1e 17 2e 25 1e 26 1d 16 42 39 2d 68 5f 50 55 4d 3e 27 1e 16 29 20 17 65 5d 4b 44 3c 2f 4e 46 36 1f 15 10 47 3f 30 10 1d 36 0e 1a 33 0e 16 2f 14 21 3c 1b 21 34 39 42 5d 75 8b b0 6e 82 ab 76 8e b7 5d 6e 93 1a 13 16 18 18 26 74 8a b6 35 3f 58 3c 4a 6d 63 7a 9e 75 67 55 76 8b b3 22 1a 16 3f 4e 71 dd d2 b9 b9 aa 94 24 32 4e 5f 72 91 d5 c9 b1 56 65 88 4b 5b 7b 46 3b 30 64 77 9f e1 d5 bc 57 4c 3f 3f 33 2b c6 b9 a3 2f 3e 5b d9 cd b3 65 78 a1 3b 49 66 e5 d9 c0 0f 0c 13 29 37 53 cb c0 a8 70 87 b1 2a 2f 45 05 02 07 6c 7e a6 76 8a ac d2 c5 ad 0f 11 1d 20 2e 4a 3b 3f 4d 77 92 bb 77 91 b8 4c 40 37 3e 41 4f 5c 50 42 ca bc a4 67 7f a1 b5 a6 90 95 8c 7b 5b 59 56 80 72 62 86 78 66 cf c3 ab 35 2a 25 76 8b ab 43 38 2e 9e 8f 7b 97 88 76 7a 6c 5a 9c 92 84 5f 54 46 76 8c ba [TRUNCATED]
              Data Ascii: PNGIHDRFBCPLTEA2 <,)"B8/'.%&B9-h_PUM>') e]KD</NF6G?063/!<!49B]unv]n&t5?X<JmczugUv"?Nq$2N_rVeK[{F;0dwWL??3+/>[ex;If)7Sp*/El~v .J;?MwwL@7>AO\PBg{[YVrbxf5*%vC8.{vzlZ_TFvWG3xAEUXkxWURA1uk|ixn(DSgdYJ8-&[l|n~rvcH<5%;0$!w59Jj`\Zbv~p\
              Jun 24, 2024 00:30:21.421366930 CEST1236INData Raw: 80 6b 46 44 47 c8 b7 a0 32 3c 56 4b 3c 2b 60 72 9a 97 8f 80 03 04 10 90 84 6f d0 c0 a8 4e 45 38 73 63 4f 43 34 22 a9 9a 84 52 42 30 52 49 3b 25 1e 1a 47 54 74 0f 09 07 8b 81 6d 38 47 6a 69 5e 4f 5b 4c 38 a6 9a 8a 61 58 55 6e 61 54 b0 a5 93 e8 dd
              Data Ascii: kFDG2<VK<+`roNE8scOC4"RB0RI;%GTtm8Gji^O[L8aXUnaT}sQF>sg_pcZ}rA>Cea]xnd}}OMMQasCTz]UN#+A1Abm}kAtRNSveC/M_}l5KCp%hIDATxKQ5K,"*!4!,J
              Jun 24, 2024 00:30:21.421381950 CEST1236INData Raw: 87 fd 82 b0 41 5e 51 30 15 56 62 22 0a ef 4d e2 11 0a 2e a5 f0 66 28 47 56 22 1e 50 f8 f1 23 97 cb e1 31 43 34 21 1c 72 f9 99 8c 2d 04 1a 25 2b 43 8c 23 cc e5 a0 0a 64 b0 d0 78 ac c1 87 a6 3f d0 93 06 59 a3 89 fb fb f9 91 83 fa ba d8 d0 54 c3 c8
              Data Ascii: A^Q0Vb"M.f(GV"P#1C4!r-%+C#dx?YTQ#?sXDt*$7M-v]&/ dPjLQ]={*s~1_2Y++@!k^XR+M.,,,y_?>ZhLbp}/;
              Jun 24, 2024 00:30:21.421411991 CEST1236INData Raw: 50 51 02 d7 49 5a 14 d5 51 b7 a4 01 4a 20 82 c5 c0 01 1f d0 b9 29 b4 6b f5 c8 3f bf fd 69 2e 71 17 39 91 9e ea 38 43 9c 38 d9 11 da 98 66 b9 7c c2 b3 d8 bf 83 16 8d 9c 4b 6b d4 a1 65 c3 a4 0b 02 0a a1 9c fd 86 29 01 8f 12 00 aa fb 44 aa 2b f2 af
              Data Ascii: PQIZQJ )k?i.q98C8f|Kke)D+A]+h\@@wiqdY:Y9RMVZzL1rY[nA-X7a'm;_Vs{<X2m^QH5UH_9JM^S% @w4
              Jun 24, 2024 00:30:21.421422958 CEST1236INData Raw: 7a 74 ad 93 31 91 80 f6 b2 a5 7e 6d 0f 48 24 46 e0 e0 0c 09 b1 4d 88 e8 d6 62 bc 3a 09 9b 48 14 4b aa 96 31 6f 42 b5 d5 97 cb 40 e2 64 27 f2 33 31 92 07 c1 0f 32 42 76 93 80 08 3e 52 e7 fa 7b 5c ce 87 90 78 98 0f 84 81 44 7a b3 a0 a9 c6 51 d5 06
              Data Ascii: zt1~mH$FMb:HK1oB@d'312Bv>R{\xDzQ&q8I<IH-^Da%pP7ip`-f'I@A M#1#C/L$`N[w4ooK$uL?KNhB O&$L$~R$'q#V|}
              Jun 24, 2024 00:30:21.421514988 CEST1236INData Raw: c7 2f 41 f0 3d 0d 42 df 5c 1d de ad cb 4a 50 6c 59 6e 1b e0 07 60 0f 4a 86 de 04 08 14 8c d4 30 61 f9 80 19 db 99 06 e2 ef 67 00 81 81 97 92 02 47 d6 89 3f 1e cf ec c0 36 2c 89 95 20 71 f0 f4 1e 89 c1 f1 65 30 71 d6 4b bc 3b 0d 82 b3 d4 4a fc bb
              Data Ascii: /A=B\JPlYn`J0agG?6, qe0qK;Jz$r/^4DCV<L:C2!x:ng*A._8`2vx_!\I]=3Llh~vOAGTcN0.~x<X+>hl'j
              Jun 24, 2024 00:30:21.421525955 CEST1236INData Raw: 35 fe ab a7 18 0a 4a 0a 33 12 b6 7a c3 26 7e 9d 19 2e 9b be 40 a9 78 63 fe 86 1e 0b 09 1d 61 e0 37 b4 df 18 55 24 e2 ed 57 8a a5 40 b2 90 aa cc 74 42 42 e0 20 e6 25 66 1a ef 76 84 c6 96 bd 73 99 6a bc cb 16 a7 71 08 7c 20 69 07 c3 8f 66 c2 8c 48
              Data Ascii: 5J3z&~.@xca7U$W@tBB %fvsjq| ifH#K0E?A,Qw(|7}zMXvx e89o&-6Qu{EWI*O}uY78OaI2GTM&4/2"DQ*Lz{q%jHpD#~6
              Jun 24, 2024 00:30:21.421536922 CEST1236INData Raw: 88 95 a0 aa 79 11 3d f7 f7 74 3c de 79 c9 30 da de bf 1c 3f 75 c4 0f 24 c6 8d 1a 73 ef d8 da e8 e7 d0 f6 33 0f 1f df 39 b5 b8 ea 51 e8 55 b2 64 a1 90 3d 51 49 48 06 59 51 43 0c 14 34 08 6e 70 33 03 4f 5a 82 67 23 0a e8 aa a3 05 32 e4 cf e0 86 e2
              Data Ascii: y=t<y0?u$s39QUd=QIHYQC4np3OZg#24nu^bcp<Ex-J<I;=+ANj53>8jeFu;J7{P^1oG=e `=J@IOt`I~''*b-
              Jun 24, 2024 00:30:27.386579037 CEST404OUTGET /img/1.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:27.492460966 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/png
              Content-Length: 355605
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:08:16 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69644
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PboQ7dZr1DsQrLet79YIR8fyf9ODAt%2BsuK5%2FJQQfSK%2F9FRY6CWh6OyWt0snAImFHWvQ4V8cKJ%2FE7AGhG8fhIZCYtA8nXMqFg9vqpvaT5oycBW8K8El5admB0CxwlTE3lpsczalMtsnFmw6gSnd4%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec358be041de-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 cb 08 06 00 00 00 13 24 87 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e 94 9d 75 7c 54 59 ba ae 7b ce cc 39 73 c6 7b 7a da 85 6e dc 83 3b 04 77 77 77 d7 c6 dd 1d 12 e2 04 42 88 20 81 10 3c 38 21 10 82 43 88 bb bb 5b b9 d7 7b df b5 ab 2a 09 34 33 f7 de 3f 9e df da 56 bb 24 b5 9e fd 7e 6b ef da f9 6c a3 c3 34 78 1c 98 89 8b 0e f3 70 c7 63 11 5e 5f 58 89 c4 fb 1b 90 fb 62 1b 8a 5e 6d 25 5b 50 f6 6e 07 4a 22 76 a0 e0 2d e7 23 b6 a3 24 72 a7 44 f1 fb 1d d2 7c 11 5b 31 5d 12 b5 13 a5 d1 bb 50 16 b3 07 e5 71 7b 51 1e 4f c4 74 ec 47 88 65 a4 2c 6a 97 b4 7d 09 29 b6 c1 7d 14 c7 90 38 3e 47 3c d7 25 ec 46 69 e2 5e 94 26 ed 45 49 d2 3e 62 6b f7 a3 34 f9 80 85 14 0b e5 69 47 50 91 76 14 15 e9 0e a8 ca 70 44 75 e6 b1 1a a4 e5 a9 47 51 96 7a 84 db 1e 42 49 f2 21 14 27 1f 64 7b 90 fb 10 1c 92 96 5b 38 8c b2 0f [TRUNCATED]
              Data Ascii: PNGIHDR$sRGBgAMAapHYsodIDATx^u|TY{9s{zn;wwwB <8!C[{*43?V$~kl4xpc^_Xb^m%[PnJ"v-#$rD|[1]Pq{QOtGe,j})}8>G<%Fi^&EI>bk4iGPvpDuGQzBI!'d{[88r6*cVPli.Js%DVSI r.%[S Os%j~6Qse;:Te;*u
              Jun 24, 2024 00:30:34.385703087 CEST414OUTGET /img/popup-close.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:34.490032911 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:34 GMT
              Content-Type: image/png
              Content-Length: 1083
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Mon, 20 Jun 2022 06:07:26 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69651
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrskHkzigTD%2FI%2FyLeD8PTpR%2BYd%2FISha3T8LuHJxqnJ0tHKy4S30QOb%2BlHva2vL6GK%2FtB6XGAE0swdzdbW09z3LTVh1Ian1gqH0vGJP54BprQu4GJxUlPYUg%2BeYVw3XNq2iPBDLjis2y2UUGLI2c%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec61396641de-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 9f 49 44 41 54 58 c3 bd 97 6f 68 d5 65 14 c7 3f 77 9b 7b 21 2a 9c d5 20 c8 a0 0e 41 0a 51 12 51 54 f6 4f 2b 96 e5 6a 0d 44 16 52 d4 58 45 44 2f 22 08 22 08 89 c4 17 f5 aa 84 b4 5e 24 59 49 60 03 63 c2 0c 5b 66 ea 30 b2 3f 96 69 f4 0d f1 45 96 e0 c9 d2 c5 aa b5 5e fc 9e ab 3f 7f dd 76 ef dd 76 f7 bc bb e7 3c cf f3 fd 3c e7 f7 9c e7 9c 5b 62 06 87 bb b7 02 4f 00 8b 25 75 01 34 cf a0 78 07 f0 01 b0 12 58 60 66 87 23 e2 40 69 86 c4 9f 01 d6 14 cc c7 80 85 4d b9 49 ed ee de d2 00 f1 47 81 17 2b b8 ce 03 16 35 a5 49 37 00 5f 03 07 dd 7d a5 bb 4f 4b 64 dc bd 1b 78 05 28 ee 37 02 dc 27 69 a8 e4 ee 6d c0 77 40 [TRUNCATED]
              Data Ascii: PNGIHDR szzgAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATXohe?w{!* AQQTO+jDRXED/""^$YI`c[f0?iE^?vv<<[bO%u4xX`f#@iMIG+5I7_}OKdx(7'imw@{n~OgS_lZ_vQ&s+@-~J{~U6r.J,iC3PQ`1#lskV


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649722188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.942715883 CEST364OUTGET /css/animate.css HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.404807091 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Mon, 20 Jun 2022 06:07:26 GMT
              vary: Accept-Encoding
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69653
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=akDCN5aMTxgLfUi9%2B0QG89ku4nebGM2hgKi4MBo7uScDitoMELTECJUtk%2F%2BGIsKF4NP4nIQolL4cn520q7f0G39g%2B51Pa%2BnXgr8%2BmSdGZQSS34FKsPPkkBn01JJqOpS6Uw13cIJ4QlK2e7lKi34%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec02ef4b80d9-EWR
              Content-Encoding: gzip
              alt-svc: h3=":443"; ma=86400
              Data Raw: 31 32 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5d 6d 6f db 38 12 fe 9e 5f a1 5b a0 40 52 44 b4 24 5b b1 93 fd 52 f4 f6 0e 08 b0 bb 5d dc b6 87 f6 a3 6c 33 b1 36 b6 64 d8 f2 76 b3 87 fc f7 83 5e 6c bd 91 33 a3 37 47 8e 09 14 76 63 8e 48 ce cc 33 33 e4 90 14 3f cc 16 ce 66 cb 03 ed 87 2f 9f ff ad 4f 7e f8 f1 e2 62 f0 fe 1f 17 da 7b cd f1 dc 95 13 70 36 db 6e 35 7d 11 04 eb ed dd 60 30 77 3c 3e e7 1e 7b 74 83 c5 6e ca 5c 7f 90 21 1b 84 8f fd 97 6f b6 ae ef 69 ba 36 64 63 66 85 3f fd ec ce b8 b7 e5 73 6d e7 cd f9 46 0b 16 5c fb e5 fe b3 b6 8c 7f d6 74 2d ac fd 6e 30 f0 d7 dc db fa bb cd 8c 33 7f f3 38 48 ca b7 83 5f ee 3f 5f 68 ef c3 9a fe e9 af 9f 37 ee e3 22 d0 2e 67 57 9a 65 98 b7 da 4f 8e e7 f2 a5 f6 af 39 f7 2e b4 f7 83 8b 8b 0f fa 77 3e 7d 72 03 fd 89 3f 3f 6c 9c 15 df 6a 53 7f e7 cd b8 f6 bf 0b 4d 7b d8 f8 ab eb 0b 4d b3 8c 77 e1 97 3d 8c be 26 f1 5f 81 1f d1 68 da be 8a 98 39 d7 f7 f4 c0 5d b9 de a3 fe b0 f3 66 e1 df 77 da 6c 37 75 67 fa 94 ff ed f2 cd a5 c1 2c d3 be d6 0c 76 63 86 9f 43 db [TRUNCATED]
              Data Ascii: 1252]mo8_[@RD$[R]l36dv^l37GvcH33?f/O~b{p6n5}`0w<>{tn\!oi6dcf?smF\t-n038H_?_h7".gWeO9.w>}r??ljSM{Mw=&_h9]fwl7ug,vcCc`x.KD/6zlG=6IMejp08yM|0b<(
              Jun 24, 2024 00:30:19.404849052 CEST1236INData Raw: c5 07 65 86 ca 0c 95 19 be b6 19 b2 8c f1 95 65 ec 39 2b 7e 97 d8 67 f8 88 bc a4 d4 45 dd df b8 8f 6e 28 4f ee 05 7c a3 4d fd 20 f0 57 21 29 4a f2 22 0c d6 0f 4b 67 bb c8 39 09 bb e0 16 fc b5 33 73 83 e7 3b cd 3c c8 d0 b2 23 92 b1 fd ae 48 63 88
              Data Ascii: ee9+~gEn(O|M W!)J"Kg93s;<#Hc<Qgmf#p"sgY=i pd_<wKweCnM]1e^kfH\6S@"Rh<ZYTB2G"'b_M|HW^"Gy
              Jun 24, 2024 00:30:19.404864073 CEST1236INData Raw: 2b 21 1c 0b 19 21 21 14 36 e2 72 38 74 fc cc 1f 82 f3 34 a7 d4 40 f0 43 45 25 d2 66 e6 94 d8 08 da 6e 81 ae e2 fa 67 a3 23 53 64 73 22 b2 22 e0 e4 e8 a1 43 61 5d 61 fd 4d 62 9d 95 10 8e 85 8e 90 10 0a 1d 71 39 1c 3a fe 13 bd 77 ed a4 ed 29 b3 01
              Data Ascii: +!!!6r8t4@CE%fng#Sds""Ca]aMbq9:w)Ee{7^+V "HD!_jQF<-42FsyW\)+Iev~$mZRkPX^tS;3KO;`iqo
              Jun 24, 2024 00:30:19.404921055 CEST1236INData Raw: eb d2 25 81 4e e5 5b 7f 51 9a 49 ea 37 09 31 d9 87 5b 44 69 eb 03 2f 92 53 51 ea ea b1 ba 58 4e 49 ed 39 95 e3 8f 53 42 26 00 97 25 1d a9 2c c3 6d 8f bf af 39 9f 97 5f 28 44 df 91 7b b8 f7 5e ac aa 0a 4f 09 26 1d e0 68 3c ae 42 12 14 cb 85 55 c7
              Data Ascii: %N[QI71[Di/SQXNI9SB&%,m9_(D{^O&h<BUI#V)XI_2sLX^qsOVc-8aX,TKPXc5u}t[MARCxti#QmJD"N`SONE~+J$4lGvS
              Jun 24, 2024 00:30:19.404932022 CEST555INData Raw: 87 62 d0 5e d3 7c 4d 37 40 d0 5b 41 82 de 11 14 6a 21 a1 12 10 e2 73 6f 30 12 8a 34 12 93 55 aa ea a9 aa 58 49 41 88 d9 82 c9 cf b4 1c 34 dc 64 6a 3f 7a d3 bb 3a 4e 76 b8 aa 37 1e af ea 6a 6a a6 70 ae 70 fe c6 27 66 84 04 6d 44 05 04 0b 79 8a 76
              Data Ascii: b^|M7@[Aj!so04UXIA4dj?z:Nv7jjpp'fmDyv(OCt=q!*Wbz9a\8gE~LbS7HPRg8+@J:M*/Q9p"X2J"UVfY.{?vH!oVN/!Uc :
              Jun 24, 2024 00:30:21.136384010 CEST421OUTGET /img/event-notification.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.241828918 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 7716
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69655
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLeIOrUZRx%2FM5khsAh8haBcsD%2F0wR9VzzSw02p5fDZqZvX9RW2reRhRogkutySPwGaGgpCTZm%2FaIfBPVtENmKo9SZYFNBDeFnYHrPlA20scuoDEKvrx3U1z6pSOB9%2FXbW8yHI5z6NAWmcFoQqNo%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e6b9980d9-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2a 00 00 00 50 08 03 00 00 00 00 c8 ae 0f 00 00 01 bf 50 4c 54 45 00 00 00 18 24 45 22 26 48 16 21 40 28 27 49 14 1f 3a 3e 2e 52 65 36 61 47 30 57 57 34 5e 4f 32 59 33 2a 4e 39 2c 50 78 8e b8 2f 29 4c 14 1d 36 0e 16 2a 08 05 12 1d 13 12 11 1a 33 29 1e 1a 5e 35 5f 1b 21 3e 40 2f 1d 78 8b ad 54 62 86 04 14 2f 2c 25 45 74 8a b6 21 21 3e 14 18 2e 0b 1f 3d 79 8a b6 8c 7d 70 34 38 4b 33 24 41 24 24 43 56 30 56 5d 31 59 5a 4c 43 63 55 47 5a 52 51 78 8e bc 4e 2e 53 0e 1e 39 43 29 49 8f 81 77 3c 25 43 52 44 3c 37 45 67 4a 2c 4f 33 40 62 44 2d 51 29 21 3b 72 64 52 3a 28 4a 2f 31 45 97 8a 7d 22 19 15 a8 98 83 86 79 6f 25 1d 34 71 87 a9 1d 1d 33 bb ab 95 73 64 5d 9f 91 80 37 3c 50 61 5c 55 39 2a 24 5b 60 85 6a 5d 4c 2e 23 20 82 87 ac ac 9c 87 2f 3a 5d c6 b9 a3 83 74 6b 8c 83 a9 0b 18 35 47 41 41 67 7c a1 da ca b2 cb be a6 44 37 32 87 79 68 92 82 70 81 73 61 79 69 62 b0 a0 8b dd d0 b8 62 5f 82 d5 c6 ae d0 c2 aa b5 a5 8f 7f 6e 65 b5 a9 98 4f 5d 82 79 94 bc [TRUNCATED]
              Data Ascii: PNGIHDR*PPLTE$E"&H!@('I:>.Re6aG0WW4^O2Y3*N9,Px/)L6*3)^5_!>@/xTb/,%Et!!>.=y}p48K3$A$$CV0V]1YZLCcUGZRQxN.S9C)Iw<%CRD<7EgJ,O3@bD-Q)!;rdR:(J/1E}"yo%4q3sd]7<Pa\U9*$[`j]L.# /:]tk5GAAg|D72yhpsayibb_neO]yzgbZlzm[t"7UJ=6;JmeClQLKMGG/reWPyGMe@DYETxl]V?2.*7Z
              Jun 24, 2024 00:30:21.241842031 CEST1236INData Raw: 90 5a 3e 65 8a 7a a2 76 58 80 12 0b 09 69 57 7a 87 6f 97 f3 e7 ce 7e 6e 95 7f 60 88 63 51 71 5f 70 93 72 65 8d 32 67 87 79 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 1c 13 49 44 41 54 78 da ec 98 8b 4f d2 51 14 c7 b3 07 ab 88 22 60 66 2f cb 70
              Data Ascii: Z>ezvXiWzo~n`cQq_pre2gytRNS@fIDATxOQ"`f/pjG)=BdakX=V?9^.o*z{r?TE?gljvl"I$f\.75S-.}ddl,UrL,qL%XQ
              Jun 24, 2024 00:30:21.241853952 CEST1236INData Raw: f4 e1 35 69 e5 76 29 95 f2 17 cb 96 8a 52 7c f8 47 c9 3b ff 38 94 b2 67 bd cf f4 04 3a 31 6f 60 36 17 aa e1 91 7e 09 c7 3f 8b 55 40 ba 50 43 5e c0 81 ea 37 e5 62 73 46 1a b0 db 47 ec d4 b4 e5 74 23 62 cc 6d 37 ec 7a ff 61 69 ed 1c 1e 58 82 ae 52
              Data Ascii: 5iv)R|G;8g:1o`6~?U@PC^7bsFGt#bm7zaiXR)*)~NA~\29p`@i:=^.{d19vtZ;hRfd#=>|sIA(E_S(X?Li\MFI@B/lrm{!7X3tz9~'
              Jun 24, 2024 00:30:21.241864920 CEST1236INData Raw: 0c 0a 12 0f 3e 6e 3c 21 14 1d 2c 94 8f 38 92 80 60 86 f0 8a ac 8c 08 95 75 45 25 d4 2a e3 d9 ad eb 37 df 7d a0 66 3e 50 59 44 4a 61 d6 a7 90 fd 2f 38 71 15 ba 68 0d 4a 32 8e 19 0b 49 e1 a9 61 00 c1 88 b1 66 0c 05 d9 7a 0a 92 3a 49 7c 38 50 12 a4
              Data Ascii: >n<!,8`uE%*7}f>PYDJa/8qhJ2Iafz:I|8PT)zp';VyTpW*K)rGA[o&\E=w'beFQJt{JQy*EBf(pqPJJSq@J7LDPCuOTJ[Fd^QziPq+
              Jun 24, 2024 00:30:21.241875887 CEST1236INData Raw: b7 6a 85 8c 53 63 98 8a 30 22 71 c6 23 51 31 5d 05 95 59 c4 28 28 d0 96 a4 b0 40 8a 51 9a d5 d1 2c 0c 25 1d a1 04 1a 42 68 a2 e6 90 91 09 f5 da 8d c6 25 67 40 9d c3 b1 ab ec 64 86 ca 24 9e 62 b4 2a d5 7f a0 91 52 a6 a2 59 81 ab d4 36 cd 52 1b 3e
              Data Ascii: jSc0"q#Q1]Y((@Q,%Bh%g@d$b*RY6R>QPy4)(lt*E"T.8V9gOuSGD_Q#^JYHwI~aCZy0<y8^x)JT.*6r33Q55Z!fH!m)<XjQYa!aGa-q*GpJR.k,
              Jun 24, 2024 00:30:21.242201090 CEST1236INData Raw: a9 37 41 22 ea 55 34 1e 6d b4 95 89 b7 64 c2 10 8c 7a 04 15 c5 74 94 aa 20 45 83 78 8d 67 83 a0 34 c6 f3 0f f6 9d b3 bb 39 ee 6e 1e 2e c6 0c e3 b7 7b ce 9e bb f7 de dc 93 e4 eb a6 b9 49 ee 7e c0 27 cb c1 7d e3 1d 23 e5 d5 cb 5b 7b 7b 17 40 2a a4
              Data Ascii: 7A"U4mdzt Exg49n.{I~'}#[{{@*-VH1l 4%uD!JB,j'g+c|6yF+uw]",6mR0{{Ri^aAV6=7dXdTGQUsT%bQwOaNo'
              Jun 24, 2024 00:30:21.242206097 CEST776INData Raw: 91 55 d8 aa a3 a3 03 1b 77 a8 a2 69 a7 18 6b 98 80 07 ea 31 21 2a f7 50 f5 70 df 8b bd 2e 40 b7 71 db 0f cf 6e 07 b0 03 76 be 7d fb d0 c7 17 18 53 70 ee ed 6c 2a 52 3a 10 6a f1 10 ce 17 73 97 c2 21 28 29 b8 e8 c5 97 dd f4 bc ff 36 ba 51 24 ea d6
              Data Ascii: Uwik1!*Pp.@qnv}Spl*R:js!()6Q$!Do;n"?-%%N(UF"t[*]uGyB(7F'>#J+SwwUjeyl!G#0w5Z\l2~arr5JJNpd#aPNAq\4my0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.649721188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.942774057 CEST371OUTGET /css/login/facebook.css HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.417678118 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Mon, 20 Jun 2022 06:07:26 GMT
              vary: Accept-Encoding
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69653
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cRVlYkhv0dNE0FDhFBi90ks4zx8if2dySHyjxJ5qqYtbYjgDb%2Br%2Fpf4I%2BYW03zVZ%2BaRZ85Gwv%2FZNt6m5nMAwR6b2oysKcxFxU1ufFdpTMUj61JXb2l6lXQIH%2BTgmL%2BeCqJAQ4lt%2Fmw2Bk7Qhens%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec02fff77c96-EWR
              Content-Encoding: gzip
              alt-svc: h3=":443"; ma=86400
              Data Raw: 33 30 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 56 4b 8f 9b 30 10 3e c3 af b0 36 aa b6 2b 85 c8 40 d8 24 8e 7a ec ad a7 5e ab 3d d8 60 58 6b 89 8d 8c d9 24 5d f5 bf 57 36 38 0b 26 6c f6 55 a9 22 3e 64 0c 33 df 3c be 99 59 70 fc 48 b0 0c 72 02 9e 7c 8f e0 f4 a1 90 a2 e1 19 02 b3 98 24 9b cd 7a eb 7b 7b 96 a9 7b 04 42 08 bf 6c 7d ef 9e b2 e2 5e 21 80 1b 25 b6 be 57 e1 2c 63 bc 40 60 5d 1d b6 be 47 84 cc a8 0c 94 a8 82 92 e6 2a 90 38 63 4d ad 3f 76 af a5 56 e3 dc ff f1 17 cf 78 d8 ae 00 4f 3e 00 00 58 00 61 b2 35 ff 77 58 16 8c 1b 03 16 47 4f 2c fb f8 b4 3c 63 75 55 e2 23 02 a4 14 e9 83 b1 92 0a ae 28 57 01 11 87 d6 f5 9e 99 18 1a 2c 5a 32 f4 f5 9f 98 1e 79 79 0b 07 2a 95 a8 10 88 4e 88 de 68 bf 8b f7 29 ca 91 d5 73 06 98 3a a8 a0 14 5a 8d 1b 91 68 75 39 22 06 67 f8 5e 9c 9d 9c 08 a5 c4 0e 81 70 65 f5 0c cb 4b 4b 52 51 0a 89 c0 6c 03 37 cb 4d da ca 72 c1 55 50 b3 df 14 81 f0 d6 be 68 84 39 de b1 f2 88 c0 4f 41 84 35 a6 e8 41 05 b8 64 05 47 20 a5 5c 51 39 19 93 2e 1e 42 ee 00 e3 55 a3 7e a9 63 45 bf 5d [TRUNCATED]
              Data Ascii: 30dVK0>6+@$z^=`Xk$]W68&lU">d3<YpHr|$z{{{Bl}^!%W,c@`]G*8cM?vVxO>Xa5wXGO,<cuU#(W,Z2yy*Nh)s:Zhu9"g^peKKRQl7MrUPh9OA5AdG \Q9.BU~cE]iWw^NuiSY [4Ft,_~^J\k'!VPe`F2BKYk`m <q^BW)m
              Jun 24, 2024 00:30:19.417799950 CEST352INData Raw: 83 b4 3d 27 34 ee d3 df 4a 5b 0b 9e 53 a4 cb ea 60 0e d4 ca 3c 4d 93 fa 1e 67 62 8f 00 04 41 68 2e 66 df a1 7e 00 e3 35 55 73 08 a0 96 56 07 20 0b 82 bf c2 b9 79 16 51 7c d3 be f0 92 13 83 54 39 8e f4 ba d5 14 56 08 a0 c5 3b c6 6a 50 4d 60 72 41
              Data Ascii: ='4J[S`<MgbAh.f~5UsV yQ|T9V;jPM`rAGI2.(g=:.1;3WpPyOKaQf[;Vh3"9_qZddQt]x2+4W283OMfEB0JQXJ3=b8#/V6\/J
              Jun 24, 2024 00:30:19.506202936 CEST5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0
              Jun 24, 2024 00:30:21.135637999 CEST422OUTGET /img/rewards-box-content.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.243272066 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 348126
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69655
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CKOaETOYeYDNoFNKKw48ZFyZ42jv9zCK5eAWGVJkiqkxY3gFJj4SZP3JGkHOKzeC24aIsOllsqCSuLgTjCbukITI7Da4kvSsmNVbcpqqxeRw9QlsmZkYbVSXHsVnRA9fxd41Tzb0fWueSSREfnE%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e6c337c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 04 71 08 03 00 00 00 bc c4 c4 c9 00 00 01 fe 50 4c 54 45 e9 e1 b9 ed e6 c5 00 00 00 27 1a 27 49 38 3a 2f 1e 2d 76 6b 5a 48 37 37 35 26 31 54 49 44 2e 1a 2d 2d 1c 2b 3b 2e 34 33 22 2e b6 e8 fb bc eb fc 7f 70 f1 b4 e2 f7 8e a6 f6 b0 e7 fc a4 e1 fb 81 7b f2 9f db fb 99 d4 fa ab e5 fc a9 d1 fa 91 ad f6 ad e1 fa 86 8f f3 c3 ec fc 8b 96 f4 84 75 f1 88 9b f4 9b c1 f9 a2 c7 f9 af d8 fb 8c 9f f5 83 8a f3 97 b6 f8 81 83 f2 a5 cc fa b3 dd fc 97 bb f8 af d0 ef b8 e3 fb 9d bb f8 9c c5 f9 a9 dc fb 90 b7 f7 8a 89 f3 bc e5 fc 9f cb fa 87 7f f2 92 d3 f9 86 79 f2 a3 d6 fb b6 da f4 96 b1 f7 8a b0 f6 8d c4 f8 aa d6 fb 79 69 ef 8a cb f8 a2 c3 f9 af da f4 90 cc f9 87 84 f3 85 96 f4 b3 e1 fc 99 cc f9 90 b3 f7 a1 d1 fa b3 d5 f1 8b 90 f3 83 a0 f5 91 bc f8 81 a9 f5 c1 e4 f7 7f 93 f3 c8 ef fc ad d5 f2 7f 87 f2 89 aa f5 f2 ec ce 95 c0 f8 87 bf f7 94 ce f9 ab c9 ea 89 b9 f6 e1 d7 ac 94 c5 f8 85 b6 f6 8c bf f7 f5 f0 d7 83 c4 f7 b9 de f5 b8 a3 6a 80 b1 f5 82 bd f6 [TRUNCATED]
              Data Ascii: PNGIHDRqPLTE''I8:/-vkZH775&1TID.--+;.43".p{uyyijpdvrU\xOk}fJpgLmbC_VUgeyBEHLdZTm?28XhA9=Uq
              Jun 24, 2024 00:30:21.243323088 CEST1236INData Raw: 47 8c 7b 52 79 6b e5 53 42 38 50 42 7e 99 8c 68 92 84 5c b0 a3 7b 80 76 5f a3 97 76 5b 4b 48 63 54 3e b7 ab 83 52 53 52 be b3 8f 57 66 82 53 54 83 ad c9 d8 7e 7d e8 a5 bf d6 87 7f 6c 97 b4 d8 83 b8 ea 67 6c a8 c5 bc 9c 9d b3 cd 72 85 af 6a 6b ca
              Data Ascii: G{RykSB8PB~h\{v_v[KHcT>RSRWfST~}lglrjk`Zj~YW+ htRNSn-C~dMIDATxMk[WF[WF_`6CFh7`A1nVm3y=ts,?\MVUT>D*
              Jun 24, 2024 00:30:21.243334055 CEST1236INData Raw: 03 02 42 42 40 c6 19 0c a0 40 6d 13 46 85 c1 76 3d 73 30 60 f6 8a 01 12 b3 82 c1 f4 48 09 62 dc 01 1a f0 01 0e f0 e8 c0 b2 21 00 42 30 ec da 82 be 9a c1 40 7d 44 17 13 84 e6 c0 5f 5e 3a 34 12 24 bc 69 f5 bd 94 14 8b 45 fb fa f4 60 5a a1 8e 10 36
              Data Ascii: BB@@mFv=s0`Hb!B0@}D_^:4$iE`Z6T Ra5d0(Saz|p~Bk@YpUBmQB=ExL4]jHLs`d@i8bf@Od0wtv0\m,7$O6H:!;"
              Jun 24, 2024 00:30:21.243418932 CEST1236INData Raw: 90 c1 06 82 c1 eb f8 58 8c fd 29 68 13 23 9a 0e 1f a8 e7 89 58 e0 1b 6a 71 74 b7 75 18 28 e1 94 64 61 38 c4 63 99 01 08 31 e4 71 84 d5 10 e5 e4 11 73 1c 4b e8 88 25 38 dd 32 32 c4 58 4b f9 60 c1 3f ee 4b 4b 22 40 61 1b 35 fc a3 0d a9 38 98 28 0b
              Data Ascii: X)h#Xjqtu(da8c1qsK%822XK`?KK"@a58(T$.+<$eB;"__`0_QOLA};Dhk/r^a`hmrdw4A<ct"zNNX@u3#F<6!j'J=e@y,}Yy
              Jun 24, 2024 00:30:21.243429899 CEST1236INData Raw: c2 85 a9 2c 51 e7 f6 28 2b e8 71 97 06 b0 39 10 cc ee 4f 7d c7 8e 55 10 f4 b9 15 ab 31 70 b3 a3 24 6f c2 d7 22 43 ec c7 37 99 e8 86 9a 1b 09 dc 4f 51 30 70 05 a2 2e 19 1a 60 c0 4a 83 be 04 9a 8c 87 65 b7 98 f4 4b 3a d9 e5 85 84 94 d4 76 a4 4a a2
              Data Ascii: ,Q(+q9O}U1p$o"C7OQ0p.`JeK:vJ_K#PNj/`G:n`3V?:@\d-'Bt)`~xRgW&NTG'X5p>+M']r(`:!J}~Bu.:-]g}U
              Jun 24, 2024 00:30:21.243441105 CEST1236INData Raw: 1a 04 8b e2 36 74 c8 ad 58 a1 f9 e1 8c 5b a2 0d f2 f9 b3 5f 2e 76 01 0c fa a8 af 41 c0 b0 bb b0 2e a7 db 80 e1 dd b7 ef 9d 08 4c 44 d6 b8 90 c0 20 41 83 16 8f 7f 10 2e 10 47 30 46 19 08 a0 55 14 aa 95 63 80 c0 2b e4 2a d3 d5 e0 d6 16 80 a0 a2 09
              Data Ascii: 6tX[_.vA.LD A.G0FUc+*W"`RHd p*XRuZwrkR`EU%"2^yzhA1-LsH>edq%'a6,D;DGH>*Nj)`0cQG,hP0[;.
              Jun 24, 2024 00:30:21.243453026 CEST1236INData Raw: c1 92 4e 0c 69 4e 6c 6c 84 17 2f 9f 3f fd 27 ba 9b 22 a0 b0 c1 aa cb 1f cf ab 62 b9 6b 15 09 5d 15 7f e9 57 30 c8 b7 18 69 06 e5 24 0c 17 dc 29 70 2b 3f 05 18 4c 21 19 29 3e 5a c0 90 64 a4 81 b6 55 cb 08 28 02 0b 42 97 55 4b 92 0b 1e 40 10 57 50
              Data Ascii: NiNll/?'"bk]W0i$)p+?L!)>ZdU(BUK@WPW3>0zrPB}eC\~A\)[Ceb[K`H&K)vk}Xc@yhJ*~1-Vrk,#xbH(m
              Jun 24, 2024 00:30:21.243520975 CEST1236INData Raw: 00 cc cd c9 a3 ab 4b f7 14 54 92 b0 d6 68 99 fb e5 d5 9b 11 4b ec 56 91 44 f4 3c 1a 30 d8 6a 00 62 83 d6 cf a3 e1 31 3a 13 9c 29 64 88 fc c1 fa 8e e8 46 c3 63 60 7e 4a 1c e7 64 cb ed ff 98 18 78 60 3f 54 32 41 85 8f 03 0a 8a a3 af 81 8b a4 09 14
              Data Ascii: KThKVD<0jb1:)dFc`~Jdx`?T2AC7L0@*QExdROMJ]0numT$x;d_MW$0)tiIU$%n0XSdCGT5F/Mr9PJI
              Jun 24, 2024 00:30:21.243532896 CEST332INData Raw: 61 43 b8 5b 35 93 8e a0 84 ab 0c 26 fe 11 4a f0 13 19 7d 32 cd c1 a4 5d 76 32 e9 cd 68 ea 44 8f b7 2a bd 34 88 c8 92 2a 80 e1 86 7c 68 3d 47 71 60 89 9b 61 ea 0b 6b ea 74 ed 39 be a2 32 cc 6d 7e a9 93 e6 45 7f a5 71 89 d2 18 34 f9 f1 bb fb 0c 18
              Data Ascii: aC[5&J}2]v2hD*4*|h=Gq`akt92m~Eq4(zK,A|@6!4<t@,%1t,l1}MbN"@r6|bW@UFC3b86t`u?`\>L-x=7n L0#)Q09Z*aR)h
              Jun 24, 2024 00:30:25.400985003 CEST404OUTGET /img/4.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:25.508682013 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:25 GMT
              Content-Type: image/png
              Content-Length: 31423
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:12 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69642
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7hYRrgh%2Be%2Fl3gxtidgbPBsGxWGOln4nT0ZcWl%2BNrxsXP4GzBc8sc0Cabbjq29HJYRQXhXbpZABrnPXlwddRYzv5Z0s2QsahQajJbwqUh%2FBWBGioVYKNDCQBd8V8xzqUapRtU%2BXozkxsLgkEZuJg%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec29193a7c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ bXYZ $
              Jun 24, 2024 00:30:25.557924032 CEST404OUTGET /img/5.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:25.668329000 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:25 GMT
              Content-Type: image/png
              Content-Length: 39335
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:36 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69642
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcKu9arJdb8JNwQA8gDCkdkXBqvwafiLfv0dVWhg5o3yh1kZMc2FRMbu6E3NCqO5u7Ihy%2F82cEwowsTFaolGSxWQEVo2vgXDwMJJeimiU7Vncs3SgB5wPLExt2fZbio5sC2VJh5RrpPcESeOt5k%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec2a1a3a7c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ bXYZ $pa
              Jun 24, 2024 00:30:26.087131023 CEST404OUTGET /img/6.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:26.193881989 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/png
              Content-Length: 25860
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:56 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69643
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a6b2uRvxGK1lbA3VgoSCRnsGpJMc36WQ9R17vJOSKMnXB2%2FGDB%2FnRm%2BN6JJ%2FcnW4jQdFWexbcpylF%2BgspSpYqJFyYdN3eo%2B2%2FsHu2KUCwYTGWvxbGGSnM9sb2jHLl84FT23fPxYNPe0M7snBLWs%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec2d6e0b7c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ bXYZ
              Jun 24, 2024 00:30:26.206784010 CEST404OUTGET /img/7.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:26.589133024 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/png
              Content-Length: 26073
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:26 GMT
              last-modified: Sun, 04 Dec 2022 16:19:26 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r2a7ASsJftTCmecFyqiRDBXzHVk1Ym0Ja4qz1Jn%2Fab7t398%2BHsEktbqKRdyWgwLWuYJ%2BeFbh5cA6JBofPV2aHcE2zpI%2FxY1lWnvGWXbkEkidZjhNA9jHhHHb2vmAIG9LQfymzD8gsKxB0wxXFD8%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec2e2ec67c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ bXYZ $para
              Jun 24, 2024 00:30:27.410105944 CEST404OUTGET /img/2.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:27.519587994 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/png
              Content-Length: 58229
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:09:42 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69644
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ksm5UcH5egT5kzHrH%2BoNgd1ZM4SahKFPzL8pSMPhli5YV7BrVsNuCcudJXD48eBCCAqQz8ooqbDUPzH2pmtIdgJXhOnJI8HJmjjYOgH%2FrDWR%2B1hmt0tO7cx2dpp0HdjmFgYWRtdJ%2FxxrRZ%2BvXoU%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec35af347c96-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e1 00 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 21 01 31 00 02 00 00 00 18 00 00 00 4a 01 01 00 04 00 00 00 01 00 00 01 d8 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 62 00 00 00 00 41 6e 64 72 6f 69 64 20 43 50 48 31 39 36 39 5f 31 31 5f 46 2e 32 30 00 00 04 92 08 00 04 00 00 00 01 00 00 00 00 90 03 00 02 00 00 00 14 00 00 00 98 92 91 00 02 00 00 00 04 32 37 30 00 90 11 00 02 00 00 00 07 00 00 00 ac 00 00 00 00 32 30 32 32 3a 31 31 3a 30 37 20 32 32 3a 31 34 3a 33 39 00 2b 30 37 3a 30 30 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: ExifMM*!1JibAndroid CPH1969_11_F.202702022:11:07 22:14:39+07:00JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtpt


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649723188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.960078001 CEST370OUTGET /css/login/twitter.css HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.412966013 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 22 Jun 2022 06:02:08 GMT
              vary: Accept-Encoding
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69653
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1X0t7FFuqp3NBTHBpg%2F53lWwjdCZ5aCGkQX0WjvyUPBbnAw60mNUi4JUTvC%2Bt1n2p3AO0PsUiTkaqnk9AbDeg3dE3qjzn%2BsE8pgsuGXalmYw03HF3I6PwvejHWUVkDs%2FyHu16WO5tTirVX1WSXk%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec02ed760f65-EWR
              Content-Encoding: gzip
              alt-svc: h3=":443"; ma=86400
              Data Raw: 32 63 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 95 d1 6e a3 30 10 45 9f a9 d4 7f b0 54 45 da aa 75 04 69 4b 5a f7 75 f7 23 f6 d1 04 93 58 35 1e 64 0f 09 dd d5 fe fb ca 60 13 07 92 74 b5 8f 0c e0 99 7b ee 70 59 ee 04 2f 85 a1 78 90 88 c2 90 df b7 37 84 10 52 f0 cd c7 d6 40 ab 4b 46 ee aa aa 7a 1f ca 07 59 e2 8e 91 2c 4d 17 be 52 81 46 6a e5 2f c1 c8 ea a5 e9 e2 ea 41 c8 ed 0e 19 29 40 95 be 8e a2 43 ca 95 dc 6a 46 94 a8 d0 97 1b b0 12 25 68 46 8c 50 1c e5 5e f8 1b 05 18 37 9c e1 a5 6c ad eb db 77 f8 73 7b b3 9c 8c 2d eb 6d 18 dd cf 98 a7 ef b7 37 49 cd cd 56 6a ea 7a 31 92 3d 0f ef 27 95 02 8e e3 04 ee b8 02 ba 18 41 f2 cf fa 77 5e 24 6f 11 66 6a 78 61 41 b5 18 d4 c0 5e 98 4a c1 81 11 0d 5a cc 01 66 13 80 15 af a5 fa 64 c4 72 6d a9 15 46 56 5f 62 c1 0e a9 02 27 39 56 d3 f0 b2 94 7a 4b 11 9a f1 e9 b1 38 b0 79 3b f6 de 80 02 c3 c8 5d 9a a6 67 4c 4e bf 34 f9 64 76 6e 24 57 8f a7 12 92 0b 6b e0 cd 2a 00 11 6a 46 9e 16 5e 54 05 a6 a6 ce 8d 66 50 13 f8 46 cb 12 d4 30 a7 8e f4 d6 0f 5e bd f5 4e 25 35 ef e8 [TRUNCATED]
              Data Ascii: 2c2n0ETEuiKZu#X5d`t{pY/x7R@KFzY,MRFj/A)@CjF%hFP^7lws{-m7IVjz1='Aw^$ofjxaA^JZfdrmFV_b'9VzK8y;]gLN4dvn$Wk*jF^TfPF0^N%5PMiq<@6L:k:bA/kxb{%QV~4J)m'+l>#MP+s{Hu)
              Jun 24, 2024 00:30:19.412997961 CEST224INData Raw: e8 ab 48 1a 90 1a 85 a1 62 2f 34 5a 16 a0 ba 45 ed 8f ed e1 bb 31 07 1b 14 47 f1 f3 db 2a 6f ba fb f1 ae 3f 54 29 92 2e 57 96 08 6e 05 95 9a 42 db db 15 83 8a d6 ce b8 d9 2f ac 01 db 73 25 cb c7 79 bd 82 4d 6b 7b 46 d0 a2 92 5a b0 c9 12 90 d5 71
              Data Ascii: Hb/4ZE1G*o?T).WnB/s%yMk{FZqgjF3K#cKV^9P}:,Kr6>y/T/<Wq2?#Cm7IpZvCg~(F4zv1K@BHV_
              Jun 24, 2024 00:30:19.413007975 CEST50INData Raw: 56 09 0c 2a ae a6 ff eb b8 44 fc 03 65 a5 3f f9 f4 b5 93 79 3d f2 10 e8 67 bf 8e bf 00 00 00 ff ff 03 00 14 86 97 0b 81 08 00 00 0d 0a 30 0d 0a 0d 0a
              Data Ascii: V*De?y=g0
              Jun 24, 2024 00:30:21.136121988 CEST414OUTGET /img/btn-on.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/css/style.css
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.403199911 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 2835
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:21 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GAJvkGrAiV2SFFKt3iXB3rary8MNLzrBcgQrLc1TW%2BLuacQxM38Q12Gz4vF30rqacOK89oBuNogw1mzSMYXk0gxgNK1KY0gHghoDERSh6wtcLitruUbNruj80IdA%2B8yBSElfli91pB%2BIvUXFfkY%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e6bed0f65-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 49 08 03 00 00 00 7b 13 58 cd 00 00 00 b4 50 4c 54 45 23 19 36 1c 18 33 26 1a 37 20 18 35 2b 1c 3a 28 1b 39 2f 1d 3c 18 17 32 32 1d 3d 34 1e 3f 38 1f 40 3c 20 42 61 2e 59 79 33 62 15 16 2f 44 23 46 6b 30 5d 73 32 60 66 2f 5b 41 21 44 70 31 5f 50 2b 53 4c 25 4b 76 32 61 80 34 65 7d 33 64 52 28 4f 56 29 51 64 2e 59 36 21 42 5e 2c 56 4c 2b 53 88 36 68 8c 36 69 85 35 66 43 28 4e 5a 2d 57 5a 2a 54 4f 27 4e 97 38 6d 4a 29 50 3d 23 46 6d 30 5e 56 2d 56 5d 2e 59 47 29 50 39 23 45 48 24 48 90 37 6a 54 2c 55 41 26 4b 3c 26 4a 47 26 4b 69 2f 5b 9f 39 6f 41 24 47 9b 39 6e 93 37 6b a4 3a 70 a8 3a 71 ec 5a f8 f8 00 00 0a 1a 49 44 41 54 68 de ac d7 4f 6f e2 40 0c 05 f0 81 36 fc 95 ba 07 24 0e 5d e5 5a 89 4b 7b 41 ca f7 ff 66 eb 71 62 3b 9e 67 33 51 b5 af 04 12 e8 56 fc f6 cd b8 b4 7c bc c8 71 c9 6e 47 b7 2c 6f 6f 74 73 29 a5 f0 43 14 7a fa 0d b2 cb 73 5c e5 63 4b 4a ea b0 00 40 05 cd fb 63 48 59 24 39 c8 2e c2 44 28 4b 17 14 61 94 d4 96 51 0f 97 [TRUNCATED]
              Data Ascii: PNGIHDRI{XPLTE#63&7 5+:(9/<22=4?8@< Ba.Yy3b/D#Fk0]s2`f/[A!Dp1_P+SL%Kv2a4e}3dR(OV)Qd.Y6!B^,VL+S6h6i5fC(NZ-WZ*TO'N8mJ)P=#Fm0^V-V].YG)P9#EH$H7jT,UA&K<&JG&Ki/[9oA$G9n7k:p:qZIDAThOo@6$]ZK{Afqb;g3QV|qnG,oots)Czs\cKJ@cHY$9.D(KaQ$mQ=^BkKKT.+h)qtaRPy0n>k~F@bR>)Bq3Z1OHKbD*%
              Jun 24, 2024 00:30:21.403212070 CEST1236INData Raw: 10 c0 e1 c7 f9 82 51 7c df d8 5a 12 b3 70 f9 ed 20 09 09 41 a8 d9 ee b1 37 9f c7 83 74 b3 19 28 59 7d 00 4a 52 4c 13 81 90 d3 ec 13 af d9 1e e9 0a 8a fa 6f 20 2c 55 e7 40 d2 4d 26 39 1c f8 8e 1e 0e f4 c8 e1 67 e4 e5 ac 2f 3f 32 8c 94 98 3a 20 d0
              Data Ascii: Q|Zp A7t(Y}JRLo ,U@M&9g/?2: `9dh,j#.h[SJ>@53Z|NpnYh`@2`uA,Ah1N`M&hBG?&B3Yf`T" XA5zBNL8.%5,i,0-j$s-$5-VS"'t#
              Jun 24, 2024 00:30:21.403227091 CEST1135INData Raw: 5e cb 31 14 58 87 4f 87 c3 61 3c 17 a6 10 3d 84 68 2e 6f a5 10 79 45 a8 27 38 53 70 ee b9 9c 41 ca 39 4b c6 91 28 ca f1 62 5a c7 08 82 15 96 37 6f f8 41 6f 9c 6f 45 d8 06 98 b3 78 0d 8a 8a 49 e3 08 52 1f a4 d4 52 2c 07 13 f9 7d c4 1a 78 66 6d 87
              Data Ascii: ^1XOa<=h.oyE'8SpA9K(bZ7oAooExIRR,}xfm~9Wpd;]UDZURx$FgGE3D+)mLHC\mk$ji4v(vfLvsMJ(,\lTqMG-$,p5z&F9x$OT3N
              Jun 24, 2024 00:30:27.413506031 CEST404OUTGET /img/3.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:27.519448996 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/png
              Content-Length: 61879
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:09:44 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69644
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=id1Zn0z9J3njTElzZw2AydW43403Ll8WQYJn1xtB2rU5JGPo4YIYvjf5aWrDfD1vm%2BTk%2BsXYhX6s5X5TBh41PBYo%2FdA0JH7%2BWUaSgsewYcPqnfN5UZpROf1ETmmYy3smF70%2B%2F5pws8ifOfViWc0%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec35af1d0f65-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: ff d8 ff e1 00 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 20 01 31 00 02 00 00 00 18 00 00 00 4a 01 01 00 04 00 00 00 01 00 00 01 da 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 62 00 00 00 00 41 6e 64 72 6f 69 64 20 43 50 48 31 39 36 39 5f 31 31 5f 46 2e 32 30 00 00 04 92 08 00 04 00 00 00 01 00 00 00 00 90 03 00 02 00 00 00 14 00 00 00 98 92 91 00 02 00 00 00 04 39 35 39 00 90 11 00 02 00 00 00 07 00 00 00 ac 00 00 00 00 32 30 32 32 3a 31 31 3a 31 33 20 31 35 3a 30 37 3a 33 35 00 2b 30 37 3a 30 30 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: ExifMM* 1JibAndroid CPH1969_11_F.209592022:11:13 15:07:35+07:00JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtp
              Jun 24, 2024 00:30:27.519489050 CEST1236INData Raw: 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Data Ascii: tcprt<mlucenUSXsRGBXYZ o8XYZ bXYZ $paraffY[XYZ
              Jun 24, 2024 00:30:27.519525051 CEST1236INData Raw: 3b bf 1e 35 ca 15 cd c6 de 57 32 49 f2 1b 6f f0 ae 0a 9c f2 06 4a f6 a0 b5 be 9a f6 68 01 ea d8 14 66 d6 07 00 c4 4f 3f d3 5d 97 d3 8e cc a7 24 58 74 2f 84 7e ef dc d3 e7 f9 68 b1 bb 2a f4 8a ab c8 72 93 45 4c 24 32 de 30 da b3 f9 9e 35 18 4c 94
              Data Ascii: ;5W2IoJhfO?]$Xt/~h*rEL$205L~/Y<K{ _JTNB*sM9ZJxWDOvw,j(D57-}=<6L!+W'AI,K;4j/j}i[Rb'U!,!YI(k=^;dk
              Jun 24, 2024 00:30:27.519550085 CEST1236INData Raw: a4 43 49 be b6 f9 94 e8 07 cb 35 1f 63 5e dc 63 4c 48 4a 14 52 4f 7d aa ea e2 34 86 51 1c 10 07 fb 3a 70 7f 2d 4d 96 32 51 2e 93 57 65 d5 02 96 e1 15 21 2a e3 e2 c8 e7 4c 14 5b 33 9d a3 c3 aa 25 b4 fa 05 84 77 29 2a e7 c6 9e fb 7a d6 2a 05 97 56
              Data Ascii: CI5c^cLHJRO}4Q:p-M2Q.We!*L[3%w)*z*VjrmRNK6S"H${S%Q.)ac)u]39'x)yWx!J6$h+~NEM[]'M69#1-u1a9P
              Jun 24, 2024 00:30:27.519567966 CEST896INData Raw: 60 4f 51 f2 af a2 fa 47 40 da f4 8b 49 b3 da 50 01 e9 b0 ea 7b e4 f9 d4 f3 b1 b6 56 f6 ee c6 dc da f4 eb c6 6b bb 2b b4 1f 73 64 d4 e7 56 65 25 aa 85 40 04 e3 b5 a4 e4 94 67 fe 30 34 e5 eb ed 16 3e c1 74 95 52 b2 76 7a 93 4a 62 bd 7d b0 a8 91 2a
              Data Ascii: `OQG@IP{Vk+sdVe%@g04>tRvzJb}*KS[jdKz>RFUM1[q#'I]}3e>O{)nQa+IV8[_!Y{rs,=!fG.ioZ:~KdEgVs:~
              Jun 24, 2024 00:30:27.520019054 CEST1236INData Raw: 43 94 e3 38 fe 9a e3 20 7e 62 30 6c 7e a5 7e db 9a 0c 3d 20 05 84 1e b5 16 d7 66 27 f4 83 ae 04 15 29 d5 12 a5 0f c7 5d 22 24 be b4 0c 63 3f 31 ae 8f 2d 2e b8 56 7b 48 3e e7 4a 34 76 8b 93 1b 48 19 f8 87 b6 a4 00 a5 09 db b5 3c e7 c3 8f f0 14 40
              Data Ascii: C8 ~b0l~~= f')]"$c?1-.V{H>J4vH<@Un#qq/m6nMi.JgXtO*B[v?4iG?K+k?O{y=<dOi/k:mJYGJR0R@9q$dRBNsV)HH
              Jun 24, 2024 00:30:27.520035028 CEST1236INData Raw: d4 9f 59 16 c8 7d a9 75 3b 6e 15 75 35 1b 86 5c 84 97 5a 2d 25 c2 a5 05 e7 cf 09 3e 74 87 86 9a 81 50 9a 9f 73 98 02 dc 51 e6 0a 3d 73 df 7a 35 70 c3 89 90 9e 9a f3 ae 9f 6f aa 79 88 cd 6e 03 f6 33 f4 e1 07 67 fa 72 83 7f 54 e3 ad ab bb 72 62 97
              Data Ascii: Y}u;nu5\Z-%>tPsQ=sz5poyn3grTrbe{\f9H`k;-FSEWHR)\{F4nc&CbsB0HM^t|cT).7B?&5aRB,`q=@Tj8%.,c=1BM]6


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.649729188.114.97.3801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.971698046 CEST426OUTGET /img/event-notification-icon.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.436357021 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: image/png
              Content-Length: 1929
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69653
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g%2FBYRThlX0ImxPe3%2F3yCfmARfYwxPV1trDDTL397nlzSkncFx2v7QL9xorY%2BSzYi%2Ftb0aUedW6CopdSLd2nucitsb0t6PWugpKeeY%2F3KV5ik9osdlKJI%2BZDilycg%2FPnJZUgoZbrTbNWRorv8Zn0%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec031f8780dc-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 03 00 00 00 d6 de 68 aa 00 00 02 fa 50 4c 54 45 00 00 00 81 79 5f 7d 76 5e 55 55 55 6f 6f 69 8d 85 67 71 6c 5c 64 60 56 64 62 5a 5a 5a 5a 76 76 6c 58 58 58 b6 ae 78 9c 90 6a 8a 80 5f e1 dc a6 b6 af 85 94 8a 69 7d 72 4c c5 c2 8f 9f 99 6d a2 9b 77 bd b7 8c 80 78 55 74 70 5d b6 b4 8d 8a 84 65 82 7b 65 b2 b1 8e 85 81 6a 69 64 5b a3 a3 86 73 71 5d 73 6f 62 a5 a7 8b 71 6c 61 60 60 5a 9e 9e 86 6c 6a 61 95 95 81 5a 5a 5a 80 80 80 d3 d0 9f d2 cf 9f 5c 58 4d 5b 59 4e 1e 29 4f 92 87 61 27 38 5b a5 98 6c 22 2d 50 3b 57 73 32 4a 6a dc ca 9c b2 46 70 41 24 3d 2f 1e 34 b6 4a 77 aa 43 6c a8 42 6a 30 44 65 97 3c 61 29 32 51 1f 2a 50 36 21 38 26 1b 2f 20 17 2b 5a 6c 83 c1 4c 7b bc 4a 78 b9 48 75 9e 3f 65 6f 30 4e 5f 2f 4e 19 17 28 1c 16 28 fe f8 b2 c3 4e 7d b5 48 73 af 45 6f ad 45 6e a5 41 69 8e 84 60 82 7a 5f 74 36 58 2f 38 55 7b 34 53 26 30 50 21 2b 4f 5b 2c 4a 4b 28 43 cd 83 8a 4e 74 89 bc 4c 7b b9 4b 77 ab 47 73 a6 44 6d 9d 41 68 9b 3f 65 [TRUNCATED]
              Data Ascii: PNGIHDR$$hPLTEy_}v^UUUooigql\d`VdbZZZZvvlXXXxj_i}rLmwxUtp]e{ejid[sq]sobqla``ZljaZZZ\XM[YN)Oa'8[l"-P;Ws2JjFpA$=/4JwClBj0De<a)2Q*P6!8&/ +ZlL{JxHu?eo0N_/N((N}HsEoEnAi`z_t6X/8U{4S&0P!+O[,JK(CNtL{KwGsDmAh?e=dHPa<a:]|9]9\i3T6<Rc-KU,HP(BJ$<)/"-%SrLo~Qg}DeyKyVtHts:UrFqEomm7PmD
              Jun 24, 2024 00:30:19.436382055 CEST1236INData Raw: 6d 9d 43 6c 34 4c 6b a2 41 67 91 3f 66 88 3c 63 7a 75 5e 58 5a 5c 55 55 59 3f 46 59 8b 38 59 97 8c 58 4c 4e 57 76 32 51 4f 50 50 85 78 4a 64 2b 47 56 28 42 34 1f 34 2b 1d 32 ca 82 88 4c 74 88 c6 81 86 43 62 76 b2 47 73 a3 43 6b 99 41 6b 94 41 69
              Data Ascii: mCl4LkAg?f<czu^XZ\UUY?FY8YXLNWv2QOPPxJd+GV(B44+2LtCbvGsCkAkAi<Od:_7Y{6X6W=AVp3V19Ok.M*9KX/IG&B=#=9":?!8`j}Zg~pb}{Je{yzw^zvzwb]vrGrptqkGihiffKecxscBbZG`9^|<]
              Jun 24, 2024 00:30:19.436388969 CEST248INData Raw: e9 52 38 89 95 b7 6e 58 1b 4b d9 fe 36 44 a5 09 fc a5 29 60 09 63 85 42 6f d1 32 89 af 1f ef bc 20 0d 82 6e b7 37 95 74 54 61 61 25 6c 5f c1 29 6e 0a f3 b8 8b 48 24 72 61 4a 38 52 ff f3 02 d8 be 95 85 85 23 91 09 2b 42 0e b5 a4 87 c7 49 39 12 57
              Data Ascii: R8nXK6D)`cBo2 n7tTaa%l_)nH$raJ8R#+BI9W&rJd-r8./N`?@iF!:S9=w?|xnOS9ure+2[FPhE|n/'+7)!P*=tWdAOJAneh2YkJC/WTIEN
              Jun 24, 2024 00:30:21.136073112 CEST421OUTGET /img/rewards-box-navbar.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://awqffg.newburuan2023.biz.id/next.php
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:21.241493940 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 20990
              Connection: keep-alive
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69655
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mMVAyODUUYi3oGVbRf3QrQBi%2BPUCyCyDF5CkYpGxthdxAg8L3xuEh26UMem5SjBa%2BusiazBa9nvk%2Fbq5LcNT9NsfefJLPu%2F0xgWfTDcYArJOIYWk8EtylOpt%2FT%2BZ%2FbiW1P0ozxBFRsd7tBc1VJ0%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8987ec0e687180dc-EWR
              alt-svc: h3=":443"; ma=86400
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 00 73 08 03 00 00 00 05 43 41 d1 00 00 02 16 50 4c 54 45 00 00 00 2f 28 2e 46 40 33 27 1f 24 79 71 54 a0 95 69 6e 62 49 5c 7a b5 30 20 2c 4e 66 9b 3e 49 6f 2f 1f 2f 27 1a 2b db d1 aa 38 26 32 21 17 22 f6 f2 dc 3c 33 35 bd b5 94 55 66 9a 2e 1e 2c 46 49 73 6b 61 50 c8 c0 9f 6f 67 56 9f 93 70 aa a0 7d 42 38 39 75 6e 5e 2f 1d 30 34 24 31 31 21 30 9a 8c 63 65 5d 4e 62 55 4a 2d 24 2b ce c7 a9 de d7 b7 7a 72 66 3e 34 33 45 3d 37 68 62 52 41 49 5f 5a 52 4b 8c 82 68 52 45 3e b0 ab 95 47 5a 8a 4f 51 5f 34 23 2f 57 4b 44 54 72 a5 81 b3 d7 53 69 a6 87 7f 6a 52 57 6a 8e aa c9 a7 e4 fc a0 df fb 3f 2b 54 97 d8 fa 2b 27 4d ea e2 bd 36 29 50 b1 d0 ef 4a 2e 5a e7 de b6 22 23 44 bd 45 87 b4 d9 f3 ad cc ec af e8 fc ed e6 c4 75 37 6b 69 35 67 5b 31 62 e2 d8 ac b7 e1 f6 81 3a 70 53 30 5e ba ec fc 9b db fa ad 42 81 9d 40 7b b7 dc f4 ac cf ee 8f 3d 76 a9 c8 e9 c3 b6 84 b3 d4 f0 0f 1a 2e f0 ea cb b5 43 84 15 22 3c ba e5 f8 e4 db b1 dc d1 9e 83 7b 66 af d6 f2 [TRUNCATED]
              Data Ascii: PNGIHDRsCAPLTE/(.F@3'$yqTinbI\z0 ,Nf>Io//'+8&2!"<35Uf.,FIskaPogVp}B89un^/04$11!0ce]NbUJ-$+zrf>43E=7hbRAI_ZRKhRE>GZOQ_4#/WKDTrSijRWj?+T+'M6)PJ.Z"#DEu7ki5g[1b:pS0^B@{=v.C"<{fb3dTjA~8qs|!'L$HXZX_tmpqVlcsr'^ty\>x<s<JbZS^2ky7
              Jun 24, 2024 00:30:21.241638899 CEST1236INData Raw: 43 5c 2a 21 3a d3 c8 9c 91 a9 be 8d a1 ba 28 21 31 b7 ad 88 b3 e3 f7 a2 db f3 c7 bc 95 8e 84 6f b5 a8 7b 55 53 52 8a b2 c9 95 8c 75 7e 73 5d 32 26 40 4e 48 4e 8d 83 62 96 bb d2 68 5f 97 5d 7e b8 71 68 56 79 62 9c 98 b4 c1 47 49 6d 95 d2 f1 5e 6c
              Data Ascii: C\*!:(!1o{USRu~s]2&@NHNbh_]~qhVybGIm^lqcN]}xX}lUd}_abdhl}q07J@m9tRNSrQH'=1dWO^IDATx0FU+k{Ba!Vxy
              Jun 24, 2024 00:30:21.241653919 CEST1236INData Raw: b2 fd b5 7a 9b 7c 61 ae 3b 12 ec 0b 06 89 c5 21 75 91 b4 cd 21 84 0e 54 a3 15 32 ae ad 52 84 22 d4 59 44 a0 b2 0c 87 68 fe 43 d4 14 21 9b 3a f2 9c 0c c2 44 3e 5c 42 c5 e1 9f 9d 62 11 ba 5c 01 94 4d 94 b9 7a 10 1b f1 6d 7a 77 cf be 41 b0 1b 20 81
              Data Ascii: z|a;!u!T2R"YDhC!:D>\Bb\MzmzwA t 0Ga2C,6Za^E?|aq1+r5e5I#(I$hCXYHbl0V_D~p;|N3wa"PdryaGcF+>P{3h}"oC
              Jun 24, 2024 00:30:21.241676092 CEST1236INData Raw: bf a5 2c 68 0d c7 1b 18 57 b4 c1 62 64 62 4d a1 ab 2e 56 0c 5c 77 04 18 6a 31 11 62 08 66 a4 11 c3 1d 48 ba c0 9f 7c 09 17 84 d1 5e 84 91 02 9b 45 93 04 99 d5 e4 be f5 c1 d8 03 eb 2a 8f ae e8 b7 55 a7 64 c5 c4 b0 d6 ef 22 78 c6 62 f0 a8 19 18 08
              Data Ascii: ,hWbdbM.V\wj1bfH|^E*Ud"xbKH/L!w6C|V""\cpbjd'"I\6a;aFK62E`b?H,A,jAh^`AC|tdZ^JgSW;8Xo.Q3*hRB>bbxRx\vR
              Jun 24, 2024 00:30:21.241684914 CEST1236INData Raw: 8b a3 a3 a7 0f 82 11 30 f7 d0 3b c7 af ff f0 df 1f e2 7a 4b fb 5d 9c fa 0b 1c 39 35 b5 b6 ff e9 b9 23 06 c1 f1 42 fb 1e e5 77 57 1d 91 5a 6f 82 77 d8 71 83 d2 ad 16 90 84 9f de 7b 70 31 43 0b 4f eb 6d 2b 9c 77 43 20 2a 01 34 b8 83 1e 1a 11 c5 06
              Data Ascii: 0;zK]95#BwWZowq{p1COm+wC *44Dj_jpGwH7au*j?E+nA]V8ue]ptLBxbJK$%hB8P;&k~+*q}uB'?tvK7n@_(N r6>
              Jun 24, 2024 00:30:21.241695881 CEST1236INData Raw: 34 32 b2 01 ea 74 b4 22 81 06 b5 94 a6 68 84 9f 67 33 ec 70 50 b0 ea 12 74 47 36 b5 64 6b 32 b5 65 f7 58 ec 59 42 c0 98 b2 b0 ca 42 93 64 96 1d c5 af 43 a5 8c a3 2e 62 15 22 55 2a aa 72 ea 27 49 9b 18 be e3 05 a0 45 0c ed e5 82 ca cd 3d ca db cd
              Data Ascii: 42t"hg3pPtG6dk2eXYBBdC.b"U*r'IE=bl?A3BaGt%kl&tR@$F60LyR($P$:5H&2e<m! 1@9I*1P.b#iaejbF*iQto 8\<
              Jun 24, 2024 00:30:21.241817951 CEST776INData Raw: 53 d1 82 13 74 02 27 77 75 4d 08 59 3b 64 02 9d 08 71 40 3c ba ad 2e 0f 41 f7 10 7d 89 4b 63 32 b0 87 d8 72 53 48 a5 54 79 43 3b d8 e2 1d 35 12 74 e2 26 b0 cb 35 fa 4b 2b c3 dd ed e6 fa 4c 55 02 c3 da 7c 79 21 30 6d 75 b5 30 ce 0b 59 87 e0 33 46
              Data Ascii: St'wuMY;dq@<.A}Kc2rSHTyC;5t&5K+LU|y!0mu0Y3Fp'&0CAN$f0CV%bT!PU"J`ws?q|(10 CF!+):YUAM5z(u)6:,wcd37~,
              Jun 24, 2024 00:30:21.242062092 CEST1236INData Raw: b3 4f 3f ba bc d0 dc eb d8 cc ed b3 79 85 95 05 d7 83 32 69 dc 03 33 0b a2 2b e0 63 48 3c 8a 85 c8 34 06 a4 fd 50 44 dc 8b 40 03 0b 38 a9 18 94 7e 19 46 28 b9 b0 4a 30 b3 c3 cc 30 b0 68 a4 6a d1 de d8 04 d3 05 47 e8 a7 9b 46 38 1c b7 d0 5c 5e 31
              Data Ascii: O?y2i3+cH<4PD@8~F(J00hjGF8\^1(,B!7fft"v B\+Y:T%BA8a 3m)5 7P`'3Lw[+UbApxN>DOAIQA:1@S]c@iI(
              Jun 24, 2024 00:30:21.242074013 CEST1236INData Raw: 67 84 2f 30 b1 16 56 47 c7 2c 4f 84 50 53 21 60 03 6d 02 d9 8c 60 81 8c b7 f9 bc 96 0b 68 51 67 08 5d 31 30 66 69 98 8c 78 92 6a 53 aa 13 d9 d4 10 12 c3 1b d3 dd 96 35 3b c3 24 31 ec 05 31 6c 12 9a e0 ae 85 8a 27 19 ae 4b 4d 06 3c 55 24 51 2b a0
              Data Ascii: g/0VG,OPS!`m`hQg]10fixjS5;$11l'KM<U$Q++)TacMl"0JAvEgqO0Z$p6Vr\&nuz7zJs4HI`Gj-MB)>5!iwwI-9+ lW-kT


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.649732151.101.2.137801880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 24, 2024 00:30:18.978746891 CEST334OUTGET /jquery-1.10.2.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 24, 2024 00:30:19.427716017 CEST595INHTTP/1.1 200 OK
              Connection: keep-alive
              Content-Length: 32788
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: W/"28feccc0-16bb3"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Content-Encoding: gzip
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Age: 24381213
              X-Served-By: cache-lga13622-LGA, cache-ewr18161-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 7, 20798
              X-Timer: S1719181819.385442,VS0,VE0
              Vary: Accept-Encoding
              Jun 24, 2024 00:30:19.427759886 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 02 03 cc bd 69 7b db 46 96 28 fc 7d 7e 85 88 f6 28 80 59 a2 48 27 e9 3b 0d a6 c4 71 bc 74 d2 9d c5 89 9d 4e d2 14 ed 07 22 41 09 31 08 30 00 a8 25 02 fb b7 bf 67 a9 2a 54 01 a0 ec 9e b9 ef f3 dc 74 5b c4 52 a8 f5 d4 d9 ea
              Data Ascii: i{F(}~(YH';qtN"A10%g*Tt[R,Gh2=9epd<\|*3quA~7<MeQem&O?~#70$hm]*XTuTeq>D.Q/nVrJ227/P+vpH,
              Jun 24, 2024 00:30:19.427865028 CEST1236INData Raw: 2f 62 40 1e 61 2f 9e bd 1d e1 3b de 07 f8 7c 2f 68 19 fa 46 aa 90 25 a2 9a 4d 82 48 19 08 79 16 e3 e6 25 70 10 44 88 7b a6 91 3a 63 86 eb 5f 8e 80 c5 48 ef b8 c9 a8 b8 a4 4d 45 cb b3 4e 8a b2 3a 54 41 fc 3b e0 99 bd 48 a3 07 8b 00 be 81 d1 fe de
              Data Ascii: /b@a/;|/hF%MHy%pD{:c_HMEN:TA;H3:LOKMf3;,"/z9BiW"3c\aqq:8{fJyQA?G+-^^@N_[Y$!^9v86yg{))bB"8R^
              Jun 24, 2024 00:30:19.427887917 CEST1236INData Raw: a3 8f ab b5 84 2e a6 a8 28 e9 c3 c0 b1 81 8a e7 c2 db 94 27 16 98 7c 23 be 0a b0 9b ab 18 07 d9 2f 20 30 b2 c4 f7 08 d1 fa 1a 24 9d 6f f2 1b ad 9d 41 54 e3 3e e9 11 39 44 03 41 72 cc 1a 42 e6 0f 23 f9 ad 12 db 19 51 44 c1 3d 22 a2 69 7e 06 a0 c6
              Data Ascii: .('|#/ 0$oAT>9DArB#QD="i~bpzcX#xDW;/.|x`*zI>|DYgP|QqE R*Wf1fhfOCd6DWB6Z<2gol
              Jun 24, 2024 00:30:19.427916050 CEST672INData Raw: 6c f9 3c 3b 3f 5f 2f 3c f1 a3 f4 f0 3c 19 fe 1b d5 50 e0 e6 64 51 cf df 42 c1 f1 f8 04 fe 46 e3 45 30 f4 c4 cf f2 47 c3 d7 7a 37 9e f0 6e fe 04 90 ff 48 7a e7 e7 73 6f f8 6a e8 3d f6 bd e1 8f 43 2f 50 37 b3 d0 9f 3f 7e fb a8 1e fc 6b 31 93 f6 c3
              Data Ascii: l<;?_/<<PdQBFE0Gz7nHzsoj=C/P7?~k1OE7ExZC%?C%5wZozZ/FX`d=I{o!T#K_Z>~jga_^b~S?,p.M:}_?
              Jun 24, 2024 00:30:19.427927017 CEST1236INData Raw: 40 e0 65 e1 15 c4 24 94 59 ab 79 01 3f c0 c6 69 69 15 49 c9 7e 6f f8 87 a8 52 5c 72 c2 75 d9 b4 79 45 34 f9 16 25 13 bf 9a 55 6d b3 8a 2a bc 09 60 de d7 c7 c7 5b e8 19 2b 7b d7 28 41 20 a3 2c 3e a0 3e c6 4a 27 f0 b5 9f 02 77 a3 e7 26 38 3e fe 0b
              Data Ascii: @e$Yy?iiI~oR\ruyE4%Um*`[+{(A ,>>J'w&8><KU)ZHj2Rl/x(eqk2zv?HtRA"Ds;-9xJD2A,?4epS4hiB(YXxLIt5g?9d=7tAr%/b
              Jun 24, 2024 00:30:19.427942991 CEST1236INData Raw: 65 42 71 c9 53 68 29 ee 66 21 41 4f cd 2a 0f 2f e8 ad 2b 54 aa cb 9e 9a 9a 57 68 15 ea 8e 89 f7 42 d6 66 1d 99 5d 00 e6 b1 c5 f6 e3 32 00 5b ce 4a 4e ea 89 8d a6 aa a0 5d dc 23 bb ca de b1 57 6f 61 aa 9a 81 1f 1f eb ee a2 5e 72 21 cd d8 3f f9 a4
              Data Ascii: eBqSh)f!AO*/+TWhBf]2[JN]#Woa^r!?>;H7nJxoRl_K]^J7-P&iWl=Dkt!Pyyg,6j@q/p4TVv#7$Cc L>e_.~
              Jun 24, 2024 00:30:19.427998066 CEST1236INData Raw: 39 3e d3 5d a1 4d 53 7c 10 56 d0 e0 9e 1d be b3 e0 44 5f 93 2d 3b 79 00 c3 1f 33 89 19 0e 19 da 28 ac 27 f6 72 7d 4a 4e 53 6b 05 3d 78 de ff 61 65 46 bf 96 99 85 f8 59 c7 d4 0f a0 b7 df 50 fe e3 2c dd a1 77 6c a1 d0 ed d7 77 f3 18 a1 cf 4c 3a 10
              Data Ascii: 9>]MS|VD_-;y3('r}JNSk=xaeFYP,wlwL:.9#(Gx>R^tl4M]jo47JIZ;14[* a/SV3?",A3gXwKh7/gywA'ZpSRE8nrhRL=`S
              Jun 24, 2024 00:30:19.428009987 CEST1236INData Raw: 9e ea 6c 38 2c fa ab 21 8b 05 0d e6 20 b3 48 0b e8 7f 37 a1 25 ee 8b 68 95 e4 20 f9 30 ba b9 c8 6f f1 1a c4 f4 18 7f b7 20 49 de e4 c5 0a af 93 4d 74 89 0f f7 41 c3 a5 65 0b b9 c6 88 68 4d 75 e5 ee 62 83 e1 5b c6 a2 88 81 a3 ea 96 5f 71 79 6d a1
              Data Ascii: l8,! H7%h 0o IMtAehMub[_qymuK;n6x(;:6Uu'Zt42q4Z)p6x)!r{6+FGO*KUM%uK^hGPOlQB+2^J-FHQ#5{Jb]>+<
              Jun 24, 2024 00:30:19.428020000 CEST624INData Raw: 87 65 37 0b 06 bd 1b 9a b5 9c d0 59 62 63 2f 00 f5 68 80 d0 23 dc c9 67 18 d0 b1 89 a7 06 34 a5 0c c2 72 9f ca 88 cd a3 a0 73 f2 01 03 5b 0a 50 f3 c2 e2 a8 07 80 a5 f9 30 8c fc b1 90 cf ad 5c fc 9a a1 97 8c 04 00 46 e7 20 10 b1 48 13 ab a9 66 98
              Data Ascii: e7Ybc/h#g4rs[P0\F Hf)>Cj6\w-*G^ohV>uo*zeDZ(FJk1=[Z[xqb@p'lW+(t`Mdc4"eujE@1j|Qj9f=}$N'
              Jun 24, 2024 00:30:19.435065031 CEST1236INData Raw: dd 8b 68 f9 be 74 0c d5 62 d9 13 05 ef 7b 3a 97 c4 c6 c3 26 48 f3 5e a8 2e 3a 61 6b 58 9f 34 88 47 c0 12 c6 c4 27 2d 9d e8 4e cc 87 42 37 e3 4d 5e dc 01 c2 c3 78 a7 c8 90 01 fb 34 26 c9 34 97 69 13 aa 67 30 9e 02 7b 98 9f 45 d3 88 59 d6 14 55 3b
              Data Ascii: htb{:&H^.:akX4G'-NB7M^x4&4ig0{EYU;*:"JK1A8fHz(\rV!+[}AI4>Z9azt7B[J.f-@`5qx8!3l"5Kb18=;iOa4zlK


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64970940.113.110.67443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 76 38 65 6c 7a 47 49 63 6b 36 53 35 43 54 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 37 32 33 30 62 36 39 61 61 31 31 38 30 30 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: Iv8elzGIck6S5CT4.1Context: 2a7230b69aa11800
              2024-06-23 22:30:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-06-23 22:30:07 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 49 76 38 65 6c 7a 47 49 63 6b 36 53 35 43 54 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 37 32 33 30 62 36 39 61 61 31 31 38 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 67 6c 64 65 47 62 6e 50 66 71 57 38 78 41 38 4b 41 6d 66 78 70 33 6f 2b 53 59 31 31 31 36 37 4d 6a 42 43 59 5a 33 47 6e 58 67 78 63 54 33 54 7a 78 2b 47 71 53 6f 4a 79 74 71 68 38 45 38 52 73 4b 43 79 4a 4d 31 36 73 43 51 52 46 66 4b 45 69 47 42 58 49 55 33 4f 63 59 4d 6a 31 52 6e 33 4b 66 65 6c 79 73 61 4a 72 57 34 55 2b
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Iv8elzGIck6S5CT4.2Context: 2a7230b69aa11800<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASgldeGbnPfqW8xA8KAmfxp3o+SY11167MjBCYZ3GnXgxcT3Tzx+GqSoJytqh8E8RsKCyJM16sCQRFfKEiGBXIU3OcYMj1Rn3KfelysaJrW4U+
              2024-06-23 22:30:07 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 49 76 38 65 6c 7a 47 49 63 6b 36 53 35 43 54 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 37 32 33 30 62 36 39 61 61 31 31 38 30 30 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: Iv8elzGIck6S5CT4.3Context: 2a7230b69aa11800
              2024-06-23 22:30:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-06-23 22:30:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 6b 4a 2f 46 75 48 52 58 55 36 31 52 6c 7a 52 63 47 31 30 2f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: ikJ/FuHRXU61RlzRcG10/Q.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.64971034.117.186.192443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:07 UTC59OUTGET / HTTP/1.1
              Host: ipinfo.io
              Connection: Keep-Alive
              2024-06-23 22:30:07 UTC513INHTTP/1.1 200 OK
              server: nginx/1.24.0
              date: Sun, 23 Jun 2024 22:30:07 GMT
              content-type: application/json; charset=utf-8
              Content-Length: 319
              access-control-allow-origin: *
              x-frame-options: SAMEORIGIN
              x-xss-protection: 1; mode=block
              x-content-type-options: nosniff
              referrer-policy: strict-origin-when-cross-origin
              x-envoy-upstream-service-time: 3
              via: 1.1 google
              strict-transport-security: max-age=2592000; includeSubDomains
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close
              2024-06-23 22:30:07 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
              Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.64971140.115.3.253443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 56 35 44 66 64 37 32 75 45 71 58 57 77 79 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 37 35 30 65 64 36 37 35 35 38 36 61 63 34 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: dV5Dfd72uEqXWwy5.1Context: d750ed675586ac4d
              2024-06-23 22:30:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-06-23 22:30:15 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 64 56 35 44 66 64 37 32 75 45 71 58 57 77 79 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 37 35 30 65 64 36 37 35 35 38 36 61 63 34 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 67 6c 64 65 47 62 6e 50 66 71 57 38 78 41 38 4b 41 6d 66 78 70 33 6f 2b 53 59 31 31 31 36 37 4d 6a 42 43 59 5a 33 47 6e 58 67 78 63 54 33 54 7a 78 2b 47 71 53 6f 4a 79 74 71 68 38 45 38 52 73 4b 43 79 4a 4d 31 36 73 43 51 52 46 66 4b 45 69 47 42 58 49 55 33 4f 63 59 4d 6a 31 52 6e 33 4b 66 65 6c 79 73 61 4a 72 57 34 55 2b
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: dV5Dfd72uEqXWwy5.2Context: d750ed675586ac4d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASgldeGbnPfqW8xA8KAmfxp3o+SY11167MjBCYZ3GnXgxcT3Tzx+GqSoJytqh8E8RsKCyJM16sCQRFfKEiGBXIU3OcYMj1Rn3KfelysaJrW4U+
              2024-06-23 22:30:15 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 64 56 35 44 66 64 37 32 75 45 71 58 57 77 79 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 37 35 30 65 64 36 37 35 35 38 36 61 63 34 64 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: dV5Dfd72uEqXWwy5.3Context: d750ed675586ac4d
              2024-06-23 22:30:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-06-23 22:30:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 54 47 4d 7a 47 4b 79 55 30 65 6a 38 38 6d 78 2b 41 43 6d 58 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 6TGMzGKyU0ej88mx+ACmXg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.64971740.115.3.253443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 6c 75 6d 44 35 44 36 63 30 75 33 62 6b 4c 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 31 33 38 61 33 64 33 64 38 35 66 65 36 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: TlumD5D6c0u3bkLF.1Context: 1b138a3d3d85fe63
              2024-06-23 22:30:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-06-23 22:30:18 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 54 6c 75 6d 44 35 44 36 63 30 75 33 62 6b 4c 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 31 33 38 61 33 64 33 64 38 35 66 65 36 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 67 6c 64 65 47 62 6e 50 66 71 57 38 78 41 38 4b 41 6d 66 78 70 33 6f 2b 53 59 31 31 31 36 37 4d 6a 42 43 59 5a 33 47 6e 58 67 78 63 54 33 54 7a 78 2b 47 71 53 6f 4a 79 74 71 68 38 45 38 52 73 4b 43 79 4a 4d 31 36 73 43 51 52 46 66 4b 45 69 47 42 58 49 55 33 4f 63 59 4d 6a 31 52 6e 33 4b 66 65 6c 79 73 61 4a 72 57 34 55 2b
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: TlumD5D6c0u3bkLF.2Context: 1b138a3d3d85fe63<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASgldeGbnPfqW8xA8KAmfxp3o+SY11167MjBCYZ3GnXgxcT3Tzx+GqSoJytqh8E8RsKCyJM16sCQRFfKEiGBXIU3OcYMj1Rn3KfelysaJrW4U+
              2024-06-23 22:30:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 6c 75 6d 44 35 44 36 63 30 75 33 62 6b 4c 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 31 33 38 61 33 64 33 64 38 35 66 65 36 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: TlumD5D6c0u3bkLF.3Context: 1b138a3d3d85fe63<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-06-23 22:30:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-06-23 22:30:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 44 34 41 36 55 2f 76 38 30 43 71 61 53 6f 56 34 61 65 59 71 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: AD4A6U/v80CqaSoV4aeYqw.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649725104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC627OUTGET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1
              Host: cdnjs.cloudflare.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC945INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=30672000
              ETag: W/"5eb03ed9-1149f"
              Last-Modified: Mon, 04 May 2020 16:12:09 GMT
              cf-cdnjs-via: cfworker/kv
              Cross-Origin-Resource-Policy: cross-origin
              Timing-Allow-Origin: *
              X-Content-Type-Options: nosniff
              CF-Cache-Status: HIT
              Age: 274902
              Expires: Fri, 13 Jun 2025 22:30:19 GMT
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gvtiA0RANyCTqzAh9S8UtxQlFT8wupeuNupJpghoptOFX%2FdL25fgaAUoE01XaIjpx350lyLMOuJfbRqW%2FIyRzYmZAzCymvqIpSBuupafv%2FPHQ2hXhCFSi5yNUS3vsgs0UnQUi2Nv"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
              Strict-Transport-Security: max-age=15780000
              Server: cloudflare
              CF-RAY: 8987ec041b6b8c8f-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:19 UTC424INData Raw: 37 62 66 66 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30
              Data Ascii: 7bff@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0
              2024-06-23 22:30:19 UTC1369INData Raw: 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65
              Data Ascii: ng:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429e
              2024-06-23 22:30:19 UTC1369INData Raw: 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e 7a 6d 64 69
              Data Ascii: te(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.zmdi
              2024-06-23 22:30:19 UTC1369INData Raw: 67 6e 6d 65 6e 74 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30
              Data Ascii: gnment-check:before{content:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'\f10
              2024-06-23 22:30:19 UTC1369INData Raw: 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b
              Data Ascii: }.zmdi-case-download:before{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:before{
              2024-06-23 22:30:19 UTC1369INData Raw: 6e 74 3a 27 5c 66 31 34 61 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e
              Data Ascii: nt:'\f14a'}.zmdi-collection-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collection
              2024-06-23 22:30:19 UTC1369INData Raw: 74 3a 27 5c 66 31 36 64 27 7d 2e 7a 6d 64 69 2d 66 75 6e 63 74 69 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64 75 61 74 69
              Data Ascii: t:'\f16d'}.zmdi-functions:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-graduati
              2024-06-23 22:30:19 UTC1369INData Raw: 69 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 37 27 7d 2e
              Data Ascii: i-lock:before{content:'\f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f197'}.
              2024-06-23 22:30:19 UTC1369INData Raw: 65 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72 3a 62 65 66
              Data Ascii: esh-alt:before{content:'\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler:bef
              2024-06-23 22:30:19 UTC1369INData Raw: 6e 74 3a 27 5c 66 31 64 36 27 7d 2e 7a 6d 64 69 2d 74 61 62 2d 75 6e 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75 70 2d 64 6f
              Data Ascii: nt:'\f1d6'}.zmdi-tab-unselected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-up-do


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.649726104.18.11.2074431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC593OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
              Host: stackpath.bootstrapcdn.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC932INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/css; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Vary: Accept-Encoding
              CDN-PullZone: 252412
              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
              CDN-RequestCountryCode: US
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=31919000
              ETag: W/"269550530cc127b6aa5a35925a7de6ce"
              Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
              CDN-ProxyVer: 1.04
              CDN-RequestPullSuccess: True
              CDN-RequestPullCode: 200
              CDN-CachedAt: 10/31/2023 18:51:50
              CDN-EdgeStorageId: 871
              timing-allow-origin: *
              cross-origin-resource-policy: cross-origin
              X-Content-Type-Options: nosniff
              CDN-Status: 200
              CDN-RequestId: 89a80850cf648016f7f038802a45eac9
              CDN-Cache: HIT
              CF-Cache-Status: HIT
              Age: 8837844
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Server: cloudflare
              CF-RAY: 8987ec041d600f67-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:19 UTC437INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
              Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
              2024-06-23 22:30:19 UTC1369INData Raw: 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a
              Data Ascii: e-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:
              2024-06-23 22:30:19 UTC1369INData Raw: 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d
              Data Ascii: rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-
              2024-06-23 22:30:19 UTC1369INData Raw: 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65
              Data Ascii: {position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:be
              2024-06-23 22:30:19 UTC1369INData Raw: 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66
              Data Ascii: .fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.f
              2024-06-23 22:30:19 UTC1369INData Raw: 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73
              Data Ascii: }.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-s
              2024-06-23 22:30:19 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36
              Data Ascii: e{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076
              2024-06-23 22:30:19 UTC1369INData Raw: 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d
              Data Ascii: t:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-
              2024-06-23 22:30:19 UTC1369INData Raw: 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22
              Data Ascii: fore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"
              2024-06-23 22:30:19 UTC1369INData Raw: 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73
              Data Ascii: e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-s


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.649735104.17.249.2034431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC553OUTGET /ions-package@3.2.7/ionicons.map.js HTTP/1.1
              Host: unpkg.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC472INHTTP/1.1 404 Not Found
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: text/plain; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              access-control-allow-origin: *
              etag: W/"26-PN+8spSK049Sb0b/4fQPv3wPrp8"
              via: 1.1 fly.io
              fly-request-id: 01J13KHFN9GWH31ASC3P8E5DPS-lga
              CF-Cache-Status: EXPIRED
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Content-Type-Options: nosniff
              Server: cloudflare
              CF-RAY: 8987ec04288d8ca8-EWR
              2024-06-23 22:30:19 UTC44INData Raw: 32 36 0d 0a 43 61 6e 6e 6f 74 20 66 69 6e 64 20 70 61 63 6b 61 67 65 20 69 6f 6e 73 2d 70 61 63 6b 61 67 65 40 33 2e 32 2e 37 0d 0a
              Data Ascii: 26Cannot find package ions-package@3.2.7
              2024-06-23 22:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.649724162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC600OUTGET /F0M517t/download-1.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC378INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: image/png
              Content-Length: 5640
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:38:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:19 UTC3718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 91 00 00 00 7e 08 03 00 00 00 d2 9a dc 86 00 00 00 87 50 4c 54 45 ff ff ff 00 00 00 f0 f0 f0 aa aa aa d8 d8 d8 d1 d1 d1 9f 9f 9f e9 e9 e9 80 80 80 bd bd bd 0e 0e 0e c4 c4 c4 3b 3b 3b 9a 9a 9a 5a 5a 5a ec ec ec f8 f8 f8 cb cb cb 75 75 75 6f 6f 6f dc dc dc 23 23 23 af af af 88 88 88 28 28 28 b5 b5 b5 e4 e4 e4 51 51 51 f5 f5 f5 db db db 2d 2d 2d 67 67 67 91 91 91 1c 1c 1c 54 54 54 5f 5f 5f 3e 3e 3e 35 35 35 0b 0b 0b 17 17 17 96 96 96 8c 8c 8c 45 45 45 4a 4a 4a 7b 7b 7b bf 40 cd 3f 00 00 15 3c 49 44 41 54 78 9c ed 9d e9 42 ea 3a 10 80 29 b2 8a 28 e0 02 22 22 a8 b8 bf ff f3 5d 92 34 c9 6c 59 5a 40 f1 5c e7 c7 39 d2 a6 69 3a 5f 33 99 24 93 b4 d1 f8 59 59 dc 1e 2a f1 9f d4 94 a2 9d 9f 76 36 3c 5c 39 fe c4
              Data Ascii: PNGIHDR~PLTE;;;ZZZuuuooo###(((QQQ---gggTTT___>>>555EEEJJJ{{{@?<IDATxB:)(""]4lYZ@\9i:_3$YY*v6<\9
              2024-06-23 22:30:19 UTC1922INData Raw: 33 63 69 76 53 89 9b 1b 7f 01 07 e9 06 06 60 ae 7a 57 ab c5 d3 ec 99 08 de f7 5d 42 e2 c3 01 d4 af 34 11 95 23 69 d9 8d 90 a0 44 73 30 44 c4 37 11 a6 c9 1e 17 0f f2 2a 65 b9 40 34 68 db 57 fe 5d 89 f0 c8 b6 5c 22 37 4a 33 c9 e8 a0 67 7d 31 8c 52 22 86 6b 04 3c cd b0 02 bc 34 1f 70 74 10 6c 56 31 12 73 2c 40 04 b4 d9 c6 ad 55 ed fc 9b d4 85 bd 25 19 96 42 91 b8 71 fb 5d 89 f0 ee 55 1e 91 ad 22 d3 44 9a 97 f6 79 a1 71 fd 84 ba 41 11 65 ea 40 82 c8 90 46 d0 21 47 67 42 73 0b b4 ec 73 60 e1 ce a1 1e 26 ac fd f7 2e c3 29 3e 41 3d 6e 7b e5 ae ed 08 47 c2 89 08 73 b1 6a 46 14 11 99 0d fa 4c 86 fe 62 3c 1b 74 d6 b9 d7 41 57 03 12 0c 80 89 f0 0c fb 7a 34 3c 42 04 85 7b 13 48 de f3 6e 23 a7 b6 8b d5 f0 3a e9 83 09 dd 11 78 63 a8 03 40 67 b8 5a fb 22 42 0d 17 27 f2
              Data Ascii: 3civS`zW]B4#iDs0D7*e@4hW]\"7J3g}1R"k<4ptlV1s,@U%Bq]U"DyqAe@F!GgBss`&.)>A=n{GsjFLb<tAWz4<B{Hn#:xc@gZ"B'


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.649731162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC610OUTGET /jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: image/jpeg
              Content-Length: 95107
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:34:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:19 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100hC
              2024-06-23 22:30:19 UTC4096INData Raw: a1 7a 87 66 7b aa 79 82 60 f6 cb 0b b9 59 60 5e 33 a6 d8 5e 66 df 8d 0e b3 f5 1a 4b e4 3b f4 50 87 d6 f6 ce 48 73 cf 5d e2 95 f4 f9 ce b3 01 9c ae c9 c8 d1 52 e8 f3 eb 47 2b ce 41 0c b0 75 d1 1e 8b 1c bc 6e 98 5c d7 5f 38 db 29 7d 9c d7 0c 3a 69 3d 6c 7b 75 71 3f f2 5d c1 f1 dc 08 bb 0d ba c9 cd d5 59 69 54 f5 e7 b5 27 45 ab 31 d7 3b 9c 1a 67 4f 09 0d 44 7d 84 95 dd e7 cc f5 4e c0 0b 81 d0 75 cd 5b 01 0d a8 a2 59 fa b6 6a a7 84 0c 50 2d 50 b7 2e 5b 81 13 0c 1b e4 85 b1 46 98 32 7e 56 4e ce d1 f9 99 b1 0c 5c 83 cd 44 98 79 75 ab 29 73 88 3e 7e b3 f8 7d 11 16 5e ae cc c8 c6 c2 ae 7b b7 3a c7 85 b1 59 6d 1c bf 62 d3 3f b0 1a 03 f7 f3 6c ea 84 21 81 0d 68 5f 3c a2 e8 f4 44 f2 bd 53 ae e7 98 a0 7a ef 2a 40 35 7f 27 63 1e 6f 4e e7 cf e8 8b a1 0f 33 3a b3 b7 1f
              Data Ascii: zf{y`Y`^3^fK;PHs]RG+Aun\_8)}:i=l{uq?]YiT'E1;gOD}Nu[YjP-P.[F2~VN\Dyu)s>~}^{:Ymb?l!h_<DSz*@5'coN3:
              2024-06-23 22:30:19 UTC4096INData Raw: c7 df 3c 88 bc f2 fa c9 c5 ac 07 e9 cc e7 26 54 d4 bd 37 19 b7 47 9b c5 d1 54 ca 70 76 59 2b c9 32 4c 93 25 e5 4c b9 92 b2 4f 65 79 26 4b ca af 2e 64 9e 4b f2 5e 49 92 64 9e ca f6 4f 25 64 99 0b c9 36 93 6a 9e d4 f2 4f 0a b5 97 ec ac 90 99 5d 6f 04 fa 0b 84 f0 b6 ea 8f 61 36 35 13 bd 33 61 75 66 93 98 fc b7 29 af 56 63 b9 dc 73 a3 b1 23 54 2c bf 25 cb 51 dc 13 a5 77 f6 71 34 72 94 e4 ea 20 ec 67 6f bb 9f 62 d3 95 cf 2d d2 67 eb f1 5e 7f 4b 9b 8d 27 85 e4 b2 25 3a 26 5a 7d 2a b6 1e 95 ef b9 c6 79 e7 9b d9 fc ce 94 38 35 c3 67 9b 30 2d e9 f0 db ed e4 70 bc 3d ae 3c 8e 8a 9a 67 92 64 9e 4a f6 4f 25 e4 99 26 49 92 7b 27 92 64 af 25 64 99 2f c9 79 26 49 92 64 99 27 b2 64 ac 93 25 f9 26 d2 7b 53 24 f2 4d 6e 64 99 27 b2 a7 90 f1 86 d0 bf 2c aa 85 e5 dc 12 ad bd
              Data Ascii: <&T7GTpvY+2L%LOey&K.dK^IdO%d6jO]oa653auf)Vcs#T,%Qwq4r gob-g^K'%:&Z}*y85g0-p=<gdJO%&I{'d%d/y&Id'd%&{S$Mnd',
              2024-06-23 22:30:19 UTC4096INData Raw: b8 6f 41 de e5 17 f0 b6 c5 f1 4c 59 9d 1e df 50 10 98 4d d2 f1 50 1f cf b3 e3 fd 0e 88 8c c8 8a 6a 6a 4a 2a 2a 08 68 6c a0 ca 0c a0 ca 2c bc 54 a0 88 c8 16 89 50 b9 dc 96 10 4d a3 50 e9 ac 8a 0f 7e d4 2b 54 d5 bb f3 ec 43 c8 b6 6c b7 f7 e3 2f ce 38 a3 28 92 9f cc d0 86 43 da b5 2a 72 8d 9c e8 16 c0 45 88 5b 28 34 9e b2 cf 80 4f 3b 57 c4 2a dc 82 6c f8 60 ac ee b8 d6 39 6b c3 64 b2 da d5 8e 69 23 65 e1 5d a3 5f a6 7b 35 23 70 25 e2 6f 39 69 e1 d8 cc 6f 5a 8d 7e d3 7f 28 91 69 80 4d e5 6a 74 be 6e 34 28 4d dc 99 b5 e0 0b 75 bd 2e 23 31 95 08 44 55 b4 a2 f6 a1 96 12 42 c1 30 0b 0b 1b 7a d0 b0 4b 77 3d 8d e7 ef b5 76 b7 a0 bd 78 d4 d1 f8 f6 0a d4 c9 5c b3 24 44 ee 79 d8 50 6e 99 93 22 ca 76 49 5c 0d 5c 51 2b b2 77 8b ae d7 92 93 a9 c9 15 d1 14 d4 d3 a8 a8 28
              Data Ascii: oALYPMPjjJ**hl,TPMP~+TCl/8(C*rE[(4O;W*l`9kdi#e]_{5#p%o9ioZ~(iMjtn4(Mu.#1DUB0zKw=vx\$DyPn"vI\\Q+w(
              2024-06-23 22:30:19 UTC4096INData Raw: 05 0c a4 ed 17 ac a5 6e 2e 86 ee e9 dd 3f f3 da 1a 7f e7 b5 df d7 bf f1 f7 d2 62 3a 8c fc 94 a0 df 4e d3 1a 6c 9a c4 93 ce 32 5d b2 65 d4 53 7f 30 7e a5 91 8e 6b 8d 6e 51 ca 25 dd 9a 9b 76 e1 3a f6 c5 31 67 d9 a3 66 56 bd a4 78 3d fd 7c 91 13 46 89 ac e5 c6 ee 9d c5 ef 70 1a 30 79 a9 fe 17 6a 13 66 5c 26 dc 87 bf c9 f3 03 62 c7 c0 0b 43 6b 10 b9 93 f0 2c 2a 7c e9 c1 be 5c 98 72 b6 49 c6 9c 9d 4a 48 16 7e 39 2f 47 d7 27 7f c8 ff 00 67 25 69 ba 9c c1 70 9c 0f 4f e6 f1 fe 62 1a 7f 02 ad 22 15 b8 d6 04 6e d8 a3 9b 47 6b 49 f8 a1 bc 30 28 1b 06 c6 be e6 b4 76 2d e8 ce d6 39 6e f5 3f 28 35 ab 50 30 ec 1e 6f 25 e0 bc 93 bf 5f 5e fa 6e fe bd ff 00 9e 3f 94 fe 4b d6 df d0 cf da e9 42 6b b5 e6 c8 04 fd 85 c9 74 2c c6 24 71 dd e3 9c 74 39 b7 37 72 87 ab 47 37 8b d3
              Data Ascii: n.?b:Nl2]eS0~knQ%v:1gfVx=|Fp0yjf\&bCk,*|\rIJH~9/G'g%ipOb"nGkI0(v-9n?(5P0o%_^n?KBkt,$qt97rG7
              2024-06-23 22:30:19 UTC4096INData Raw: 4a 94 ce f1 4d 92 9f 92 94 4a 3b 91 db 25 4b 8f 4c 8c cf 25 6f 28 f0 46 3d c8 70 76 7e 43 ac 9a c1 3a 73 e0 a2 bd 90 26 56 93 e0 ed e1 91 90 ec c9 9c c8 da 4b 88 96 79 26 fe 88 d6 bc 96 49 47 c1 26 d8 fa 55 05 5a ee 4c 9d bd c7 9f ae 8b a2 62 10 84 21 08 7d 19 21 92 24 c6 c6 cc 99 37 0a 64 1e ef b2 2e 50 5c 31 6a 2d fe 4d 96 59 cb 62 a1 fd 93 49 12 68 e1 92 af 2c f4 19 28 c5 c1 9b 60 ff 00 22 c8 d7 83 6e 19 8c 8a b8 ff 00 b8 97 8e 0d 67 f7 1e 4f 41 8e 72 4e d8 c3 86 6b b5 8d 47 11 3e 73 79 66 c6 ca eb 2a 42 af 83 b7 86 38 e5 12 a1 32 79 52 c1 f4 4d 94 5a bc 18 dd 13 49 6e d9 6c 91 b2 32 e4 9d 5c 70 5b 5b 2b 5c 92 e1 12 2b 78 13 8b 27 c1 91 cf 6b 23 a9 8c 8e fc 70 5b b5 f8 31 82 6d 92 8b 67 6c ed 1a 7d 16 fe 49 e8 63 38 76 d9 66 9e 5a 3b 3b 53 e8 9f 44 26
              Data Ascii: JMJ;%KL%o(F=pv~C:s&VKy&IG&UZLb!}!$7d.P\1j-MYbIh,(`"ngOArNkG>syf*B82yRMZInl2\p[[+\+x'k#p[1mgl}Ic8vfZ;;SD&
              2024-06-23 22:30:19 UTC4096INData Raw: 8e c5 82 75 ee 3e 50 2b 96 ee b8 e8 ff 00 bc c6 3e 8f a2 f6 21 7b 30 63 ae 4c af ed 7a 9c bc 23 f8 b5 ea 2b 8e 51 ac a9 55 43 8a 3d 3b 8a 24 8d 15 72 ef c9 9a 7d 47 f1 e7 28 dc 8d 57 a8 51 db db 06 7a 56 92 c9 df bf 03 86 d5 c9 a8 94 7f e6 09 fd 11 c6 de 0f 5b 83 95 c9 a4 55 af db 56 d8 2e 4d 26 8a d9 dd de b5 1a f6 d5 ea 51 2e d6 55 75 5f ee 7a 75 73 59 b1 f8 3d 39 a5 a8 91 7c 77 c1 a3 d3 e1 db 6c 5b ab d4 ef 2e ba 77 fc 60 8a a9 75 55 cf 93 4f 37 55 9f 24 6a 5f 71 ad 84 a0 d5 38 64 63 ba af fc 1a 6c a4 33 c8 fc 15 ac 08 c7 f6 b1 d7 1e c7 d1 8c 7d 17 45 d1 0b a6 45 d7 70 99 6b c2 25 73 89 2d 44 f2 7f 2a 7f b2 8b a5 e5 91 b1 4d 71 ed c1 3a 61 3f 28 8c 31 c2 27 4a b1 7c 85 a6 84 7f 14 47 4d 04 f8 45 9a 08 5d f9 a2 1e 8f 47 da 29 d3 c6 a5 88 96 45 4d 6d 25
              Data Ascii: u>P+>!{0cLz#+QUC=;$r}G(WQzV[UV.M&Q.Uu_zusY=9|wl[.w`uUO7U$j_q8dcl3}EEpk%s-D*Mq:a?(1'J|GME]G)EMm%
              2024-06-23 22:30:19 UTC4096INData Raw: 8f 2c b2 4d 33 4f 3d cb aa 17 bd 75 48 c1 83 61 b0 7c 0b a6 7a 64 c9 32 71 4c 55 66 42 a9 44 9f 48 f9 c9 0b be 87 34 fa 4e 78 45 6d b5 c9 63 dc f0 42 a5 14 34 60 da 25 83 24 56 e2 ca 88 43 05 3c 44 b9 6e 43 5b 4d e4 7e 71 3b 39 27 a7 25 44 d0 f7 44 ee 48 8d af ec 77 b2 37 91 b1 48 c8 98 9e 0e e0 ac 14 89 3e 0c e0 b7 94 26 d1 dc dc b9 26 93 f1 d2 89 62 44 e1 89 74 a7 c7 26 aa 09 b2 98 e1 7b 17 57 fd c9 21 31 fb 64 8d a6 d4 89 70 88 3a dc 1a fb 30 db c3 23 47 07 68 71 92 32 d1 a7 db 65 ab 7f 82 52 aa b9 b8 a6 2c 36 64 68 c7 4c 1b 48 a6 61 fd 12 94 61 f9 15 4f 7f e0 38 97 ce 35 27 96 6e b2 df c2 44 fd 42 35 2d bb 8a 3d 4a b5 1f 93 23 a8 52 c6 de 92 84 64 4f 4e 76 4e d9 b4 cb 42 b1 8a c1 4d b1 26 86 cd ed 1d c2 5a 98 f7 7b 43 36 64 d8 c7 06 6d 20 9a 63 e4 c1
              Data Ascii: ,M3O=uHa|zd2qLUfBDH4NxEmcB4`%$VC<DnC[M~q;9'%DDHw7H>&&bDt&{W!1dp:0#Ghq2eR,6dhLHaaO85'nDB5-=J#RdONvNBM&Z{C6dm c
              2024-06-23 22:30:19 UTC4096INData Raw: ef 35 ba 6c cb bc 29 b2 9c 83 8f 85 27 a5 0f 9b 5b 01 ca b8 f9 55 c7 15 39 85 6d 17 ec b1 0a 26 43 e3 c7 eb 0b fd f4 59 0d ed dd 6a b2 ae 77 3c 00 ac d6 f8 56 b5 a0 b7 ed ef ca 93 53 18 3a a9 a0 65 19 65 ea ba 5e b3 6c e1 9b bd e2 d6 ac 02 80 39 22 da 88 9c 19 23 22 db 35 36 07 c4 d0 8a d3 63 f0 83 b1 a0 69 10 74 e3 56 c0 60 57 0b 7f e2 e2 dd 43 7b 97 5f be 89 c5 c9 b4 03 9b 30 61 fe e1 c2 b7 4e 49 d0 e6 52 7d 56 fd 7c 68 db 76 45 d5 a3 e6 3f b7 7d 69 a5 fb 55 0b 1d e0 cb a1 3c c7 23 5d 41 fb e8 cc 9a 86 fa ba f6 07 21 cf ba b6 38 78 42 aa 8c b9 ee 78 f7 0a 23 28 66 5d 58 31 b2 a7 f5 7e 54 1c df 14 eb d7 45 1e 03 95 7a 24 86 c4 73 5e 55 14 80 2e d2 33 aa f3 1e 3e 3f a1 52 64 da 13 1e f2 cc 82 ec 10 f0 3d e2 df 8d 2e 23 0d 6c a4 6d 5e 04 3b bd 33 a7 4d 7a
              Data Ascii: 5l)'[U9m&CYjw<VS:ee^l9"#"56citV`WC{_0aNIR}V|hvE?}iU<#]A!8xBx#(f]X1~TEz$s^U.3>?Rd=.#lm^;3Mz
              2024-06-23 22:30:19 UTC4096INData Raw: 20 09 8e c3 eb 15 cf 6a 23 a8 d7 a7 43 59 66 66 60 ba 18 ce 96 f1 a6 c5 89 97 e8 f6 1d a2 ff 00 66 df ae ea d9 e7 0c 6d cb 87 c6 ae 3e 34 90 4b 96 0c 64 3a c4 58 d9 24 ea b7 e5 7a d9 bd ee db bb 39 05 98 fe 06 b2 bc b1 b0 4d 23 70 c0 48 83 d9 37 d1 87 df 56 8f 19 e2 23 5b b1 f7 de b4 fb fe a6 e6 e4 7c e4 3c 3f bd 59 3e d0 f1 91 b8 9a f3 b8 c6 9f c5 1d 0f 5f de d5 12 30 ce c6 c0 05 ac 98 99 17 11 3a 7f 09 13 69 90 f8 7e 26 8d 96 48 c7 f3 45 97 f1 ab 96 f8 6b 5b 47 5c 85 b8 2b 71 b7 7d 1f 26 b6 61 ce ed 63 fd e8 79 38 5e e6 d4 5e 33 99 46 9c 29 64 40 b9 85 ec 64 17 1c b4 f9 d6 0e 73 9d 24 66 e2 bd ad 38 db f3 a3 23 9f 4b 2e fb 13 df 4e 66 4c f9 db 30 bd 3f 9b 47 1c 6e 57 4d 2d 73 ca e6 a4 97 19 23 4b 21 d5 9d 72 93 fd a8 24 4b 65 2d 7d 0d cb 75 37 a0 e9 aa
              Data Ascii: j#CYff`fm>4Kd:X$z9M#pH7V#[|<?Y>_0:i~&HEk[G\+q}&acy8^^3F)d@ds$f8#K.NfL0?GnWM-s#K!r$Ke-}u7


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.649728162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC609OUTGET /KLHDscv/IMG-20231214-WA0004.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: image/jpeg
              Content-Length: 23911
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:28:39 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:19 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 d8 01 1a 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 44 6c 66 2b 35 2a 98 af 79 89 5c 52 68 aa 4b 6b 52
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Dlf+5*y\RhKkR
              2024-06-23 22:30:19 UTC4096INData Raw: 5d 37 23 8b 0c 7e 4a fc 1c d7 a5 df fb ae 4c aa 47 82 ab c5 0e b1 89 55 46 64 31 15 6b 51 35 a9 0e 3a ca d9 56 17 dc 43 25 1b 81 a5 59 77 11 4d 5d ac 3c 97 5a 9a 27 c4 58 97 e2 71 63 bb 24 82 9a 72 4b 13 24 7e 4e 05 15 37 29 9b 9d 92 93 76 87 89 0c b6 99 19 8c b8 16 5b c4 e6 5f 4f ca c4 6d bc 08 27 5a 8a fd a1 76 53 5d 59 96 c6 e1 79 54 44 25 b7 c4 46 64 b9 66 3b 5e 9e 95 6a 8d 2c 2f cb 63 9a 6a ab f3 26 c2 c6 99 ec c4 32 ee 25 8b cd 1a 4e 87 51 aa 2b fe 7d 1c 8a 6c a9 9a 9f 94 45 8d 34 38 ff 00 9b be e2 56 b4 63 59 96 21 5e ed 61 25 56 35 18 89 95 5b 70 ad b4 e2 33 d5 87 48 e5 e4 84 f8 71 fc 50 c6 92 18 f4 75 7b 77 ef f2 23 e3 63 07 26 8d 46 e0 75 be 91 1b c7 ee 21 12 4f 6a db 90 82 79 9f 15 de 54 e7 fb 66 bb 58 76 66 da 45 12 d4 4d bc 4e ed a8 c2 69 b8
              Data Ascii: ]7#~JLGUFd1kQ5:VC%YwM]<Z'Xqc$rK$~N7)v[_Om'ZvS]YyTD%Fdf;^j,/cj&2%NQ+}lE48VcY!^a%V5[p3HqPu{w#c&Fu!OjyTfXvfEMNi
              2024-06-23 22:30:19 UTC4096INData Raw: 27 4e 7a cf db c4 dc 3c 1e b1 19 31 0c d6 26 d3 30 c6 79 0f df 89 e5 e3 bc 01 90 f0 61 b0 b4 cc 7e 92 bd 37 9f f8 75 35 77 eb 2c 5c ea 74 e1 4f 4a cc 0d 61 a3 fa 24 6e de 72 27 97 a3 6b 4d 96 8e 78 1b 66 a7 45 a5 2f b6 b3 b1 97 12 cd 0f 9a 5c 6e 6c af 73 de 2f e1 6b e5 2b b5 98 cc a7 f0 c0 c8 cd e7 ed 39 c0 fa c5 fc 3c 96 fe a5 cf c0 cc 5d 3e 96 c3 e6 21 25 43 61 84 d6 0d 32 a5 95 f9 38 50 3d 26 1f 33 76 95 69 51 82 3d 5c 43 72 27 e2 9f 4c 73 35 d5 15 5b 2c a5 f3 bb e6 94 f4 99 10 08 9d 60 f1 22 72 21 25 d8 05 07 ea 7c 5d 63 8c 4d 4a ef 18 9b 02 0f ac 27 26 62 71 31 08 8d d3 f9 9a 8d 4e cf 28 d7 67 45 8b a9 45 7d 39 f3 3a 03 98 fe bb c5 b5 5c aa bf 79 7d c2 cd 62 e0 f0 0f 26 6b 2e 2d ad c8 7f 4e 44 b7 54 8b 66 f6 b7 8c 70 04 5b b7 d3 48 f3 17 66 3d 4b 35
              Data Ascii: 'Nz<1&0ya~7u5w,\tOJa$nr'kMxfE/\nls/k+9<]>!%Ca28P=&3viQ=\Cr'Ls5[,`"r!%|]cMJ'&bq1N(gEE}9:\y}b&k.-NDTfp[Hf=K5
              2024-06-23 22:30:19 UTC4096INData Raw: d2 a6 2f a5 b4 ec c4 5f fa 73 7f ed 3f 0d fd 66 ff 00 d6 51 55 61 2e b5 86 70 4f 13 45 71 b2 df d2 00 4d 47 eb 3f df fd dd 57 b5 41 80 c7 23 c1 b5 b6 b5 3e 51 c6 25 7a d6 54 08 ca 18 76 cc 5d 7d 8a 4f 03 07 b4 3a a7 35 b5 78 18 27 32 9b da 96 ca fb 4a 75 4f 5e ee 01 07 a8 9f 18 fb 81 55 0b 8f 69 75 be 6b 6e da 07 db ff 00 ba 62 62 22 6e 38 8f 59 43 88 95 97 38 13 67 a8 82 7c 76 9c 66 3a 6d 0a 7d ff 00 3d 95 ed 0b f5 fc af 53 20 06 22 6e 38 87 fd 7a 3f 50 4b bd 4b 9f 63 29 f4 a8 fa 98 14 1b 5e 56 a3 6b 1c 64 c6 2b 8e 57 06 58 c3 ca 4e 25 85 56 ba f8 ed 1c 2b 57 b8 08 57 cb 03 d3 99 62 0d aa d8 c7 32 cd 95 e3 d3 da 3a 29 d8 47 78 e5 10 ed db 2e 1b 8d 62 36 14 ed 09 1a a0 2c 5f 63 2e d8 b9 50 20 eb 19 bd 5b 0f 71 2a 5d b6 91 f4 8b b7 73 64 40 bb c3 65 31 c4
              Data Ascii: /_s?fQUa.pOEqMG?WA#>Q%zTv]}O:5x'2JuO^Uiuknbb"n8YC8g|vf:m}=S "n8z?PKKc)^Vkd+WXN%V+WWb2:)Gx.b6,_c.P [q*]sd@e1
              2024-06-23 22:30:19 UTC4096INData Raw: f3 56 27 0d 12 ce 18 99 f1 67 5c 10 15 b9 4c 8d 4c 21 6b fa b8 d9 5b b9 5a e0 07 8c 20 cd c0 62 5d 38 ee 50 05 76 b3 88 0b dc 30 8c ed a8 0b 67 fd 26 92 1d 04 76 61 60 45 9b 9f dd 33 ce 02 cb 3f 19 42 39 54 b8 17 1b 3c 9a a4 ab 25 18 30 61 f0 c1 75 ad c7 7f c1 07 34 9c d2 cc 50 a8 b3 16 70 63 f3 14 b6 65 97 04 b5 ff 00 06 6e e5 93 68 7e d2 ed b2 89 6e 02 55 d7 6f 0a b0 41 61 ad 87 65 4c b5 f9 3e 40 db 3a ee 31 6b f1 59 56 39 81 4d bd 22 56 e1 57 a9 82 d9 3f ea 7d 4b 4c be e5 c2 dd 47 ce 0e e1 38 dc 56 32 5b a0 cb dc b7 1f 79 ee 46 0a 73 0b 16 41 6b 8b b7 2f 14 5c 5e 82 28 e5 f6 20 5b fc 31 55 38 62 c7 cc be 9f 1c 8e 7c 42 c0 db 1a 9a 09 8e db 97 82 06 a2 82 b2 e6 a9 96 bd c2 cc ee 69 35 0e 6b 71 d0 00 bb 8b 2d 5b f0 e1 c7 6c 83 dc 09 81 08 ac 61 b4 61 87
              Data Ascii: V'g\LL!k[Z b]8Pv0g&va`E3?B9T<%0au4Ppcenh~nUoAaeL>@:1kYV9M"VW?}KLG8V2[yFsAk/\^( [1U8b|Bi5kq-[laa
              2024-06-23 22:30:19 UTC3811INData Raw: 5a e1 d2 1f 44 50 2a e5 11 c4 72 e5 e6 59 42 d6 e3 e4 bc 8e e1 b7 5a f2 40 08 e6 15 61 1b d0 b8 dd 05 43 25 85 a4 7e 3c 40 63 69 b9 74 3c b1 b5 ef 89 86 ed 99 91 7c 18 e4 b3 d9 38 47 cd 90 70 bc f8 9a 69 07 72 ad e6 59 51 88 f7 41 6c f1 4b b5 9b 89 71 c5 c7 70 cc 46 2b 6e 08 cb 2a 62 1d 1c 9c 35 2d 11 b9 4f d8 c5 f2 42 f3 b4 ab 7a 2e db 88 95 60 04 3a 2a e8 86 c0 7a 63 23 43 12 a2 00 ad 56 10 21 51 d3 36 35 94 3e a5 ab bf 42 64 45 75 00 2d 94 2b ac 4b 25 f3 03 54 91 38 4e f0 60 f1 13 cc 5b ea 9e a3 b4 37 34 05 e8 86 4a 21 28 d8 66 6f 69 f4 82 02 6c 23 a2 3b 81 7a 8e f5 d3 70 c2 e5 c1 53 07 5a 65 9d cd b4 cd 5b 31 b8 ac 6a 3e 9e 66 56 95 9b d4 04 15 7f 7d 41 0b 4b c4 a8 11 3b 20 aa a7 76 18 65 e5 ee ac bc 68 65 8f ac 0e 23 9f 17 6b 96 60 60 65 b2 a8 96 27
              Data Ascii: ZDP*rYBZ@aC%~<@cit<|8GpirYQAlKqpF+n*b5-OBz.`:*zc#CV!Q65>BdEu-+K%T8N`[74J!(foil#;zpSZe[1j>fV}AK; vehe#k``e'


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.649730162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC609OUTGET /1M4VvTM/IMG-20231214-WA0003.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:19 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:19 GMT
              Content-Type: image/jpeg
              Content-Length: 21401
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:31:38 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:19 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 db 01 17 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e0 5e 74 65 2a e0 62 5c 0a 97 07 77 4c 4d 0b 37 4c
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1^te*b\wLM7L
              2024-06-23 22:30:19 UTC4096INData Raw: ec 49 15 94 ca 54 9f 8c 6e 2e 6d 45 3d 2b 4f b3 a5 4b 79 8f c4 66 b3 1e 95 1d b9 08 bc 4c 44 a4 ba 65 7f 23 55 e9 71 b2 93 46 d1 49 56 e8 9e 24 92 52 3b 93 48 ce ce c4 3c a3 22 e7 18 e8 6a 52 da 77 3d 17 45 bd aa 46 6f 04 e6 59 55 4e f7 3b ad 8f 44 fe e7 a2 e5 4c ba 8c aa ca 6b f4 2a fc 89 b4 ac 82 35 78 b1 3a 49 32 d5 7c 0d 56 da c9 b4 87 7a 43 63 d3 b9 46 3a 72 36 ec b5 34 1b 7a 2b ac bc 1c 59 b7 5b cc 57 a9 22 37 92 9e 89 ab a3 3a 31 f1 91 90 fa 9b 57 91 f1 96 e4 2e b4 7d 52 b1 33 2b 93 a3 7d 97 1e 3d 53 f1 54 a0 de 9e cb 25 9d c4 d0 36 a1 a9 ec 3e 11 62 5e 04 8a 4b 2d 0b 2b af 21 f5 2b 12 d5 48 b0 cd 1f 32 cc 4d 36 a2 29 13 6b df 28 92 3d 48 23 6f 26 1e d1 35 97 c0 47 b7 89 61 9c 65 b1 88 59 bc 49 34 df 71 f0 cc 83 3d 7d e4 8e db 9f c0 36 79 54 d6 49
              Data Ascii: ITn.mE=+OKyfLDe#UqFIV$R;H<"jRw=EFoYUN;DLk*5x:I2|VzCcF:r64z+Y[W"7:1W.}R3+}=ST%6>b^K-+!+H2M6)k(=H#o&5GaeYI4q=}6yTI
              2024-06-23 22:30:19 UTC4096INData Raw: 76 35 1e 4f bb 21 35 08 8f 76 e4 c9 75 34 fb 4e 4f d8 ad 4f f5 13 a7 b1 4e 59 2c 1f f0 74 d8 7c 7b 8c 82 bc d1 56 56 56 29 d5 f5 2a 69 e9 d5 bb 4a c5 4a 33 87 61 71 df d0 8d 2a af f4 9c 9b 79 99 5b c4 be c5 39 61 34 c7 d6 fe a7 47 63 a0 a3 77 72 95 38 11 9c 51 90 d9 57 79 45 7a 6e 63 b5 d9 52 77 e1 7b 29 7b 98 65 a7 8f d8 9c 7e 99 35 67 74 42 d5 63 ee 77 c5 98 fc 94 ac b7 27 2b 91 58 cf 73 25 06 bd cc a2 c9 e9 e8 4f d8 f8 2a 5f dc c8 e9 e8 43 dc ff 00 8c 4c 5f 76 4d 12 43 ea 53 77 a6 89 f4 21 2c 97 bf 08 48 88 b8 4a d1 dd f5 27 37 23 1b 92 e1 18 e3 42 2b d8 ac ad 48 a9 13 4f b4 ca be 72 2c 9f 5e 16 2f 64 75 2b 2c e2 aa 44 bb 64 1e e3 83 39 6c 51 5c 19 50 65 55 e2 21 e4 19 d0 83 c8 8f 52 22 71 45 4a eb b0 e4 e4 28 96 b2 19 a6 a7 9d 4b f6 44 99 a9 f2 ff 00
              Data Ascii: v5O!5vu4NOONY,t|{VVV)*iJJ3aq*y[9a4Gcwr8QWyEzncRw{){e~5gtBcw'+Xs%O*_CL_vMCSw!,HJ'7#B+HOr,^/du+,Dd9lQ\PeU!R"qEJ(KD
              2024-06-23 22:30:19 UTC4096INData Raw: 95 e5 3f d1 70 83 b2 73 4d e0 c4 db ce 9e 39 9c cb 3f 19 4a f0 ff 00 0a 9b 7f d7 10 cf c0 80 f4 a6 05 c6 21 b1 84 74 55 a2 41 aa 82 c0 13 16 59 18 0e f9 86 14 cb 0c 2e f5 0d 48 6e 5e f1 07 0c 06 1e e3 b1 a5 c4 ab 83 63 0e d7 8f e0 e2 13 99 7b 65 35 2a 57 f1 b8 35 a7 f3 29 6b 4e 12 b1 e6 59 9f 89 98 3b 25 ef 8a 2c 8e e1 9a 16 ba 89 70 42 51 78 80 51 8e df 66 07 b4 41 4c 77 2e 2a 44 94 c6 9e 0c b1 8e 14 59 2a 63 82 8f 15 89 ca 69 e0 dc c4 a2 51 0c b3 2a 9f 06 07 f8 00 1a 65 18 db f1 8e 1b e2 2d 5a cd 90 ed dc 4b c7 13 89 10 61 95 ee 00 e7 fb 23 8d 83 b8 53 62 28 13 09 cc 05 07 13 16 45 69 61 25 aa 2c 79 89 ba d6 99 44 65 89 c4 18 66 c1 18 43 4b 0f 73 43 b6 71 0f 0f 1e 4a cf fe 10 a3 7a 9f fe bc 4c f3 c7 24 34 63 5e 18 23 88 18 20 70 5d b0 5c 89 53 00 9c 7e
              Data Ascii: ?psM9?J!tUAY.Hn^c{e5*W5)kNY;%,pBQxQfALw.*DY*ciQ*e-ZKa#Sb(Eia%,yDefCKsCqJzL$4c^# p]\S~
              2024-06-23 22:30:19 UTC4096INData Raw: 84 0c de a3 76 39 96 6f 98 2d 40 ac 22 07 3c 11 62 78 08 ba 77 78 66 0d fb 64 1a b9 48 b1 28 b5 bf 2c 69 d4 c5 94 85 bf b9 ac d3 06 e1 87 54 6e 53 15 2d d8 7e 3c 2b eb bb 95 e6 dc af c4 4c ea 9d 42 9d c6 af 35 b9 62 90 8c 80 da 9b ea 35 44 a5 f0 75 1c fc 23 67 08 de ab 93 f6 86 2b c5 d6 21 36 a3 99 6e ea 22 e6 bd 4f 22 5c d2 96 7a 85 7a dd 15 9d 4a 9f 12 8d 02 e9 6a e6 ad d9 38 33 1f b7 c1 10 8e 1b 18 d7 f9 71 15 07 30 7b c6 e6 77 a3 24 65 2b 1a f7 89 ac 6c 57 32 b0 75 2e 37 53 22 00 52 28 0b 56 5f 79 01 77 4f 03 d5 c5 a9 ef 57 03 d0 31 65 29 45 5f 72 ce 22 7e 25 04 e0 90 08 22 93 97 98 e4 28 fa 81 74 47 1a ad 4a 64 5b 7a 3b 8e d3 6c b3 3d c1 0d c4 4a 7d 4c 5a 18 c9 d4 5b 98 4c 0e b8 13 cc c2 80 65 78 86 46 a7 08 54 34 35 01 12 a5 4d e9 c2 4c 1c ab 23 a4
              Data Ascii: v9o-@"<bxwxfdH(,iTnS-~<+LB5b5Du#g+!6n"O"\zzJj83q0{w$e+lW2u.7S"R(V_ywOW1e)E_r"~%"(tGJd[z;l=J}LZ[LexFT45ML#
              2024-06-23 22:30:19 UTC1301INData Raw: 84 6e c3 03 f9 93 74 26 50 03 03 6c b1 2e e0 e6 11 37 9d 7b 82 cd 69 84 c0 d4 36 44 d1 a8 18 11 f3 28 03 8b a6 3e 76 27 2d 86 0a 2e fa 30 09 f3 c7 4c cd b2 db 3c 91 2e 11 75 1d ba da 8c 36 a4 b5 16 a7 cc 69 6f c4 31 b9 66 28 3c 32 45 96 eb 21 1d 16 56 46 28 ef 30 c7 88 96 b6 ab 38 83 eb 2f 30 e4 ae 59 8b 03 40 ae 02 05 28 b4 3a 58 1a 38 26 cf 8d 21 60 b7 d2 73 3e ad cb 0a 5f 64 c9 b5 dc 32 26 ba ea 01 48 8d ee 8d 16 6f 9f a3 d3 13 d2 04 4b 6b 83 4c a7 6e a3 6f cf e3 10 1b 31 6c 0b 08 bf 3c 17 e4 84 12 23 50 06 06 18 23 c4 ba 36 90 5e cd 31 ea e9 50 e7 e6 28 63 86 61 2e 64 d1 5f 83 a8 c3 84 aa 1a c5 44 04 2e 6e 2a ba 26 90 04 76 d7 b2 2a 6a 1e d8 2e 26 05 7f 10 30 15 2d 93 0b c1 1b ed 98 64 58 8d 1a 66 db 61 96 e1 65 8b 0b 69 cc 14 2a e2 86 e2 a5 c8 8b 44
              Data Ascii: nt&Pl.7{i6D(>v'-.0L<.u6io1f(<2E!VF(08/0Y@(:X8&!`s>_d2&HoKkLno1l<#P#6^1P(ca.d_D.n*&v*j.&0-dXfaei*D


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.649739162.19.58.1594431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:19 UTC631OUTGET /VL0vycT/quality-restoration-20240615182251990.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:20 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:20 GMT
              Content-Type: image/jpeg
              Content-Length: 163026
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:31:11 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:20 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 71 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100qC
              2024-06-23 22:30:20 UTC4096INData Raw: ad 19 3b 8e 9c 18 8a b5 70 dc 1d 6f 59 2b 8f 0f 5d cc da d7 09 90 93 65 51 7a 9c 5e 09 a3 16 06 89 9a 0c 12 36 c1 6c d3 58 af 89 8a ae eb b4 6c e0 dd 0e 7a af a5 53 ac e5 4c 62 2f ba e1 b8 cf 8c e7 e5 d6 41 0c 8e 78 8d b6 ee 7e a3 7e 09 53 8f 4c e8 f3 af b3 e6 02 22 21 a5 a6 a4 cc 00 24 12 26 d8 cc a3 ca f0 76 b9 1f 07 d4 76 3d 32 bb e6 7a e8 9c bf 43 1f 36 e3 8d b9 9d 1c 9e d5 7f 9e b4 8b a7 73 e1 10 ea 1a b2 c6 59 fd 10 f9 1c d2 3d 5a 2b 72 75 ca e9 48 c0 10 24 44 d1 34 dc eb 45 b4 0b 68 6e da 2b ed a3 9f 3a b8 d2 85 cc ab f4 c6 fe 4f 97 b0 f5 fb 94 6e dc e6 e8 bb 83 a6 ed 56 84 37 24 ce ee 6e 4f a3 c6 f3 5e 79 3c 48 c4 6d 69 ae 8f 5e 9b d5 51 b1 ea 35 15 56 f1 dd 58 f2 fd 0e 73 f6 d4 a9 d6 d4 63 0a 03 11 47 65 6d d7 28 90 73 b4 e6 d0 ee c7 af e9 73 f5
              Data Ascii: ;poY+]eQz^6lXlzSLb/Ax~~SL"!$&vv=2zC6sY=Z+ruH$D4Ehn+:OnV7$nO^y<Hmi^Q5VXscGem(ss
              2024-06-23 22:30:20 UTC4096INData Raw: fa 15 12 70 00 92 c2 8b 20 69 36 93 8c 9e 36 db 38 e7 4b 64 fe 87 1d ca ae d3 73 3a 53 a8 b1 71 90 45 17 67 16 7b af cd cc ac b3 60 e0 d6 ae 31 6f e8 bc 9e a5 b6 6b 1f 81 83 e9 f3 71 9d 7e 57 7b c9 a0 f9 9b a5 64 d3 e5 2f 71 e0 b4 9b f1 5a 6f c7 91 e6 f4 73 5c cd cd c4 21 e8 6d 1d 92 09 a4 12 cd c7 46 98 9e 67 df 6b f9 7e a0 12 58 08 91 27 9a fd f8 8d f5 31 d6 46 75 13 8f 3b ba be b9 4c f8 ee fc 9c 47 76 3d 7d 16 fa bb 93 d2 71 48 20 80 08 c0 81 20 48 6a 4a 92 4a de 36 4a 42 50 91 90 d2 86 49 72 be 8d 5a 1c d3 d8 e7 94 81 00 20 24 24 69 43 49 d5 03 69 e5 6c bf 89 6e ec 5b ea e2 5e 51 3d 26 2d ab 84 94 80 3c ff 00 67 1e 7b af ce cc 2c 96 35 ca 0d 6a df 17 43 a3 72 7a 37 19 a6 f4 0c 07 53 9b 90 eb 73 7d 0d 92 d8 bc dd cf 64 d3 e4 7f 69 e1 a5 df 4e cf b7 c8
              Data Ascii: p i668Kds:SqEg{`1okq~W{d/qZos\!mFgk~X'1Fu;LGv=}qH HjJJ6JBPIrZ $$iCIiln[^Q=&-<g{,5jCrz7Ss}diN
              2024-06-23 22:30:20 UTC4096INData Raw: 3c 8d f5 e3 df 46 a0 df 20 74 da b2 73 ae ef 97 ee f8 7a 89 e6 6e 99 97 57 9d bd 6f 85 21 a5 11 d1 06 04 14 36 89 d3 2d ec 8c bb 23 2f 4e 6b 8d 98 aa f1 6a cf e3 d1 dd fb be 6f 67 65 56 91 9d a3 83 ce 0b 69 2c 4b 49 63 70 d1 e6 6e 07 a8 cd d1 bb 68 ba b2 30 f7 2f 79 fd a6 ea d0 84 d2 08 69 99 57 4f 3c 3d 1e ae 2f 4c cf 94 00 8b 20 4a 68 1a 03 86 6e 9f 37 d3 b1 99 41 99 54 f4 6e d4 e5 ec e7 b6 79 dc f6 df 30 1c 43 00 18 21 4a cb 3f 63 7b ce f5 cf 23 a1 d1 c7 e9 54 62 a4 b6 bd 44 09 51 1d 05 b1 40 60 60 48 8a d5 4c 9c a5 2e 5d 7e 8c 7c b7 1d b5 f3 1e ff 00 96 eb dc fe 96 a7 8d ae a8 d1 c1 bd 67 8d 50 83 08 02 00 30 10 d2 86 8b 1b aa d5 74 b9 d2 65 5e 23 8b d6 e8 bd 5e 37 65 e8 72 ad c7 3c 8c c2 2e a6 06 96 93 24 91 e3 72 74 fc bf c3 f4 bd c6 bf 40 d6 6e 96
              Data Ascii: <F tsznWo!6-#/NkjogeVi,KIcpnh0/yiWO<=/L Jhn7ATny0C!J?c{#TbDQ@``HL.]~|gP0te^#^7er<.$rt@n
              2024-06-23 22:30:20 UTC4096INData Raw: f6 f4 9d d6 90 28 41 a0 a2 44 13 10 a0 ce 32 54 24 b4 dc 8b 50 d6 da 86 e9 2e 35 97 01 b4 60 60 06 40 00 20 00 18 02 19 b2 db 44 2c 6d 8d 65 33 ab a2 44 24 8d cb 57 40 e8 d1 59 9e 55 79 a3 dc 7a dc c9 d3 89 b4 00 81 b1 a1 49 23 00 43 48 36 e4 c1 28 64 e0 42 da ea e7 5f 09 43 8c 90 38 d0 1a 43 30 21 56 1c 03 64 c9 45 4c 71 92 a6 49 b2 2a 90 18 43 36 db 42 06 dc 5a 53 42 6d 23 3d 45 dd 17 74 cd 86 e0 b7 59 95 1a ad 22 4a 02 02 6b 8c dc ae 67 5d e6 ac 59 25 b7 c7 f2 62 36 01 01 92 60 00 c0 12 08 6b 9a bb d1 07 59 51 44 e1 d4 d4 22 04 05 7a 7d 23 ad 44 e9 c7 03 c8 d1 3a ca ba df 4f 9f ab be 85 b4 40 01 20 85 24 0c 0c 81 20 db 93 04 a2 39 46 53 aa ae da ba ac 8c 9a 42 2a 6a 44 78 15 f5 8d c0 34 4f 92 53 1c 64 99 a7 66 95 20 98 60 1b 4a 68 06 e3 24 21 29 b5 17
              Data Ascii: (AD2T$P.5``@ D,me3D$W@YUyzI#CH6(dB_C8C0!VdELqI*C6BZSBm#=EtY"Jkg]Y%b6`kYQD"z}#D:O@ $ 9FSB*jDx4OSdf `Jh$!)
              2024-06-23 22:30:20 UTC4096INData Raw: 0c 1e 6b d0 f5 53 87 73 e5 f2 90 1f 7b ae ac 6c a5 d0 e1 0e 4f 64 f1 73 3b 85 70 a0 72 e5 d2 b0 93 00 00 80 00 11 b0 93 8e a4 da 90 12 98 a6 8c 40 09 30 06 06 01 80 00 12 08 69 4c 00 00 20 00 0c 00 18 83 14 07 24 18 00 c0 00 04 c5 a5 30 30 00 08 00 01 18 1b 4b 68 da 00 43 31 01 84 00 0c 00 00 08 c0 00 03 13 a2 ef b5 55 8d 73 e6 93 91 0f be 55 56 2e 52 e8 70 87 27 b2 78 c9 be e1 55 54 32 9f 2d 95 89 03 41 30 00 00 c4 45 b0 a6 6d 29 a0 06 04 82 00 32 40 05 30 c4 60 18 00 21 23 24 c8 00 00 02 03 36 8c 00 18 12 03 0d 80 03 40 00 00 08 4a 60 60 00 00 02 03 21 38 d2 98 04 40 06 00 00 00 00 0c 46 00 00 00 32 2e 07 78 aa bc 63 9f 3b 9b 20 ee d4 d7 8b 9c ba 24 21 c9 a7 66 46 c3 b7 55 5e 6d cb 9b 4a 64 c0 04 c0 04 36 63 20 35 49 10 10 04 12 08 00 c0 10 1a 0d 86 23
              Data Ascii: kSs{lOds;pr@0iL $00KhC1UsUV.Rp'xUT2-A0Em)2@0`!#$6@J``!8@F2.xc; $!fFU^mJd6c 5I#
              2024-06-23 22:30:20 UTC4096INData Raw: e2 3a 47 9f c5 ba bc 35 92 f1 18 36 98 58 7d 1a 59 9c ab e0 95 5e a5 a5 66 29 3a 9e 8c 6b fe e3 4d 90 f5 95 67 29 3a be 98 27 eb 5a c2 a4 eb 5a 11 c7 63 af e5 77 93 ab f2 33 bb 6b 26 77 b1 8f 8d 0a fd 4d 7e b4 98 cc cc 19 0a e1 23 1a d2 d2 2c bc 7e 69 8d 8b c4 85 89 a5 a9 2c 2e f2 c1 9a ad 62 3b 3d 3f 7a b7 52 c5 2b b5 71 be 39 31 8f 1f 5d be c6 fa 55 3a 7a 18 6b 15 7a d7 a1 c3 d6 8f 18 59 cc 8c 79 8e a3 b7 90 8a 39 32 3d 2d e6 ac c3 89 a5 01 c9 28 c6 17 6e 8e 47 34 4e 2f 0e 7f a7 98 ae 60 31 10 e2 d6 46 61 97 11 d0 24 d1 f4 fe 46 78 ae d8 dc 11 a8 f2 35 a3 7b f0 c1 97 a6 fd 3c 6e 58 aa 50 e3 e2 ea 5b e1 6b 2f 53 f3 98 4c 46 3e 48 6f 64 32 9c 73 59 5a 05 42 d4 16 1b 31 8e a1 83 0c 35 bc f5 00 cc e3 6b 54 18 e8 e3 61 ec f5 16 76 90 db 11 c2 c6 2e f8 98 5d
              Data Ascii: :G56X}Y^f):kMg):'ZZcw3k&wM~#,~i,.b;=?zR+q91]U:zkzYy92=-(nG4N/`1Fa$Fx5{<nXP[k/SLF>Hod2sYZB15kTav.]
              2024-06-23 22:30:20 UTC4096INData Raw: 88 ef cb 0a 82 e8 4c b6 88 58 da 7a 85 5d f1 f7 34 ff 00 74 fe c8 65 67 f0 95 f4 10 58 3a 33 57 ca 46 62 d7 85 4b 95 61 7e f1 13 28 e3 79 4a 28 9a 21 5c 99 93 1b 17 83 3f 86 d5 8b 06 67 1b 70 0f 1b 1e d2 da 7d d3 c5 fe a4 45 c5 a7 9b bd 26 36 c7 d1 e6 de 99 87 98 63 cf f0 5d fc 1d d7 75 91 58 01 47 68 13 dd d3 8e 41 79 f1 5f 14 84 15 ae a4 a9 00 64 3a aa ed 81 06 29 5d a2 e4 6d 27 6d c0 24 b7 25 0c 00 82 88 46 36 ea 77 dd 7c 7f ee d4 7f 9b 2a 7b b9 13 fc be a8 6e c9 12 86 c0 ca df 75 66 9a c6 df 73 76 53 57 19 99 ca d5 17 8a c8 4e 16 ca 1e 5b 04 12 48 e5 46 87 67 c2 38 5e 47 0e dc 22 57 01 91 db 32 4c f2 4c 50 c4 d0 04 72 34 8a dc dd 98 83 6c 16 ad 3f 2a b5 da bc 7e 33 da 18 9a 2b 8f 6e dd a7 d5 3c 51 f2 27 56 9f f2 e2 99 dc 5e ad 86 b1 1a 29 7b 7e 27 b7
              Data Ascii: LXz]4tegX:3WFbKa~(yJ(!\?gp}E&6c]uXGhAy_d:)]m'm$%F6w|*{nufsvSWN[HFg8^G"W2LLPr4l?*~3+n<Q'V^){~'
              2024-06-23 22:30:20 UTC4096INData Raw: 70 e5 31 d8 8b a7 83 cb c1 62 37 8c 73 b5 cf 2c fe ed 23 6a 4b 51 91 06 33 20 37 eb 7f a6 ee 9d d4 c0 d2 85 50 7a c6 ef a6 eb 2c d7 08 ea 43 a4 de 34 ab f9 cb cd f6 4d e1 bf 45 94 4b 34 df 97 c5 3f 28 cb 70 dd 96 03 99 f0 d8 13 38 ed 60 41 da 09 48 24 ea 0f eb 68 ff 00 37 1d f6 ca 0f f9 48 fe de cc a3 9b b6 60 7c 87 2f 16 8f c1 be 63 f1 20 62 f1 75 86 6f cb 32 fd 23 68 bb 93 d4 c2 da bf 17 48 f4 cc b5 27 e3 ed d7 58 bf 23 97 e9 6c ff 00 72 a5 bb 0d 16 6f 1b 99 0b 92 db 0e 32 26 32 c7 5c 8a 51 9a 3f f4 1c 97 25 b4 64 c2 d2 e4 3b af 0c 5d b6 cb e4 e3 c7 56 95 ce e5 a1 1f 17 75 d3 d5 b8 c7 b4 c9 bd 2e a7 44 cb 30 3f 93 c5 d8 68 a4 a5 d2 af 6a 6a 58 f6 b9 70 ec c7 0a ee 0c 8d 9a a6 eb 33 23 49 89 a3 fc cc 69 ac a3 ff 00 92 8f ed cd 72 58 f9 79 c3 6a 1e fc 4e
              Data Ascii: p1b7s,#jKQ3 7Pz,C4MEK4?(p8`AH$h7H`|/c buo2#hH'X#lro2&2\Q?%d;]Vu.D0?hjjXp3#IirXyjN
              2024-06-23 22:30:20 UTC4096INData Raw: 13 63 6f 43 fb 29 6f 45 1a 93 2c ea 5b 44 6f 25 b6 65 25 a2 35 f7 41 19 1a 0a 4e 86 00 0f 4d 2c 7b ce a0 83 cc 38 46 c2 cc c9 9b c3 48 99 18 a3 04 62 a4 da 91 bd fd 02 7a 54 0b 94 39 4f 06 75 24 01 61 ac 54 3a cf e3 19 bc 6e 16 58 93 db 8c 14 d9 03 34 ef ef 8d c3 c9 75 00 47 4e 1c 4d af 30 10 46 ee 62 fe ce fe dd 5d 57 b3 1d 3c ad ba 68 72 d5 ae 36 2a db 1c b1 d7 22 2b b9 5a d8 98 32 79 ab 59 87 8e 26 64 c0 ce dd 84 e2 40 f1 c8 ce be 52 45 46 29 10 a1 f7 6b 10 f9 79 aa da 66 5d c6 76 24 c0 f2 38 63 4c d4 38 d8 a3 4c da f0 72 66 52 64 22 8d 4b 95 27 52 59 92 55 24 e2 08 ed a2 94 89 6b 6a 3a 66 68 2a 00 2f b7 aa 85 07 9d 43 0b d9 70 89 a3 1d 26 6f 43 b2 20 46 28 db de 46 53 0f a5 95 06 fc 0c 9f 8b 2a 62 d3 2c a6 04 ab b7 a0 95 2c 5c f7 95 6e 9f 82 b2 29 b8
              Data Ascii: coC)oE,[Do%e%5ANM,{8FHbzT9Ou$aT:nX4uGNM0Fb]W<hr6*"+Z2yY&d@REF)kyf]v$8cL8LrfRd"K'RYU$kj:fh*/Cp&oC F(FS*b,,\n)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.649741188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:20 UTC382OUTGET /img/event-notification-icon.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:20 UTC765INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:20 GMT
              Content-Type: image/png
              Content-Length: 1929
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69654
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tt6igYAiZUSw%2FsY26%2Fv3PljtYtWnseO92xrrYU%2FlklFvP%2F9DcMPoW4YbKwD8gSS0%2FO0wC3QsiIk1GKCHI5WgEA2VVJobbab5elRzi1jI%2BIwh1WcBm%2BLpvHTSxdJqXt3%2BNcAyNKGZIjMq6Sn7ZA4%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec09bf1041bd-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:20 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 03 00 00 00 d6 de 68 aa 00 00 02 fa 50 4c 54 45 00 00 00 81 79 5f 7d 76 5e 55 55 55 6f 6f 69 8d 85 67 71 6c 5c 64 60 56 64 62 5a 5a 5a 5a 76 76 6c 58 58 58 b6 ae 78 9c 90 6a 8a 80 5f e1 dc a6 b6 af 85 94 8a 69 7d 72 4c c5 c2 8f 9f 99 6d a2 9b 77 bd b7 8c 80 78 55 74 70 5d b6 b4 8d 8a 84 65 82 7b 65 b2 b1 8e 85 81 6a 69 64 5b a3 a3 86 73 71 5d 73 6f 62 a5 a7 8b 71 6c 61 60 60 5a 9e 9e 86 6c 6a 61 95 95 81 5a 5a 5a 80 80 80 d3 d0 9f d2 cf 9f 5c 58 4d 5b 59 4e 1e 29 4f 92 87 61 27 38 5b a5 98 6c 22 2d 50 3b 57 73 32 4a 6a dc ca 9c b2 46 70 41 24 3d 2f 1e 34 b6 4a 77 aa 43 6c a8 42 6a 30 44 65 97 3c 61 29 32 51 1f 2a 50 36 21 38 26 1b 2f 20 17 2b 5a 6c 83 c1 4c 7b bc 4a 78 b9 48 75 9e
              Data Ascii: PNGIHDR$$hPLTEy_}v^UUUooigql\d`VdbZZZZvvlXXXxj_i}rLmwxUtp]e{ejid[sq]sobqla``ZljaZZZ\XM[YN)Oa'8[l"-P;Ws2JjFpA$=/4JwClBj0De<a)2Q*P6!8&/ +ZlL{JxHu
              2024-06-23 22:30:20 UTC1325INData Raw: 8b d0 c8 8a aa a9 8a b6 af 85 60 6a 83 bc 7d 82 87 8b 7f 5a 67 7e 70 62 7d c2 b8 7b 4a 65 7b aa 79 7a 77 5e 7a 76 7a 77 62 5d 76 b8 ae 72 b5 47 72 70 74 71 af a4 6b 94 47 69 68 69 66 66 4b 65 a6 9b 63 78 73 63 89 42 62 5a 47 60 84 39 5e 7c 3c 5d 9e 93 5c 69 67 5b 72 3f 59 7e 36 58 81 34 54 90 83 51 67 31 51 81 77 50 8b 7e 4b 45 27 42 3c 1f 35 1d 21 33 2f 1b 2f da c3 99 d5 c1 98 d0 b3 92 d2 a3 92 cd ad 91 c1 ab 8c bd 97 86 c0 6c 81 bd 5a 7c bd 4e 7b a4 8a 79 9f 75 76 aa 66 76 67 59 72 66 58 71 7c 51 6f 48 56 6c 78 51 6c 41 54 69 7e 4b 60 83 3c 60 94 3a 5e 36 49 5c 35 49 5c 51 2b 48 46 2e 43 46 b9 a2 14 00 00 00 2e 74 52 4e 53 00 f8 f4 06 11 f4 d8 93 3e 29 28 13 fe fe fe f9 f9 f9 f9 f6 f6 f4 f3 f2 e0 df df df d8 d6 a8 a7 a7 a6 93 93 77 76 76 3e 3e 05 f2 f1
              Data Ascii: `j}Zg~pb}{Je{yzw^zvzwb]vrGrptqkGihiffKecxscBbZG`9^|<]\ig[r?Y~6X4TQg1QwP~KE'B<5!3//lZ|N{yuvfvgYrfXq|QoHVlxQlATi~K`<`:^6I\5I\Q+HF.CF.tRNS>)(wvv>>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.649740162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:20 UTC354OUTGET /F0M517t/download-1.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:20 UTC378INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:20 GMT
              Content-Type: image/png
              Content-Length: 5640
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:38:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:20 UTC3718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 91 00 00 00 7e 08 03 00 00 00 d2 9a dc 86 00 00 00 87 50 4c 54 45 ff ff ff 00 00 00 f0 f0 f0 aa aa aa d8 d8 d8 d1 d1 d1 9f 9f 9f e9 e9 e9 80 80 80 bd bd bd 0e 0e 0e c4 c4 c4 3b 3b 3b 9a 9a 9a 5a 5a 5a ec ec ec f8 f8 f8 cb cb cb 75 75 75 6f 6f 6f dc dc dc 23 23 23 af af af 88 88 88 28 28 28 b5 b5 b5 e4 e4 e4 51 51 51 f5 f5 f5 db db db 2d 2d 2d 67 67 67 91 91 91 1c 1c 1c 54 54 54 5f 5f 5f 3e 3e 3e 35 35 35 0b 0b 0b 17 17 17 96 96 96 8c 8c 8c 45 45 45 4a 4a 4a 7b 7b 7b bf 40 cd 3f 00 00 15 3c 49 44 41 54 78 9c ed 9d e9 42 ea 3a 10 80 29 b2 8a 28 e0 02 22 22 a8 b8 bf ff f3 5d 92 34 c9 6c 59 5a 40 f1 5c e7 c7 39 d2 a6 69 3a 5f 33 99 24 93 b4 d1 f8 59 59 dc 1e 2a f1 9f d4 94 a2 9d 9f 76 36 3c 5c 39 fe c4
              Data Ascii: PNGIHDR~PLTE;;;ZZZuuuooo###(((QQQ---gggTTT___>>>555EEEJJJ{{{@?<IDATxB:)(""]4lYZ@\9i:_3$YY*v6<\9
              2024-06-23 22:30:20 UTC1922INData Raw: 33 63 69 76 53 89 9b 1b 7f 01 07 e9 06 06 60 ae 7a 57 ab c5 d3 ec 99 08 de f7 5d 42 e2 c3 01 d4 af 34 11 95 23 69 d9 8d 90 a0 44 73 30 44 c4 37 11 a6 c9 1e 17 0f f2 2a 65 b9 40 34 68 db 57 fe 5d 89 f0 c8 b6 5c 22 37 4a 33 c9 e8 a0 67 7d 31 8c 52 22 86 6b 04 3c cd b0 02 bc 34 1f 70 74 10 6c 56 31 12 73 2c 40 04 b4 d9 c6 ad 55 ed fc 9b d4 85 bd 25 19 96 42 91 b8 71 fb 5d 89 f0 ee 55 1e 91 ad 22 d3 44 9a 97 f6 79 a1 71 fd 84 ba 41 11 65 ea 40 82 c8 90 46 d0 21 47 67 42 73 0b b4 ec 73 60 e1 ce a1 1e 26 ac fd f7 2e c3 29 3e 41 3d 6e 7b e5 ae ed 08 47 c2 89 08 73 b1 6a 46 14 11 99 0d fa 4c 86 fe 62 3c 1b 74 d6 b9 d7 41 57 03 12 0c 80 89 f0 0c fb 7a 34 3c 42 04 85 7b 13 48 de f3 6e 23 a7 b6 8b d5 f0 3a e9 83 09 dd 11 78 63 a8 03 40 67 b8 5a fb 22 42 0d 17 27 f2
              Data Ascii: 3civS`zW]B4#iDs0D7*e@4hW]\"7J3g}1R"k<4ptlV1s,@U%Bq]U"DyqAe@F!GgBss`&.)>A=n{GsjFLb<tAWz4<B{Hn#:xc@gZ"B'


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.649742162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC363OUTGET /KLHDscv/IMG-20231214-WA0004.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 23911
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:28:39 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 d8 01 1a 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 44 6c 66 2b 35 2a 98 af 79 89 5c 52 68 aa 4b 6b 52
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Dlf+5*y\RhKkR
              2024-06-23 22:30:21 UTC4096INData Raw: 5d 37 23 8b 0c 7e 4a fc 1c d7 a5 df fb ae 4c aa 47 82 ab c5 0e b1 89 55 46 64 31 15 6b 51 35 a9 0e 3a ca d9 56 17 dc 43 25 1b 81 a5 59 77 11 4d 5d ac 3c 97 5a 9a 27 c4 58 97 e2 71 63 bb 24 82 9a 72 4b 13 24 7e 4e 05 15 37 29 9b 9d 92 93 76 87 89 0c b6 99 19 8c b8 16 5b c4 e6 5f 4f ca c4 6d bc 08 27 5a 8a fd a1 76 53 5d 59 96 c6 e1 79 54 44 25 b7 c4 46 64 b9 66 3b 5e 9e 95 6a 8d 2c 2f cb 63 9a 6a ab f3 26 c2 c6 99 ec c4 32 ee 25 8b cd 1a 4e 87 51 aa 2b fe 7d 1c 8a 6c a9 9a 9f 94 45 8d 34 38 ff 00 9b be e2 56 b4 63 59 96 21 5e ed 61 25 56 35 18 89 95 5b 70 ad b4 e2 33 d5 87 48 e5 e4 84 f8 71 fc 50 c6 92 18 f4 75 7b 77 ef f2 23 e3 63 07 26 8d 46 e0 75 be 91 1b c7 ee 21 12 4f 6a db 90 82 79 9f 15 de 54 e7 fb 66 bb 58 76 66 da 45 12 d4 4d bc 4e ed a8 c2 69 b8
              Data Ascii: ]7#~JLGUFd1kQ5:VC%YwM]<Z'Xqc$rK$~N7)v[_Om'ZvS]YyTD%Fdf;^j,/cj&2%NQ+}lE48VcY!^a%V5[p3HqPu{w#c&Fu!OjyTfXvfEMNi
              2024-06-23 22:30:21 UTC4096INData Raw: 27 4e 7a cf db c4 dc 3c 1e b1 19 31 0c d6 26 d3 30 c6 79 0f df 89 e5 e3 bc 01 90 f0 61 b0 b4 cc 7e 92 bd 37 9f f8 75 35 77 eb 2c 5c ea 74 e1 4f 4a cc 0d 61 a3 fa 24 6e de 72 27 97 a3 6b 4d 96 8e 78 1b 66 a7 45 a5 2f b6 b3 b1 97 12 cd 0f 9a 5c 6e 6c af 73 de 2f e1 6b e5 2b b5 98 cc a7 f0 c0 c8 cd e7 ed 39 c0 fa c5 fc 3c 96 fe a5 cf c0 cc 5d 3e 96 c3 e6 21 25 43 61 84 d6 0d 32 a5 95 f9 38 50 3d 26 1f 33 76 95 69 51 82 3d 5c 43 72 27 e2 9f 4c 73 35 d5 15 5b 2c a5 f3 bb e6 94 f4 99 10 08 9d 60 f1 22 72 21 25 d8 05 07 ea 7c 5d 63 8c 4d 4a ef 18 9b 02 0f ac 27 26 62 71 31 08 8d d3 f9 9a 8d 4e cf 28 d7 67 45 8b a9 45 7d 39 f3 3a 03 98 fe bb c5 b5 5c aa bf 79 7d c2 cd 62 e0 f0 0f 26 6b 2e 2d ad c8 7f 4e 44 b7 54 8b 66 f6 b7 8c 70 04 5b b7 d3 48 f3 17 66 3d 4b 35
              Data Ascii: 'Nz<1&0ya~7u5w,\tOJa$nr'kMxfE/\nls/k+9<]>!%Ca28P=&3viQ=\Cr'Ls5[,`"r!%|]cMJ'&bq1N(gEE}9:\y}b&k.-NDTfp[Hf=K5
              2024-06-23 22:30:21 UTC4096INData Raw: d2 a6 2f a5 b4 ec c4 5f fa 73 7f ed 3f 0d fd 66 ff 00 d6 51 55 61 2e b5 86 70 4f 13 45 71 b2 df d2 00 4d 47 eb 3f df fd dd 57 b5 41 80 c7 23 c1 b5 b6 b5 3e 51 c6 25 7a d6 54 08 ca 18 76 cc 5d 7d 8a 4f 03 07 b4 3a a7 35 b5 78 18 27 32 9b da 96 ca fb 4a 75 4f 5e ee 01 07 a8 9f 18 fb 81 55 0b 8f 69 75 be 6b 6e da 07 db ff 00 ba 62 62 22 6e 38 8f 59 43 88 95 97 38 13 67 a8 82 7c 76 9c 66 3a 6d 0a 7d ff 00 3d 95 ed 0b f5 fc af 53 20 06 22 6e 38 87 fd 7a 3f 50 4b bd 4b 9f 63 29 f4 a8 fa 98 14 1b 5e 56 a3 6b 1c 64 c6 2b 8e 57 06 58 c3 ca 4e 25 85 56 ba f8 ed 1c 2b 57 b8 08 57 cb 03 d3 99 62 0d aa d8 c7 32 cd 95 e3 d3 da 3a 29 d8 47 78 e5 10 ed db 2e 1b 8d 62 36 14 ed 09 1a a0 2c 5f 63 2e d8 b9 50 20 eb 19 bd 5b 0f 71 2a 5d b6 91 f4 8b b7 73 64 40 bb c3 65 31 c4
              Data Ascii: /_s?fQUa.pOEqMG?WA#>Q%zTv]}O:5x'2JuO^Uiuknbb"n8YC8g|vf:m}=S "n8z?PKKc)^Vkd+WXN%V+WWb2:)Gx.b6,_c.P [q*]sd@e1
              2024-06-23 22:30:21 UTC4096INData Raw: f3 56 27 0d 12 ce 18 99 f1 67 5c 10 15 b9 4c 8d 4c 21 6b fa b8 d9 5b b9 5a e0 07 8c 20 cd c0 62 5d 38 ee 50 05 76 b3 88 0b dc 30 8c ed a8 0b 67 fd 26 92 1d 04 76 61 60 45 9b 9f dd 33 ce 02 cb 3f 19 42 39 54 b8 17 1b 3c 9a a4 ab 25 18 30 61 f0 c1 75 ad c7 7f c1 07 34 9c d2 cc 50 a8 b3 16 70 63 f3 14 b6 65 97 04 b5 ff 00 06 6e e5 93 68 7e d2 ed b2 89 6e 02 55 d7 6f 0a b0 41 61 ad 87 65 4c b5 f9 3e 40 db 3a ee 31 6b f1 59 56 39 81 4d bd 22 56 e1 57 a9 82 d9 3f ea 7d 4b 4c be e5 c2 dd 47 ce 0e e1 38 dc 56 32 5b a0 cb dc b7 1f 79 ee 46 0a 73 0b 16 41 6b 8b b7 2f 14 5c 5e 82 28 e5 f6 20 5b fc 31 55 38 62 c7 cc be 9f 1c 8e 7c 42 c0 db 1a 9a 09 8e db 97 82 06 a2 82 b2 e6 a9 96 bd c2 cc ee 69 35 0e 6b 71 d0 00 bb 8b 2d 5b f0 e1 c7 6c 83 dc 09 81 08 ac 61 b4 61 87
              Data Ascii: V'g\LL!k[Z b]8Pv0g&va`E3?B9T<%0au4Ppcenh~nUoAaeL>@:1kYV9M"VW?}KLG8V2[yFsAk/\^( [1U8b|Bi5kq-[laa
              2024-06-23 22:30:21 UTC3811INData Raw: 5a e1 d2 1f 44 50 2a e5 11 c4 72 e5 e6 59 42 d6 e3 e4 bc 8e e1 b7 5a f2 40 08 e6 15 61 1b d0 b8 dd 05 43 25 85 a4 7e 3c 40 63 69 b9 74 3c b1 b5 ef 89 86 ed 99 91 7c 18 e4 b3 d9 38 47 cd 90 70 bc f8 9a 69 07 72 ad e6 59 51 88 f7 41 6c f1 4b b5 9b 89 71 c5 c7 70 cc 46 2b 6e 08 cb 2a 62 1d 1c 9c 35 2d 11 b9 4f d8 c5 f2 42 f3 b4 ab 7a 2e db 88 95 60 04 3a 2a e8 86 c0 7a 63 23 43 12 a2 00 ad 56 10 21 51 d3 36 35 94 3e a5 ab bf 42 64 45 75 00 2d 94 2b ac 4b 25 f3 03 54 91 38 4e f0 60 f1 13 cc 5b ea 9e a3 b4 37 34 05 e8 86 4a 21 28 d8 66 6f 69 f4 82 02 6c 23 a2 3b 81 7a 8e f5 d3 70 c2 e5 c1 53 07 5a 65 9d cd b4 cd 5b 31 b8 ac 6a 3e 9e 66 56 95 9b d4 04 15 7f 7d 41 0b 4b c4 a8 11 3b 20 aa a7 76 18 65 e5 ee ac bc 68 65 8f ac 0e 23 9f 17 6b 96 60 60 65 b2 a8 96 27
              Data Ascii: ZDP*rYBZ@aC%~<@cit<|8GpirYQAlKqpF+n*b5-OBz.`:*zc#CV!Q65>BdEu-+K%T8N`[74J!(foil#;zpSZe[1j>fV}AK; vehe#k``e'


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.649749162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC609OUTGET /yBHN0Cp/IMG-20231125-WA0021.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 19566
              Connection: close
              Last-Modified: Sat, 25 Nov 2023 10:13:21 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 97 00 f8 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 54 db bb 6c de af 0c de a1 d5 7a 33 20 21 73 86 6e
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Tlz3 !sn
              2024-06-23 22:30:21 UTC4096INData Raw: 03 68 c0 32 28 74 96 94 db 14 7e 52 85 f4 fc 25 0f 05 63 08 46 ac 2c 63 68 35 30 a4 4a 58 7b 81 10 35 00 71 29 78 da bc 81 6a 46 72 dd 2e a2 fb 31 92 ac b5 0f 9e 56 f0 b8 c7 18 90 e5 2e 28 44 39 0c a1 bb cf 39 4b 6e 27 00 32 28 65 41 2e d4 8e 21 18 07 9f 18 85 8a f7 79 e3 2e 6e 2b b4 4e 20 99 c8 a1 64 23 0c c8 a1 01 42 95 ac ef b6 1d 47 1c 65 69 03 2e 23 2d 6d 59 e7 8e 49 6a 96 c9 78 7e a8 80 61 5d 6d 9a 25 a2 05 2b 42 1d d1 a9 ef a7 49 52 75 b1 57 2d e3 16 6b 68 e4 30 c3 18 63 2b 32 c4 a5 4c 65 82 57 70 ed fc 25 ad ba 54 e3 06 f9 25 6a 24 3b 21 8e e9 71 d4 32 1c 4a 58 de 60 cc a2 fa a2 6e 07 08 ff 00 05 81 42 94 79 19 6c 09 77 52 d0 df 2c 2e 34 99 8f ae 1d d0 c6 5c 8c 12 c8 66 96 5c a5 53 99 62 32 dd 24 95 80 8f fa 92 fd 9d cb 31 39 d3 fa 9d ca 5c ba 19
              Data Ascii: h2(t~R%cF,ch50JX{5q)xjFr.1V.(D99Kn'2(eA.!y.n+N d#BGei.#-mYIjx~a]m%+BIRuW-kh0c+2LeWp%T%j$;!q2JX`nBylwR,.4\f\Sb2$19\
              2024-06-23 22:30:21 UTC4096INData Raw: da 04 b9 8f 83 40 2d ef 05 05 0d c3 30 ea 25 d3 a4 7b 77 bc 61 13 7e 14 eb 30 9a 54 1e f0 24 42 c2 16 32 a1 bf fa 08 8c 4f a6 01 cb f7 6f f1 0d d8 cb 00 35 99 75 2e d1 db 33 ca 39 50 66 82 a6 66 02 3d 45 a6 a5 8c 6a d5 ea 5c 85 6d 67 c6 43 b4 4a c5 fe 53 1a 12 44 6a 9e d2 e0 eb 78 bc 39 4f 28 b1 53 34 23 30 97 8c d0 b7 16 22 17 e3 4d ca 1f fd 4f cd 53 cb a0 b4 e6 2d e7 3f b2 c5 39 9b cd 2b 13 6b f4 e9 00 d6 2b 7d 53 0c d9 ea 33 46 45 7f 50 98 8b ec b0 27 78 23 46 95 5f a4 10 b8 49 7e b3 0c da 2c 75 19 a5 23 96 65 bf a6 32 3f 68 74 85 f8 37 fa 0b 72 6c 25 61 ad bb 4c 9a 47 94 eb 9a 2d 7e 9d 65 2a a9 50 5c 19 e5 02 54 65 31 aa 01 1a b4 7a 93 e7 13 67 22 65 25 bc d0 8e 5d 2b cc 1b 79 3e d1 f5 00 cb ce 63 46 24 f5 99 4c cb dc cf 2c 63 ed 33 78 d3 2d 25 bb 7a
              Data Ascii: @-0%{wa~0T$B2Oo5u.39Pff=Ej\mgCJSDjx9O(S4#0"MOS-?9+k+}S3FEP'x#F_I~,u#e2?ht7rl%aLG-~e*P\Te1zg"e%]+y>cF$L,c3x-%z
              2024-06-23 22:30:21 UTC4096INData Raw: 18 96 bd 19 fc 48 42 2c d7 2f 07 42 89 8d a0 6a 05 d9 e9 0d da 18 b7 90 99 8a 27 21 d3 bf 04 32 53 6b 87 64 5b 42 fa 99 87 31 0a bd 32 a1 cc 41 c3 88 6e cc 3b 30 17 82 50 3b c3 85 7e 44 f8 22 76 25 89 a3 7d a5 15 a3 b5 78 82 8e 9a 78 99 12 17 a9 7e 78 65 f0 ba 4b 5b 62 4d 72 c7 8e 92 03 a1 23 13 3d 68 8a 8d f3 89 6a 73 fd 20 8e a5 72 99 d4 6a 2b 9e 86 13 28 3f 12 58 b3 72 b3 eb ee 11 57 7a e2 ef 1a 38 a6 47 12 a9 ef 01 e6 58 98 05 95 32 a0 40 b2 cc 1f 46 25 d9 18 c1 3f 84 e0 a0 aa b4 34 38 87 24 8c c3 da 5a de 08 bc d7 14 69 96 33 71 6e 67 c7 e1 52 ba 42 b5 78 21 c6 b9 e3 35 32 46 ee 08 0e b8 71 73 24 68 8a 34 c8 92 c6 1b 6b 0c c4 2f e6 79 ce 4f 99 59 98 22 a6 5d 43 9d cb 68 79 25 d3 fa 66 0d 88 e2 07 cc 51 98 17 0a c6 f1 8a 87 4a 9c f0 81 7f 04 c2 4b 4a
              Data Ascii: HB,/Bj'!2Skd[B12An;0P;~D"v%}xx~xeK[bMr#=hjs rj+(?XrWz8GX2@F%?48$Zi3qngRBx!52Fqs$h4k/yOY"]Chy%fQJKJ
              2024-06-23 22:30:21 UTC3562INData Raw: b8 3f cd 0d 46 fa f2 b0 91 5c a5 3b a8 03 20 f2 ac 13 13 c5 c3 33 9e d8 f5 bb a3 04 25 c4 86 20 89 e9 11 36 85 5c d6 df 04 44 ac 79 0e 1c 11 ea dd 42 8f 4e 2d 70 41 60 e8 3d 46 b0 80 26 f2 cc 42 d5 20 09 61 c2 12 06 39 76 5c 11 af e8 96 19 54 c0 2a 5e 74 4d 91 35 af 82 21 38 75 a9 7e 55 7a 20 6c cd 0b 85 f1 50 00 ba 12 07 13 26 8e 49 51 76 75 70 c1 7b 38 96 84 18 89 2e 66 de a3 ac cc 58 98 d4 3f 50 71 50 1d 8f 2a c4 12 e7 7d 1f 71 bb a8 d0 07 d1 12 95 53 95 83 44 be 14 02 14 5f 77 80 8f 8f a1 b6 bb 9b 3b 8c 1d c0 b0 15 83 e0 80 c0 cd 97 71 a4 d8 f4 2b c5 c0 02 74 01 95 49 34 e8 8c 39 26 89 4e 98 d9 14 73 32 ec 38 78 99 df 2c 12 b9 a2 ea 00 3d 8b b8 32 58 9a 65 1e 06 9e d0 e1 8f 70 2e 5c 2b 84 0d 64 11 f7 67 44 e0 01 2c 73 0c c1 c5 0c 02 c4 9c 07 b2 26 a3
              Data Ascii: ?F\; 3% 6\DyBN-pA`=F&B a9v\T*^tM5!8u~Uz lP&IQvup{8.fX?PqP*}qSD_w;q+tI49&Ns28x,=2Xep.\+dgD,s&


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.649744162.19.58.1594431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC631OUTGET /yY3mCvp/quality-restoration-20240615182815255.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 127947
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:35:49 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 72 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100rC
              2024-06-23 22:30:21 UTC4096INData Raw: d3 1c ef 1e 8a 00 84 20 81 44 02 83 1e 5e 97 d3 c7 2f a6 52 ba 11 a8 4b 44 2a 0a e1 0e a5 55 8a a2 65 5f 40 03 02 48 c0 25 c1 e7 34 9e 76 bb 95 b2 32 35 2c a6 2b 14 20 84 0a d2 e0 5a 32 49 11 05 65 d5 51 02 da a6 22 3a df 75 cc d7 4b ce c2 23 91 2d 52 c9 2e d1 48 96 dd 04 ae 10 08 50 80 00 2d c5 cb 2b 78 ca d6 72 fa 4c cd cc 8d 15 8d 65 64 a9 89 42 02 10 54 69 11 ac 9b e8 43 14 3a 68 d6 40 88 91 33 1f 13 57 cb 58 7c e6 2f 3a a4 a7 2b 09 00 c9 ea 2c d8 c2 b2 24 48 8c 63 2c d2 ea c5 c8 82 d4 66 6b 2d 71 72 20 94 8c 79 59 95 a8 20 14 08 04 28 88 02 d0 62 c6 6e f9 e7 6b 0c 84 b5 cb 3a cb e9 36 1d 26 57 49 76 a3 10 4b 09 60 21 54 6a 35 13 22 fa 10 04 4a 8a 64 86 8d 24 49 6e aa d2 b5 ab 2d 07 8d af e3 64 8c 62 2f d4 a7 36 32 2a 80 96 23 91 d4 8b 34 cd de 75 d8
              Data Ascii: D^/RKD*Ue_@H%4v25,+ Z2IeQ":uK#-R.HP-+xrLedBTiC:h@3WX|/:+,$Hc,fk-qr yY (bnk:6&WIvK`!Tj5"Jd$In-db/62*#4u
              2024-06-23 22:30:21 UTC4096INData Raw: b9 db f7 c7 5d db 3c f7 0e 9c d7 9b ac c6 08 05 67 f5 cf a1 7d 2e 39 9b cf 15 e4 d6 97 cf be d7 e8 67 2b 73 3b 51 91 39 af 36 ae d4 e8 3d 19 44 61 10 96 cd 4a cf 1f f8 9d 72 b4 c8 b3 26 c6 b1 39 8e 7d 37 bb ce 32 c6 b1 72 aa eb 33 ab 37 72 b5 c5 ca 13 35 e2 5f 18 78 b5 59 b0 ef 29 27 69 24 b8 6f e9 5f 8b f5 3a ff 00 3f 7d 7a 6f 66 ac 46 16 6a 6c d0 e9 b5 cb 75 2c 65 ac ae b4 5d f9 71 3e ff 00 1f 11 f5 7c 35 f5 c5 59 4f 3a c8 dc d2 f2 d6 a3 cf aa 33 73 3a 67 b3 f6 73 c8 8e 1b c3 db 0b 9e e4 ad 18 50 6e bd 18 ef fe 87 1b b5 20 73 7c 37 59 d3 fa 72 e9 98 f8 bc ef 26 eb ac ce da b8 d5 70 d6 a3 cf ad 3f 0d 6d 3d 38 ec 7d dc eb 93 cb 7e 47 48 cb 5c 41 61 22 5c 69 ae 83 a6 25 64 ea 65 2b 8c b8 d3 54 56 3a e6 6d 75 94 e5 89 15 c9 2b 15 b6 6a 59 4f 37 b2 f9 fe 9f
              Data Ascii: ]<g}.9g+s;Q96=DaJr&9}72r37r5_xY)'i$o_:?}zofFjlu,e]q>|5YO:3s:gsPn s|7Yr&p?m=8}~GH\Aa"\i%de+TV:mu+jYO7
              2024-06-23 22:30:21 UTC4096INData Raw: ed 44 e9 7d 1c b9 6e 7d 3a 1e d8 95 25 84 24 06 69 bc fb f3 ff 00 9b e9 90 c1 51 df fb 7c bc 27 9f bf 77 eb e1 ba ed ce 0b c4 78 bb e8 bc 9d 64 8c 60 20 00 10 00 82 c1 55 b1 54 25 55 54 64 7a 78 30 01 8c 60 05 70 88 d0 03 18 04 be 81 ee e7 d0 fa 33 e6 3f 23 be bf cf a9 93 1a 60 e2 f7 ff 00 4f cf b8 de 3c e7 e5 fa 88 00 51 44 16 d9 64 ea de 93 77 e8 e7 b1 e9 28 d5 e9 fd 3c e3 50 04 0a 70 f3 6f 99 ea a3 96 9a 0a 55 ba 9d 87 af cd cf 63 af a1 7a f8 2b 39 5f 27 5e 57 c5 da 50 c6 02 41 40 10 00 50 25 56 0b 1b 52 a8 56 ea 79 c8 76 c5 95 71 6e a5 fa 96 a4 ac 9d 05 39 b1 10 00 ea 43 19 e8 3e ee 7b 9e b9 f2 6f 8b e9 78 b2 26 34 24 87 59 eb 9f 47 cb e5 7f 27 d7 08 00 05 14 cb 3a 91 12 34 2a 2c e9 33 ba 4d 9f 6c 6c bb e7 6b d3 1c 27 83 be af cf b9 0c 54 1b 7f 47 3a
              Data Ascii: D}n}:%$iQ|'wxd` UT%UTdzx0`p3?#`O<QDdw(<PpoUcz+9_'^WPA@P%VRVyvqn9C>{ox&4$YG':4*,3Mllk'TG:
              2024-06-23 22:30:21 UTC4096INData Raw: 6d 4e 77 bd 4f 0f d7 4e a6 e3 de 27 1f 97 a7 aa 00 30 10 08 00 00 60 31 c8 0c 40 34 00 00 91 30 14 04 75 50 05 00 20 00 01 93 4a d6 cb 1d 38 8c 56 aa 00 0a 00 23 d1 b5 cf dc 71 8d 0c b8 d2 fc eb d3 af a3 5e 7e c7 cb 3c 3e 9d 6e 67 08 e9 81 ac 6d 32 7a 9a a5 e8 cd ab 3a cd 32 e5 dd 73 79 c7 4d 6d 33 7c 3f 5d 3a 8d 63 de 31 cb e6 0b e9 80 0c 10 54 02 00 01 80 c2 46 14 00 43 40 06 58 00 02 21 aa 21 42 82 00 00 00 19 3b 18 10 ca 0a 40 14 00 08 2a 46 d1 33 d3 40 d5 43 37 29 34 d3 34 e1 88 95 90 94 b3 7d 26 21 aa b7 68 98 0a 45 0b 2b 32 e3 0a 54 00 00 01 40 a0 56 03 40 00 06 08 0c 20 2c 18 00 08 8e 85 02 50 00 40 00 4e c6 02 2b cd 28 00 10 c4 00 03 a0 94 44 40 00 00 00 08 2b 40 00 04 ae 44 a5 38 00 40 00 00 02 a7 00 00 c0 06 00 84 30 24 49 00 42 50 16 3b 20 1d
              Data Ascii: mNwON'0`1@40uP J8V#q^~<>ngm2z:2syMm3|?]:c1TFC@X!!B;@*F3@C7)44}&!hE+2T@V@ ,P@N+(D@+@D8@0$IBP;
              2024-06-23 22:30:21 UTC4096INData Raw: ea 31 d2 b9 1c 18 da b6 dd 6b 37 88 93 24 fc 24 23 17 8d e3 ff 00 b2 e1 07 0f 4d f0 07 2b 11 36 d4 44 3a 09 1a e5 1d 97 46 99 7c 15 d4 c9 11 66 90 93 48 48 83 f9 4d 0b 6c 31 f1 ba 17 f8 89 4a de d0 b5 23 13 32 2a df 45 86 03 e3 b4 5d a5 c2 2f ff 00 ef 71 90 95 d4 19 c6 0c 6c 77 38 85 f9 06 70 8e 14 e0 eb f0 ac ce 9b 21 96 bb f8 75 4f f9 f3 56 57 89 27 ce 2c 16 1d d8 da f9 0e 31 6d 6b 8e e3 0a e5 d5 38 a1 f9 1b dc 46 1d 35 2b 73 be 0e 09 c9 e4 a5 a4 d9 33 d7 1c a2 cb 5a 79 1c 66 3a 24 e2 da cc 16 f8 a6 6b ac 3f 99 62 ec 47 95 a3 74 c1 8c ab 57 26 7f 12 e2 3c 4b 72 35 38 67 32 35 9f cb 36 a2 a7 c4 75 ee d4 c7 e4 62 ca 50 e1 66 18 ec 71 26 7e 2c 7d af f9 75 74 78 ae 27 0a d9 fe cc ff 00 f2 b8 97 fc c2 18 4d 7e 34 ad 22 cb 71 4b 67 8b 89 5c dc 9f 0e f0 8f f6
              Data Ascii: 1k7$$#M+6D:F|fHHMl1J#2*E]/qlw8p!uOVW',1mk8F5+s3Zyf:$k?bGtW&<Kr58g256ubPfq&~,}utx'M~4"qKg\
              2024-06-23 22:30:21 UTC4096INData Raw: a6 af d4 0e 45 39 6f c0 a3 cc bc 35 17 f5 2d 7c 07 93 90 1d 0d 71 da da 2e df 26 7b 29 02 c6 7d ce 28 07 43 9d e1 e6 5f 86 2e 1f 8b a6 1e 16 96 d4 90 f0 10 6a ce f0 f4 98 f5 c1 b9 2e f5 31 cf 5f b1 2b 5b 59 9c f5 e9 ae cb 8d c8 5b 58 fc 13 6b 2c ed 16 d4 b5 7a 93 44 4a 92 7f ba 8f 13 6a c1 8f 85 a5 72 8f 85 6b 85 7b 11 1d 6a 91 bf 69 a4 b4 d6 c8 32 e4 79 0c 53 e9 1e e9 22 af d4 14 4a 25 39 1f 02 8f 32 d0 57 65 76 8a 2c 23 e1 68 d9 95 c8 94 4e d3 5b d4 9b 12 e8 45 40 ee dc dc 3f 2f 5c 5b d3 1f 51 d7 af 64 33 f0 61 a3 8f 8c 2c 3d f5 9f f8 85 4a 75 06 33 23 13 ba 98 3f 64 51 51 fd 73 f5 fb 19 76 3b f9 7b 5c 4d 5f bb 5e b3 37 5e 0e 1d 96 45 57 07 04 2a 38 22 80 49 76 18 93 b3 11 a7 f1 03 58 5a f6 db 81 cc 30 4c df 75 a5 4f 25 a6 de c5 86 26 9e db 99 27 50 da
              Data Ascii: E9o5-|q.&{)}(C_.j.1_+[Y[Xk,zDJjrk{ji2yS"J%92Wev,#hN[E@?/\[Qd3a,=Ju3#?dQQsv;{\M_^7^EW*8"IvXZ0LuO%&'P
              2024-06-23 22:30:21 UTC4096INData Raw: 99 f4 5f 45 33 9d 95 b0 c6 06 37 95 eb 82 ab 1c e2 f7 7f e0 6d 6c 93 8a c4 fa 74 7f 28 76 5e 29 4c 12 f7 59 ca 51 b8 f1 d6 0d 49 e3 70 7b 6d 47 e9 ad 5c 87 d4 55 f9 f1 74 bb 11 f8 65 ec 7b f2 c4 37 aa c6 6c ff 00 51 57 fb f1 fe 95 76 77 59 92 0a ed af 1f 2b 96 db 52 39 24 74 cf ff 00 c0 28 95 8a c5 8a ed 59 09 7b 34 fa bd f1 57 fb 36 79 1f a6 b4 ec 45 ee db e7 84 4d 15 49 08 17 a2 ec 59 f9 0a c5 d5 f5 13 78 4d 20 86 29 24 32 3f 96 15 9e d9 43 d7 6e b0 fe 7c 7f a6 fd c3 12 a5 4c 55 8f 95 ab 2d ab 1c d3 3a c4 9f bd 1e 0e 58 2a cd 96 6e 59 c9 96 93 fd 8e 2e cf aa a7 ca 51 d3 3a c5 64 fa d5 b8 ba 5f 91 68 96 21 f2 47 13 a7 92 b5 66 d6 8b c3 2d 6f b9 27 3c 5c 5d 15 65 77 5c 95 bd e7 b1 64 53 83 1f 58 f3 b3 3b 6b 45 3c ef b3 27 fe 13 97 0f b7 f9 5c b2 72 f7 6e
              Data Ascii: _E37mlt(v^)LYQIp{mG\Ute{7lQWvwY+R9$t(Y{4W6yEMIYxM )$2?Cn|LU-:X*nY.Q:d_h!Gf-o'<\]ew\dSX;kE<'\rn
              2024-06-23 22:30:21 UTC4096INData Raw: f2 5f 7d 27 e8 87 ed 58 ee 89 5e 22 c9 56 b1 c3 b2 b0 c9 14 f4 dd 2c ae 94 e1 7e c7 2c e2 fb c1 63 ce ea 38 6a 6b 7f 6b 8a 67 56 43 35 21 6d 4d 2c 0c a6 2c 97 14 7d a7 0d fd d7 11 7d 17 0c fd 78 9f ee f8 73 ec 73 d2 19 2e b5 be f4 bf 91 42 47 19 1e 15 09 7b b4 ad b3 b7 63 e1 c2 2e 21 ff 00 21 c3 f3 f7 a9 d1 a3 db c8 67 27 d3 38 7b e9 9e fb de 1b 3b a1 91 ca c9 5e ef e3 52 21 9c 95 4b 61 d6 25 70 ee 61 ca 03 66 7f ec 45 fd cc 90 dd 15 84 1b c9 e7 87 f4 18 4f be cf fd 88 5c 3b f6 57 3e e2 8f de 5f 1f d0 e2 bf c9 67 3f c6 f2 6f d7 11 f6 76 6c 4a 6c f7 e4 5d e7 a2 4b 8e 2b fc 7e 4f ef e4 fd 31 b7 50 3b eb 05 a9 20 31 67 5c 15 6b 31 64 19 99 a4 29 58 c2 fd 86 4b ef 82 c7 fd a4 c3 fa bb 9f 6d 87 3a bf 9b 6e ea 2c 23 7a b2 7c 51 f6 9c 39 f7 5c 45 fa 57 0c 8f 6e
              Data Ascii: _}'X^"V,~,c8jkkgVC5!mM,,}}xss.BG{c.!!g'8{;^R!Ka%pafEO\;W>_g?ovlJl]K+~O1P; 1g\k1d)XKm:n,#z|Q9\EWn
              2024-06-23 22:30:21 UTC4096INData Raw: eb 14 ff 00 92 33 a2 39 13 dd 93 27 0f 42 52 6c be 44 62 5d 4f 22 8d 22 3f c1 91 7d 23 dc c5 e0 8a ae 76 fb 34 25 fc f6 a4 2f 7f 65 8a 54 46 56 7a d4 a9 0d d8 ca 1e f4 62 7d 4a 17 82 3d 2c 4f e9 25 ba 42 e7 93 ec a5 dc 9b 17 4f d3 bd cb 75 89 4f c9 19 4c 73 bf 92 53 a5 48 7b a4 ad 11 7c cd d7 65 2e ef 99 58 ff 00 47 5b e4 c4 2e 48 e4 68 e3 2f 97 c3 e5 6e 8f 3b bc 73 25 dd 7c 8b f4 15 c8 fa b3 fe 85 db 92 16 ff 00 03 77 bb c7 32 5d e9 3e 48 ad ef dd 51 5c b2 74 84 2f 60 df 61 2e e5 ee 6f 91 2b f7 ab 9e 5d 77 2e fc 9e e5 cd 15 db bd ef 91 75 f7 94 51 5c cc 42 f6 0d 09 0f 7a 43 17 79 be 54 ab dd d7 66 5b 92 ef c8 b2 ef 75 09 6f 4b b3 7c 8d f2 c5 57 bc 4c 5d 86 c8 ab f6 13 7f 1b a2 50 96 ff 00 9e ed f2 c6 3e fa cb e7 7d 48 aa ef b7 43 17 53 c1 c4 71 33 8b 7a
              Data Ascii: 39'BRlDb]O""?}#v4%/eTFVzb}J=,O%BOuOLsSH{|e.XG[.Hh/n;s%|w2]>HQ\t/`a.o+]w.uQ\BzCyTf[uoK|WL]P>}HCSq3z


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.649743162.19.58.1594431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC631OUTGET /TqhQ1yg/quality-restoration-20240615182727420.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 121707
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:33:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 70 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100pC
              2024-06-23 22:30:21 UTC4096INData Raw: 44 00 21 d8 94 08 60 64 97 06 f1 0d 45 50 b2 15 b9 c7 65 91 23 40 51 12 96 70 ac 21 57 9c 7a 9e 93 e3 d4 68 24 71 7b 67 ad ca d7 7a 67 e4 8f b1 c6 01 49 10 4a 41 44 00 01 63 27 66 5b 33 d6 de b3 d3 67 ab 71 9d 19 5d 9d 33 6f 38 cc 72 e2 5c 52 e3 5c 72 c6 22 46 54 86 75 f4 cf ca f4 5f bc 9d 2b 9d f1 f3 4f d5 f3 d6 ba 4c b9 d7 d6 5f 1f d1 65 e7 48 54 86 80 08 04 30 25 2a b3 07 4c 21 56 87 47 63 cd ac 76 15 1a 00 07 2e 6c d8 6a 24 d6 b7 83 d5 6a f3 e9 00 ce 47 6c f6 78 6b c4 be 87 2f 09 f7 73 92 14 80 03 35 d9 21 80 58 c9 59 9a b6 ac dd b9 df b9 de 67 62 40 8d 56 b3 d6 7a 98 cc 72 e2 58 18 e5 84 b1 22 21 44 25 f5 ff 00 17 5f 7e f9 bd 91 ab a9 e4 7e cc 79 3f af 9f 5b 96 fe a4 f9 7d 67 64 a5 8d 24 62 12 14 80 06 b3 8d 6e 98 41 5c 8e d3 bb e5 da a5 62 41 40 46
              Data Ascii: D!`dEPe#@Qp!Wzh$q{gzgIJADc'f[3gq]3o8r\R\r"FTu_+OL_eHT0%*L!VGcv.lj$jGlxk/s5!XYgb@VzrX"!D%_~~y?[}gd$bnA\bA@F
              2024-06-23 22:30:21 UTC4096INData Raw: ff 00 9b d2 70 2a ad 23 36 a1 48 17 d0 3c fe 9f 4c e1 e9 b3 cd 5d f3 a9 d7 0f 51 5c e3 4b 16 37 90 63 86 31 54 65 88 18 b5 09 51 8a 5d 49 bf 18 ed e6 f0 af 5f cf 7a c8 03 23 04 bb 00 6e f7 f2 64 df 10 28 42 90 81 14 25 41 02 a1 20 a9 02 23 00 05 ec f6 e4 84 28 16 12 a8 8a a4 14 11 bb be d6 ef 4f 6a 2f 83 a7 27 c9 b7 21 6c 0d 13 6b 71 2a 2f de 6f 4f ad f1 f4 71 ab d4 31 d3 b8 b2 24 9c ae bc b9 dd 78 77 6e 24 9a 72 d6 f3 d3 57 37 3c d6 75 c6 ba 87 49 ab 6f 3e b8 e3 4e 6b c3 fb 79 bc 4f d5 e1 35 12 30 31 e6 ec 4b 3b 02 d3 ed e5 c5 cf 91 c8 05 16 02 0a 00 41 94 61 08 02 80 10 43 a2 12 f6 7b 71 42 1a a4 84 b1 96 2a 85 00 2c 17 2e bb de 7d 5d 7c f3 e6 f5 d0 f3 d6 85 b8 a3 4c d9 dc 33 bf 53 f3 fa bd 2f 9f 54 73 25 f5 8c f4 d9 26 8d 4b 39 1b e7 8a e7 63 59 ea eb
              Data Ascii: p*#6H<L]Q\K7c1TeQ]I_z#nd(B%A #(Oj/'!lkq*/oOq1$xwn$rW7<uIo>NkyO501K;AaC{qB*,.}]|L3S/Ts%&K9cY
              2024-06-23 22:30:21 UTC4096INData Raw: d1 e7 74 79 5e 4f 0b 53 f9 1d 25 4c 68 e9 26 5d ad 7f 63 95 bb e8 e2 56 30 93 cd 7e 3f 4d 1f 2e ed 7f 4b 85 b7 d9 cb 57 1a e1 73 dd a7 b7 2a 5f 9f b5 db db c9 ad 37 c7 bb 87 a7 1a 3c ed 4f cb d6 7c d5 5f 9f d5 e4 d0 14 00 25 8e 6c 85 0a 55 28 25 51 a7 19 f4 cc 8c 05 09 75 f2 f6 5f d6 79 6b fe 4d d6 7e 77 4e 3f 93 44 4c 68 c0 52 a1 05 2b 36 3a e3 af ea c7 5b d1 3a dd f3 d2 eb 73 54 44 a0 94 0a 28 38 dc 2f 9c 7e 7b bc 91 d8 c7 49 3b bf 43 3e 85 f7 38 4e 9d 81 09 3c 93 f3 dd f7 2c dc eb 89 dc e8 e3 a5 97 d5 cf 9e b7 2f 67 3e 87 59 51 f1 f4 e8 f4 cf 6b ac f3 2f 95 e9 d3 f3 5d 4e 56 43 09 18 82 d0 c3 96 59 50 a1 4a 2a 84 63 5d 68 dc b2 40 02 95 26 b4 d7 b5 7e bb c4 89 1a 3c 37 54 f9 dd 6b be 1d c3 9d 24 11 40 25 40 92 a7 60 22 3a 6c 6e 6f f5 74 bb 3a bd e7 53
              Data Ascii: ty^OS%Lh&]cV0~?M.KWs*_7<O|_%lU(%Qu_ykM~wN?DLhR+6:[:sTD(8/~{I;C>8N<,/g>YQk/]NVCYPJ*c]h@&~<7Tk$@%@`":lnot:S
              2024-06-23 22:30:21 UTC4096INData Raw: 58 35 db 2c e5 9d cb 4e fa 25 66 d6 78 eb de d8 f5 b0 01 00 05 60 00 00 00 00 00 00 00 08 02 80 00 00 80 01 26 7d 6f e5 fe 23 ce 3d bf a7 e5 76 f7 e4 99 92 67 9c fd 17 c7 f9 6e 6c e9 b7 39 f9 df bb f5 5e a7 f3 7f 17 ce bd e8 1e ff 00 d5 7a 1f 8b f3 1a 3b e9 d1 c7 97 cf 7d bf ab b2 f9 fe 47 7f 9f cc af f5 fa 1d 7c f0 a0 7a bf 47 a7 bf 4f ab 78 3f 1d e5 be df d8 63 df 44 7a 17 8b f2 dc 87 a6 a9 ea fb a5 64 98 db 9c f4 35 ea bd f8 ff 00 35 bb cf c9 95 ca b9 df ec 73 77 ec b1 73 f9 35 0e ff 00 77 d1 3c 7f 97 e7 ef af 53 1e 4f 3c f6 fe bb 43 a7 ac 46 00 00 a0 00 20 00 00 0a 20 0a d1 00 02 80 00 08 05 00 09 dc f3 fc bb 9f 93 f3 bb 13 1c 6e bf 42 93 eb fd 0a 3a 1c bc 41 7d f0 fe 6e 85 f4 3f 4d 6c f3 7c 6a b7 6f a9 d1 cf 9f 6f 3c a9 1e cf d0 5b 3c 9f 1b 7a 79 b2
              Data Ascii: X5,N%fx`&}o#=vgnl9^z;}G|zGOx?cDzd55sws5w<SO<CF nB:A}n?Ml|joo<[<zy
              2024-06-23 22:30:21 UTC4096INData Raw: 0c 0c 76 90 6d 21 a4 04 90 2e 07 c7 23 23 23 70 dc 32 32 0c c3 47 94 a8 18 33 06 63 49 4b e4 58 a0 f2 9e 16 d4 71 ed 9a b6 d3 72 ab 15 c9 52 55 a6 ec 8a c2 05 c5 12 a2 5a c7 5e f8 fe 32 07 e2 59 6e 4b 69 e5 5a b7 f4 49 41 2d b8 e5 b5 ae 1a 96 02 ed 2c 6b 60 22 be 1f e2 19 17 c5 86 3c e9 20 d1 04 02 09 e0 7c 0f b7 23 23 20 cc 55 34 4f bd a8 28 8e b9 26 14 0c 44 77 96 ed 43 dd 45 7f 15 36 97 0a 7e 94 8d 24 53 d7 3d 4d 63 31 29 76 3c 34 72 e2 f0 2e 06 5d c4 3f e9 f8 e5 35 8d 44 df d3 35 7b 18 67 f4 82 8f 6a 60 a3 9b 27 fe 6b 37 b9 d7 de 72 09 20 d8 48 49 04 97 03 06 0f 89 98 c8 c8 c8 c8 c8 aa 77 64 87 e2 22 74 3b 8a d7 2a e5 67 21 44 37 6d 56 85 b1 ea 6b bb 32 16 92 59 72 30 65 dc 65 da 5e 5e 49 3b a9 3f e2 92 4a e3 3d cd 91 eb db d8 d8 b7 7f a8 b3 f3 60 11
              Data Ascii: vm!.###p22G3cIKXqrRUZ^2YnKiZIA-,k`"< |## U4O(&DwCE6~$S=Mc1)v<4r.]?5D5{gj`'k7r HIwd"t;*g!D7mVk2Yr0ee^^I;?J=`
              2024-06-23 22:30:21 UTC4096INData Raw: de 82 05 82 e1 28 f9 53 e3 ca 8a b8 8e 71 34 92 81 b6 6d 9e 89 89 0d f5 93 49 db 3d bd 8b 06 5b 8a a6 5a a9 65 11 e7 bb 61 28 36 c1 11 fa 10 74 d2 a2 da 45 d8 66 2e 2c 8c 86 a7 74 d9 8f c7 39 09 6f 1c 63 c3 72 48 89 09 11 93 81 6f 99 12 8b 73 6a fb 03 e0 44 6a 38 f4 13 e5 84 68 cb 1d b3 20 48 af 73 c1 8e 1f f3 38 0b 5e 01 c8 f4 c9 a8 f0 18 96 e4 35 a3 95 6b 16 43 0a 8c ef 08 d0 fa a2 72 b5 e4 0c ba c1 d3 eb 99 30 82 26 31 6b 0b fe 87 1b 27 51 4d 39 4c ab b2 c3 ab 43 89 9b 2d b1 fd 41 21 01 37 b2 56 2b df 71 f6 f8 99 8b 3b 3e 50 81 0b d3 54 49 e7 db 03 3c 02 49 a8 11 63 83 11 1d 94 71 a9 d0 d0 4a 08 81 10 b4 9e 50 18 82 87 65 48 ba 4b 2e 20 be c0 c5 0d 41 5b 4a 83 4b 12 bd 04 d1 0e 59 09 d5 cc cf 62 f2 95 ca 69 7d d8 e0 61 4f 7a b7 5d 26 40 62 9d 0d 25 df
              Data Ascii: (Sq4mI=[Zea(6tEf.,t9ocrHosjDj8h Hs8^5kCr0&1k'QM9LC-A!7V+q;>PTI<IcqJPeHK. A[JKYbi}aOz]&@b%
              2024-06-23 22:30:21 UTC4096INData Raw: 57 19 c1 26 89 84 b4 91 80 44 09 20 92 36 8c 0c 0c 08 0a df 17 03 03 51 7d 45 f6 8a f4 4b 25 f2 70 3e 07 e8 4d 27 3d 8a 50 c7 13 f9 8f 18 09 f5 57 1f 52 38 17 bb 42 54 4b 4f 7a d3 b9 31 94 74 f6 5e e2 6b 27 4f 66 da c9 69 17 31 cd b5 c1 94 52 e3 db c4 39 0c 57 cc eb 63 76 d8 9e c8 29 04 40 88 11 0c 0c 0c 0c 0c 0a 45 ee 89 c3 51 7d 7f 68 ff 00 d0 8f 6e 07 c3 f5 15 8e 2e 2f 00 93 8e 2a 3c 04 23 69 38 ad a4 d1 7c a5 d9 81 0e 73 d0 4e 2d cb 12 06 e2 3e fb 68 3d 6c 7a 49 dd 54 79 91 93 2e 3d 2c 93 d9 90 fb 44 fb 55 aa 54 19 b9 11 4b a0 b3 ed b8 3c 57 a0 24 81 17 71 8a 07 38 ea 1f a8 be d1 e0 5c 0f 82 d5 80 da 36 17 05 af 61 24 b8 a8 f0 48 40 71 cc 05 27 e5 2f 62 ee f7 0d 48 75 80 d6 a0 71 01 bb d8 cb 0d c9 6d e1 9e c9 ad 9d 54 f4 2c 9d 45 b3 47 0a 5b 0e 93 a8
              Data Ascii: W&D 6Q}EK%p>M'=PWR8BTKOz1t^k'Ofi1R9Wcv)@EQ}hn./*<#i8|sN->h=lzITy.=,DUTK<W$q8\6a$H@q'/bHuqmT,EG[
              2024-06-23 22:30:21 UTC4096INData Raw: e3 91 fc 1c 64 b8 78 45 74 31 70 fb d9 c4 f0 91 84 77 1f 52 a5 44 e3 fb 44 1d f4 66 58 6d f0 46 54 f4 9c 85 23 d3 71 7d 59 75 f0 3c 10 36 62 47 a9 cf 0f d3 a8 f9 1c 8d c6 19 f5 a2 a9 99 fc 73 5e b6 59 65 97 dc 84 a9 f2 4e 1f b2 03 e7 5a 26 6f 37 9b cd e2 99 b8 b3 0c 54 90 e0 91 96 6a 24 a5 6c de d1 8f 89 71 76 70 1c 4a cf 8d 19 20 a6 a9 9c 7f 02 f1 bd d1 29 c4 8e 69 c3 c1 0f 50 c9 13 ff 00 25 39 2a 3d 3a 32 cc ed 8b 1a 82 3d 53 3d 2d 88 66 36 eb a8 d0 fa a2 6f a8 a6 cf 27 0d c1 cf 33 e8 70 98 23 82 34 71 fc 64 71 63 69 79 27 c4 cd bf 24 a6 df 9d 53 a2 33 52 46 59 ad b5 ec 9a ec 47 c7 24 95 31 77 ac b2 cc 79 9c 0f e5 99 72 ee 13 1a e9 a7 03 c5 4b 87 95 98 38 88 e6 8d a2 78 e3 91 53 38 ff 00 4c 71 fb a0 4b 13 8f 92 88 2e a7 a4 61 db 8a d9 c4 3d 90 b3 26 39
              Data Ascii: dxEt1pwRDDfXmFT#q}Yu<6bGs^YeNZ&o7Tj$lqvpJ )iP%9*=:2=S=-f6o'3p#4qdqciy'$S3RFYG$1wyrK8xS8LqK.a=&9
              2024-06-23 22:30:21 UTC4096INData Raw: 23 bc 53 30 71 30 c9 0e ac e2 b8 a8 a8 d4 4e 16 0f 26 54 71 df d6 70 3f da 71 d8 b7 46 d1 c2 e6 fa 53 ea 2c b0 6a ec e3 f8 8f a8 f6 44 f4 ec 5b 21 7f 09 c4 f0 6b 37 55 e4 7c 0e 48 9f c5 cd fe 18 f8 09 3f c8 c7 89 63 54 8c f8 16 68 d3 1f 01 92 2f ed 31 f0 13 bf bc cb c0 26 be d3 0f 07 93 1c ec e2 b8 6f ad 02 3c 0e 54 c8 c3 ed da cc dc 05 bb 81 fc 3c c6 2f 4f 77 73 23 05 15 48 e2 78 57 95 ee 47 0f 87 e8 c6 b4 e2 38 75 9e 34 3f 4f ca 9f 42 1e 9f 27 f9 b3 ff 00 1c d3 f2 46 3b 55 72 71 1c 1c 33 75 fd 8f 80 cb 17 d0 fe 26 6f f0 87 a7 c9 fe 46 1e 1e 18 7c 69 c4 70 91 cd d5 79 1f 07 96 24 78 1c 92 7d 4c 18 16 14 71 df d4 70 1f da 6d b4 67 e0 2d dc 0f e1 e6 f0 61 f4 e6 9e ec 82 54 a9 7c 95 73 d7 b0 7d 0e 3b 89 dd f6 23 d3 a0 dc f7 7f d3 a8 9f 01 8e 72 dc cc 78 a3
              Data Ascii: #S0q0N&Tqp?qFS,jD[!k7U|H?cTh/1&o<T</Ows#HxWG8u4?OB'F;Urq3u&oF|ipy$x}Lqpmg-aT|s};#rx


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.649747162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC609OUTGET /X2tdG3x/IMG-20231117-WA0007.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 20617
              Connection: close
              Last-Modified: Fri, 17 Nov 2023 11:05:42 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 d3 01 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ee b0 cb 8a 92 3a 05 34 c3 15 4b 17 d1 59 e9 d4 a9
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1:4KY
              2024-06-23 22:30:21 UTC4096INData Raw: 4d 02 ae ca 67 27 b1 0b 47 e3 fe 66 65 db 61 5d 47 d9 46 e3 0b 0d 48 a1 52 8b eb 6d aa 54 f6 f4 77 54 ec 4d 56 5b 29 37 dc 23 7f 02 58 b9 4d b2 f4 13 92 c8 bb 79 7f f8 3e fe 1b 6d e5 24 fa 84 28 bf 8b 77 38 d3 73 2d 79 5e 88 26 6d b1 ec a2 b5 7d 1b d1 db 61 1d 58 63 62 7d a3 14 ce 2c 67 8d 18 dc 65 fd e7 db 32 f5 7f f2 19 86 6b 6a 91 09 c5 5e cf bb 89 8d 4b 16 19 cf 71 aa 30 cf 5d 8f bc 85 be 67 df f1 da 4f 13 12 45 37 fc fd 2d e9 ee 2a 8c 8c a7 b0 ab 51 b5 63 b1 95 f4 ce 47 72 67 aa 93 3e c2 c5 23 ec 70 79 91 d6 92 b9 cb 91 bc 9a 38 bc 9d 48 96 67 6b 0b 62 35 b0 e8 a7 89 54 7e c3 2d 8c 29 9c 8d a8 cc ac 39 22 d9 47 9a 8d b4 04 73 f9 7e 06 18 5e c4 3c 58 59 b6 41 23 55 5a a9 e3 22 4a 9e c3 a8 ea 61 49 35 2a c4 d2 d4 cf 25 95 84 99 65 ea 67 51 d1 44 45 32
              Data Ascii: Mg'Gfea]GFHRmTwTMV[)7#XMy>m$(w8s-y^&m}aXcb},ge2kj^Kq0]gOE7-*QcGrg>#py8Hgkb5T~-)9"Gs~^<XYA#UZ"JaI5*%egQDE2
              2024-06-23 22:30:21 UTC4096INData Raw: e5 f2 49 9c 24 69 5f 9e 59 cf 73 04 7b 72 84 65 27 88 a2 be 06 4f 1a 85 fe 9d 0f ef 21 5e 88 63 23 38 bf ab fc 16 44 a5 43 1a 99 1b 6b f1 22 35 46 d8 64 fd 31 5a 68 6c ba 36 ff 00 09 96 59 c4 ff 00 23 a8 fc b1 d8 c5 17 26 70 dc 2a da 72 ec bb 1a 5c 89 5b a1 7b 50 d4 a4 cf ab 38 fc 22 3d 3a fe ec 9f 12 a3 dc b7 8a b2 7f 65 cd 08 8c 8a e7 2f 92 da b4 33 22 62 67 07 5a 8c 33 e4 e2 b8 e9 27 a6 b2 ae 36 f8 4f 2d 94 5c ac 82 cf 72 45 b5 75 1f f8 2d 4e 2f 12 44 de 11 08 c7 db f3 92 bd 15 c3 08 ea c7 3d c4 f6 2c b6 30 5b b2 8b ba b9 78 d8 b3 24 a3 f6 1c 31 e0 ae 1a a4 a2 bc 9a 16 d1 f1 14 37 a9 e3 c1 a7 a9 6a 5e 22 5f 2d 10 fc 91 cf 4d 28 8b 85 96 37 78 38 85 54 3b 49 b6 67 d1 16 26 40 e2 eb 7a 39 26 57 f5 2f c9 1f 8f b1 c5 70 f2 aa 7f 29 f9 22 9c de 12 23 d4 a6
              Data Ascii: I$i_Ys{re'O!^c#8DCk"5Fd1Zhl6Y#&p*r\[{P8"=:e/3"bgZ3'6O-\rEu-N/D=,0[x$17j^"_-M(7x8T;Ig&@z9&W/p)"#
              2024-06-23 22:30:21 UTC4096INData Raw: 16 ff 00 be 0b db 67 cc 6a 5c 63 93 f5 3b 86 ee 32 de ab cc cc ed 2b dd aa 60 ca 54 f3 15 33 26 fe e5 bc 12 8b 61 56 f1 04 a7 85 36 d1 e9 80 6a 1e d1 8c 28 c4 a2 44 83 f1 3c b0 55 a5 1d 7a 20 75 b7 57 e6 5a 5e e3 69 ea 40 8e 66 35 bf 82 07 43 ea 26 f8 71 27 c4 26 03 4e 68 b5 36 94 42 77 0f 33 2e e3 dc 75 b6 10 43 13 d1 6d cc 58 76 3d 42 67 7c c6 50 70 c7 3d b6 15 01 ca 8a b8 e2 02 fc 4b 8b 2e 55 4a 26 80 d0 f9 86 b8 2c 97 ba 9f 50 85 c3 6e cb 30 8c 16 87 fe 73 ed 17 dc 37 0d e9 17 92 6e 64 00 f9 8b d4 1e 50 60 5c a4 8a 42 7d 4b de 22 92 1d 59 2f 81 58 f9 8f 0e df f2 8a 50 72 a0 65 e5 83 19 a3 f4 87 62 c0 b5 45 63 be 98 b1 1f 10 5f 22 9f 55 11 a9 b1 b8 ed 75 13 58 f4 b2 fc 87 e9 34 a8 1c 3c 02 01 d3 2c 62 53 d1 10 a9 bc d9 47 98 16 ae f2 c5 70 d6 04 ce 3b
              Data Ascii: gj\c;2+`T3&aV6j(D<Uz uWZ^i@f5C&q'&Nh6Bw3.uCmXv=Bg|Pp=K.UJ&,Pn0s7ndP`\B}K"Y/XPrebEc_"UuX4<,bSGp;
              2024-06-23 22:30:21 UTC4096INData Raw: 4b 9c 03 bb 12 2f 99 8d 8a ad 03 6c 47 4a 24 74 f5 2e 3c 54 46 aa c4 82 d8 8a 60 b2 53 56 1b 1d cb 42 62 d3 71 20 0a 72 4e ac de 99 44 02 d5 7e e2 d1 0f 23 04 1d 08 a4 bb 00 f5 95 82 d7 c9 01 2c d6 7d a1 98 b4 4d 45 cc 13 c3 09 b1 3c c1 80 5f 86 c9 42 1e 39 d9 17 b4 28 27 25 8d f8 4b b0 5f d4 1e 80 63 cc 39 80 0b 85 85 da cd f3 28 08 33 07 26 60 28 4b 39 df 88 41 c0 db cf 98 02 5e 0d ac 36 bc 97 29 4d 4b 24 49 6f 84 e1 1a f6 66 a0 93 c1 6a 17 c0 db 1d 57 36 56 aa 1c b9 60 ea fd c5 23 0f c2 c1 ee 06 2f 6d 15 58 f6 ae e5 ad 5c c1 11 45 08 05 4d 96 cd 7a 85 f0 1a 13 04 b1 07 00 80 06 9d c2 e7 83 75 29 dd 92 b6 de 8c 4c fc 3a 95 85 a7 50 c8 88 03 a3 6c a2 ca 80 af c4 5d 45 28 ce f8 80 dc ad 5d 60 fd c0 39 08 07 08 c8 9a 18 04 06 aa e0 74 ea 26 3d 54 18 a8 64
              Data Ascii: K/lGJ$t.<TF`SVBbq rND~#,}ME<_B9('%K_c9(3&`(K9A^6)MK$IofjW6V`#/mX\EMzu)L:Pl]E(]`9t&=Td
              2024-06-23 22:30:21 UTC517INData Raw: 82 c4 15 ec 83 74 9c 81 17 a9 a0 4b 25 9c 0c 8e 58 b3 6a 58 d1 71 b2 d3 28 24 1d c4 f1 41 23 b5 e0 a4 34 f6 4c 20 0d a6 eb 11 25 92 87 26 a5 ac 2e 12 44 1a 49 41 85 dc 13 04 60 a1 72 a4 5b 2e e2 5e e5 3a 82 2c b0 12 23 d8 6e 59 d4 73 7d 20 0e 09 8e a6 04 45 de e1 ee 63 c4 20 97 47 10 51 6c b8 99 0a c3 ea 0b 86 c8 8d ba 0a 31 4c 18 4b 85 94 b2 f5 72 8e db f0 67 88 8a 22 67 09 76 e5 58 53 f2 30 84 41 b1 a8 24 dc 22 e5 ca 8d 41 70 4c bb 60 06 8a f5 0e fe 51 60 97 86 83 57 1a 30 94 91 6b 62 7b 89 a0 ab ac 44 66 79 33 11 b6 0e ea 1a ca 14 79 dc ae 89 94 63 43 c9 8d f7 55 8f 64 a7 cb 01 fe c1 47 b0 a8 b5 b0 2d ae 21 86 33 dc a8 ea 18 c1 0b 52 2f 25 40 96 a3 b0 97 29 58 3b c6 6e a0 c1 83 08 31 41 c4 18 8d a5 f8 08 35 2e 5c b9 82 d6 dd e2 00 fd 80 39 7f b2 da d0
              Data Ascii: tK%XjXq($A#4L %&.DIA`r[.^:,#nYs} Ec GQl1LKrg"gvXS0A$"ApL`Q`W0kb{Dfy3ycCUdG-!3R/%@)X;n1A5.\9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.649745162.19.58.1594431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC631OUTGET /HtVxWtD/quality-restoration-20240615182902818.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 148021
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:37:36 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 71 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100qC
              2024-06-23 22:30:21 UTC4096INData Raw: 8a ea ba a3 2d 7e 3e 87 7d 76 f4 a9 6f ea 9e 56 71 cd db 54 ec ef 84 e3 ae d7 02 a1 5a a5 bf 3d dd 56 4d 0b 1c 10 4e ba 3b 69 bc ae cb 58 df aa 52 bd 50 a0 4e 82 33 ee 6a 56 eb d2 b3 51 51 d3 12 89 26 b4 db 21 05 90 cd 59 4f 0c a3 aa 84 b3 77 66 b0 25 73 46 8c b5 b5 5e 53 a2 39 46 b6 55 4c e3 00 e6 93 c7 6e e6 e4 7a dc 76 ca a1 8a 0a 30 00 00 49 58 a0 a3 01 40 00 00 03 9e 32 41 a8 00 02 08 40 a5 75 87 7e c3 07 46 92 55 d0 59 5e 82 8d 3a fc 9b fa 54 e5 4f 67 54 b3 96 42 8e 71 b1 8b b3 94 7a 68 be 10 45 2e 46 9b 28 53 dd 4e 83 3d ee 4c 9c 71 b7 e6 d6 d7 3b c8 5f b4 6e 18 ac cc 1f 0a 9a 8d ec 6a 8f 48 3c 7c 48 60 12 8c 56 57 4d 7d 19 e9 d3 dc a5 a3 ae ea 8b 2a ab d3 9f 6f 9f 45 0a 74 57 57 a1 c5 a6 39 15 93 84 33 85 b2 5c 83 4b e8 f3 0e cf 0a bf 4e 36 b1 41
              Data Ascii: -~>}voVqTZ=VMN;iXRPN3jVQQ&!YOwf%sF^S9FULnzv0IX@2A@u~FUY^:TOgTBqzhE.F(SN=Lq;_njH<|H`VWM}*oEtWW93\KN6A
              2024-06-23 22:30:21 UTC4096INData Raw: 70 85 3b ab e7 2d 7c 8a 98 9b 8c db fb 23 67 2b 5d 24 71 7b f9 f8 8e 8f 2e 11 2b 7a 7a b5 fb b6 4e be aa 17 4c 0f 63 92 59 26 4a 30 e8 a7 9f 45 1c 36 e7 f9 af 26 6c ad 11 00 1a 84 b3 19 13 ea 4e 77 75 46 a3 db d5 7d a4 27 cc 9f 86 e9 e6 e5 aa 8c 6e 34 b7 50 8a cf 45 c7 be ca 32 d8 d7 65 3a 38 43 0f af 15 1d d4 69 63 66 5e ca 5a e2 03 5a 85 c1 26 7b 64 77 fa bd 5a ba d3 90 52 38 bd c5 c9 2b 1d 34 34 d4 67 e3 28 8b 18 ad 8d 59 d6 9c a3 55 1b 47 98 06 29 b2 32 62 94 6d c6 3e 65 1f 33 bb 27 89 5d cd d6 e6 e8 5d d5 a1 c1 5b 38 77 38 79 d7 4b 93 41 b7 0c 43 d0 d5 af de 32 75 b4 95 e8 9c 4a c6 b2 71 39 83 8b 2d ae 1b a9 e7 d1 57 9b 99 7e 7d c3 42 24 00 9a b1 03 ea 7e 7f 79 41 07 2a 96 ee 9b e7 52 f2 bb 71 f9 5b c8 e4 50 5f 45 bd 1a f6 b9 f4 a0 f4 75 dd 5c 31 2c
              Data Ascii: p;-|#g+]$q{.+zzNLcY&J0E6&lNwuF}'n4PE2e:8Cicf^ZZ&{dwZR8+44g(YUG)2bm>e3']][8w8yKAC2uJq9-W~}B$~yA*Rq[P_Eu\1,
              2024-06-23 22:30:21 UTC4096INData Raw: 14 88 c5 c2 25 8a 48 84 07 44 9e b2 64 ec e1 1e 2a eb c2 55 4f a3 6b b2 40 62 97 01 3a 9b 15 8c df 25 91 7a 37 f8 a7 3c 1c f5 b9 e1 2e 98 13 44 72 55 92 8f cf bb 39 b8 1d 18 89 24 43 a1 28 e2 36 6a 49 a0 68 e3 2d 88 01 b5 60 27 da 74 e8 5d 7a 57 4e 88 f7 6a 8b ac 39 a0 f3 fc 0b 20 ca e2 84 84 00 02 34 a0 49 77 ed ae e3 6d 4c c6 db cb 4f 8c 40 01 41 11 9a c7 b3 82 bb 40 01 e3 ee 9c be ee 87 a5 6b 10 1a c6 48 ab ba 38 7d f5 d4 5c 9a 26 c4 62 4d 42 46 2a a2 8a 31 a5 e4 5c 5c 36 9a 9f a2 75 6d 85 4a 15 29 9c 86 08 46 0c d9 e3 b2 c6 a2 58 37 c5 f3 4a 35 76 42 9a c8 65 65 4f 99 3e 7c 2e 03 00 54 c1 00 80 8d c1 07 24 d3 9a 41 82 96 68 60 08 d8 c7 ca 2e 90 8c 6d 4e 2a db 62 c0 10 00 c0 40 23 16 6a db 75 5d f2 8f 2e 09 49 71 d3 aa 3c b9 a4 fe 74 68 b1 e8 ad aa d5
              Data Ascii: %HDd*UOk@b:%z7<.DrU9$C(6jIh-`'t]zWNj9 4IwmLO@A@kH8}\&bMBF*1\\6umJ)FX7J5vBeeO>|.T$Ah`.mN*b@#ju].Iq<th
              2024-06-23 22:30:21 UTC4096INData Raw: 00 33 65 dc c1 a9 ea 64 7d 91 92 c8 2b 27 16 6f 9b a7 0d c3 dc 41 c9 28 7b 5f 57 cc 6f f5 73 26 51 f3 79 d1 b9 5c be 67 2a bb 6d ca 43 ab 97 e6 76 e9 f2 74 38 55 b2 4a be 3a 34 70 e6 d9 24 ea f5 3e c7 96 d9 6b e7 72 dd 17 8a de 9a 7b 63 09 d3 e3 99 c3 61 9c 8e aa 8c fb b3 98 7a b9 bc 7d 3a ba b5 b5 49 b1 93 a4 6e fb 38 a7 b6 ba e8 cb 8a 12 e4 ae 50 c6 51 c5 c6 9c 51 71 45 b5 00 39 a5 00 11 90 c2 4e 43 e4 86 02 18 00 c5 60 c5 07 31 64 a5 92 e9 b6 36 16 c2 de fa f3 7c ad 54 dc ed 22 4a 08 ce cd 35 7a 47 a4 e5 f5 d9 17 59 17 49 4e 2e 88 ac 37 27 5e 5f 95 b1 e4 64 71 dd 6c e4 fa 5e ee 3b 35 79 db 3a eb af 53 f2 fc be 9f 01 c8 f5 51 55 73 62 d1 0d 4c 1c 8e 1a 8e 87 27 6d d0 e1 ea 2c c9 92 36 59 df 45 92 ab b7 3c 69 69 d7 8a cf d5 a1 a7 6d 3e 7d dc d5 5a 8a 4c
              Data Ascii: 3ed}+'oA({_Wos&Qy\g*mCvt8UJ:4p$>kr{caz}:In8PQQqE9NC`1d6|T"J5zGYIN.7'^_dql^;5y:SQUsbL'm,6YE<iim>}ZL
              2024-06-23 22:30:21 UTC4096INData Raw: bd 83 99 e2 fc bb 5f a9 de 65 f3 de 69 d1 f5 b6 50 cb bb c5 e7 73 1a 3a 97 75 73 f2 77 f6 77 38 fc f6 37 5f 6f 4d 57 33 27 3e c5 1e 8e a7 a6 61 f2 19 eb 7a 35 73 db ea 18 bc 9f 90 74 fd e2 4a c7 8b 61 8f ce 90 ae 8f 47 53 75 8f cd 79 e6 df 5d cd 3b fd 4f 9d e2 3c a3 a3 ed 10 87 a9 73 fc 77 9f 6b f4 5a da 79 1e 6d b7 d5 5e 51 cf d8 e7 e1 65 ed eb 5e 47 16 0a ff 00 47 75 0e 7e 8e 1c 8b 68 e5 f3 9d 3e a3 d2 f2 f9 5c 0d fe 82 e6 8c 7d 6b 35 1d dd 3d ce 5f 36 c9 4b cd 74 fa ce 79 e8 f5 2c be 47 ca b5 7b a4 9c de c5 07 38 a8 00 8d 00 02 80 01 00 23 18 9c c1 d0 a8 f4 4c 1e 47 cb 37 fb 37 10 f4 ac 3e 2a d2 ac fe 51 d2 f6 be 99 87 c9 e2 b4 f7 7a a3 4e 92 9e 5e 13 5f a3 f4 ce 7f 91 f3 8d de ab 41 57 35 52 8e c9 10 29 ac db be c7 e7 32 1a 7b 16 eb 2e 66 5d 7a 0d 3d
              Data Ascii: _eiPs:usww87_oMW3'>az5stJaGSuy];O<swkZym^Qe^GGu~h>\}k5=_6Kty,G{8#LG77>*QzN^_AW5R)2{.f]z=
              2024-06-23 22:30:21 UTC4096INData Raw: bd 43 b4 55 e9 85 51 b1 78 63 53 58 29 5d 37 b2 e6 e4 b7 a5 19 30 3c 96 1c fd 04 4c ca c5 f1 05 2c c7 3b d6 c6 f3 5c 58 06 6e 56 11 55 f8 67 a7 17 c3 53 b7 2e 86 bb 70 34 4c b9 f1 3f 78 48 59 a5 17 17 8c a7 83 cf 0d c8 7c 52 ff 00 05 9b 6a ae 06 ed d5 17 44 59 26 2e 89 9c 56 4b 17 36 32 44 22 e6 f4 b1 4c 0a 59 42 b8 5b c8 15 a7 10 54 69 f9 1c 07 8b 28 62 79 88 02 3a 11 dd bc f3 14 70 f2 5f 45 14 5e 53 08 da a5 46 07 92 47 16 a5 01 3f 27 56 e4 f1 45 8e 8b 85 74 cb 25 65 e3 1c 65 01 ab 1d 3a 2f 69 ca cc 55 02 7b e5 22 73 77 ec e7 a4 76 80 13 5e 29 c8 5b 4d dd c9 85 58 be c0 8e dc 96 8a 1a 2e 4a 2a 83 12 39 98 54 74 25 b2 be 14 6b c6 01 f1 57 ad 1a 9b f1 e5 b0 de 37 02 e4 ca c8 a8 ff 00 16 38 a4 7a f2 48 1e 58 e1 75 99 87 89 7f 07 0d d2 d1 d0 43 0e 97 8d 14
              Data Ascii: CUQxcSX)]70<L,;\XnVUgS.p4L?xHY|RjDY&.VK62D"LYB[Ti(by:p_E^SFG?'VEt%ee:/iU{"swv^)[MX.J*9Tt%kW78zHXuC
              2024-06-23 22:30:21 UTC4096INData Raw: 95 a9 7f 26 24 f8 b5 ff 00 c4 af 46 c0 82 b0 4c 67 92 7f c7 89 f5 2d a7 fc 2f 43 ba 02 76 2e 9d b7 c8 22 3d b3 76 6f 51 36 d4 f8 98 65 37 c5 47 af b3 d8 57 c3 71 71 15 ee c9 a7 e0 e2 5c 9b d0 e9 d1 ba ea ac 8f c3 d5 6d 9b d0 ad c1 bb 1b ee 6f ff 00 e7 96 93 9d 92 65 e3 da c5 e2 4a ec d8 ec 68 d5 8c 47 49 93 96 93 4a c9 89 bb 69 69 38 a2 65 d5 f8 b7 bb 41 fe 4c 52 3c 47 56 c3 59 88 d7 5c 42 c5 46 81 2c 8b ee cb 96 ca 8d 47 ad 2c ff 00 93 1e 5f 82 37 49 a2 ff 00 d5 91 fd 77 3f 1a 9a 4f 24 5d c9 d3 fb 35 60 f2 1e 3c be 16 4a 56 39 30 bf 66 f9 27 20 8a f2 0b a6 d6 f8 ac 94 64 f0 e2 66 92 48 7d 2e ea 73 e2 3d 41 6d ee df a1 5b 99 33 6b b7 fe 7d 65 2f c9 6f ef 4d e3 55 6b 79 e5 c5 50 1a d1 37 b2 79 18 55 bc cc 55 95 ae a4 77 72 ea 59 19 3f 53 e4 37 8b eb 43 8c
              Data Ascii: &$FLg-/Cv."=voQ6e7GWqq\moeJhGIJii8eALR<GVY\BF,G,_7Iw?O$]5`<JV90f' dfH}.s=Am[3k}e/oMUkyP7yUUwrY?S7C
              2024-06-23 22:30:21 UTC4096INData Raw: 4d 24 4a 58 18 94 d5 dc 53 13 c6 44 5e c7 5c 65 19 22 20 7e ee c8 4b 7d a5 fc e1 f9 7d 21 13 9b c5 5c 23 45 2b ba 11 da 66 d2 b1 70 61 41 91 65 1d b8 c9 72 44 6c a5 c8 33 1d bb ee 61 47 a6 ad 58 c7 47 96 93 5f 68 3c 84 24 2e c6 fe dd dd d4 92 8c 6d f6 9c 04 4f 2c e4 b5 61 d7 84 9d 35 60 43 08 b2 08 94 71 a7 06 71 ea 4c 8f c4 59 e1 f8 63 39 88 bb ef d3 a5 57 19 62 e2 af d3 d1 c4 21 5a 18 13 13 2e 4b c8 88 42 56 b1 82 86 55 6a 12 af 37 70 91 c1 f1 f9 2e 6e 2d b6 78 d7 05 3b 6a 32 fa e1 ec 71 90 48 88 be 0a 7e 24 2a 7a cc 6b 81 0a aa 4e 0e ed b5 25 31 24 75 4c 13 b7 67 15 c9 1f e7 8f f2 f7 66 51 55 5e 46 16 6d 93 88 2b 16 46 05 25 f9 0d b6 98 53 a8 af 4b 1b 4b 72 49 7b 74 d7 4e 8e 5a 6b f6 eb e2 e9 3f e6 4c 6e 2a bd 83 72 29 18 54 f9 8a f0 a6 bf 6a c2 f8 5b
              Data Ascii: M$JXSD^\e" ~K}}!\#E+fpaAerDl3aGXG_h<$.mO,a5`CqqLYc9Wb!Z.KBVUj7p.n-x;j2qH~$*zkN%1$uLgfQU^Fm+F%SKKrI{tNZk?Ln*r)Tj[
              2024-06-23 22:30:21 UTC4096INData Raw: a8 31 5f 64 e4 3e 43 7f 1d dd 69 30 2d 77 76 4e cb e8 99 f7 f2 3a 73 fe 67 ab fd ab 74 9d df 3d 4e af a1 f0 99 2c 6d 27 bd 7f ab ee 8e 3b a6 ff 00 a7 8f fe 07 56 ff 00 cf f4 4d 56 b1 9b ea e9 65 83 0f f0 66 82 bc d0 ca e1 f1 d8 ee 1c 24 87 f4 87 f7 1d 43 ff 00 5c e9 3b 31 d5 cf 75 1e 18 b3 58 fb f8 1b b8 e3 8a 59 2b c9 7b 2f 73 24 3f d3 39 c2 3c 97 5a 74 cd 8c c9 db c6 59 a2 55 2f da c7 95 cb f6 32 33 62 f3 16 f1 12 5b b5 77 39 30 e1 6c 3a e8 ba 76 2a 50 fe a0 46 cd 2f c8 6f e3 3f 76 f4 bf 76 f7 f5 f4 e7 fc cf 59 7f c5 f4 ee 43 e0 f3 3d 5b 8f 7b 98 be 86 c7 b1 5b fe a0 5e f3 e5 bf a7 cd ff 00 ca ea ef fb 07 f4 fc b5 94 ca e7 aa 61 2b ff 00 f9 0f 14 bf fc 85 8c 52 7f 51 a8 b0 c9 33 4d 62 2f d2 1f dc 67 ff 00 eb c6 b0 5d 6f 63 1d 1d 5e b5 c5 dc 57 30 d8 bc
              Data Ascii: 1_d>Ci0-wvN:sgt=N,m';VMVef$C\;1uXY+{/s$?9<ZtYU/23b[w90l:v*PF/o?vvYC=[{[^a+RQ3Mb/g]oc^W0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.649746162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC609OUTGET /g95jWyW/IMG-20231117-WA0006.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 19152
              Connection: close
              Last-Modified: Fri, 17 Nov 2023 11:06:25 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 97 00 f9 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c3 ee a9 5b 10 56 c6 e5 af 1c 6b 8c ae 86 3d 4d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"2[Vk=M
              2024-06-23 22:30:21 UTC4096INData Raw: d2 c4 51 f6 8c ee ca 34 96 92 c5 d7 51 e6 99 b1 51 22 4f e5 18 6c d1 46 96 27 cd 65 5a dc 97 2a 47 6d 9b c5 7c a5 6a d2 2b 92 3a ca b5 99 04 c6 5d ed 16 f3 a6 e5 fc cf 13 f3 32 72 9b 4d aa 40 eb 64 65 f7 21 b1 46 19 fd 47 d4 c9 9b 77 8a 2e 64 31 ba 27 6d 47 c9 8f 1f 15 18 8b 26 6c 95 fa 10 95 b1 62 e4 e4 b9 0a dc 12 52 19 ae ae ce 65 23 79 b9 ec 30 74 f2 c7 55 1d e8 d6 64 17 45 7d ea 7c 35 61 46 52 38 3b 46 8a c4 89 32 71 e0 33 fd 46 66 57 6d 89 cd ff 00 f0 30 a0 55 de c6 ba 8f 1c 8f 24 17 de 45 d3 72 25 91 d6 fb 09 ba 54 38 f1 da fb cd 7a 75 f9 79 7f ee 2e 1c d1 4d 43 5c 03 13 15 a2 bb b1 f0 de 69 37 0d 15 54 c0 d5 5d 51 1f d0 77 1e 65 53 32 76 76 a2 26 f3 1b a4 c2 91 d9 f7 b8 d8 6a ab b4 d6 15 1b 1d 55 52 a4 29 56 26 5b c9 66 12 1b 31 a6 22 da ec 2e 3c
              Data Ascii: Q4QQ"OlF'eZ*Gm|j+:]2rM@de!FGw.d1'mG&lbRe#y0tUdE}|5aFR8;F2q3FfWm0U$Er%T8zuy.MC\i7T]QweS2vv&jUR)V&[f1".<
              2024-06-23 22:30:21 UTC4096INData Raw: ca f1 92 1a 18 ce fe 0d 7a d9 81 10 12 c2 4b e4 4b 09 2c 16 47 34 4b 82 59 e8 c8 e0 84 f8 14 f2 f0 89 bc 40 a6 5e 99 af a9 54 b2 b0 58 b0 f2 29 c7 b9 e8 ed 23 fa 89 12 9c 61 d4 96 aa 0f 88 b2 d5 bf a2 e0 9c b6 e9 a4 7d 9b 6e 60 e1 f1 e2 c9 21 98 31 cf 83 f7 bf 04 53 1c b4 38 62 79 7d 10 a5 bb 03 58 8f 06 bb 55 08 f0 e2 b2 57 6a 98 a1 27 fa 8a f6 c4 94 f2 47 dc 29 38 99 53 45 84 65 cf 52 0e 3d b9 f1 70 8b ec 3a d1 af 92 8d 2d 1f 66 6a 36 cd 7f 6f 07 e0 c7 e0 fa f8 58 bf 32 42 42 89 4c 4c cb 3c 8b e4 d5 fd a3 08 43 6c 39 91 29 4a 72 cb e5 b2 30 db c9 0b 45 63 31 95 93 cc c7 51 d9 1d ae 45 76 a7 d1 8b 6c fa 92 d3 7c 31 6f ac fb c7 d0 fb dc 07 ae a5 77 2d fb 4e a8 f1 86 6a 6d 95 ef 3b bf a1 44 a5 5c 8a 75 d4 3a a2 dc d6 45 38 c9 65 33 87 d1 92 f4 f5 63 5e 38
              Data Ascii: zKK,G4KY@^TX)#a}n`!1S8by}XUWj'G)8SEeR=p:-fj6oX2BBLL<Cl9)Jr0Ec1QEvl|1ow-Njm;D\u:E8e3c^8
              2024-06-23 22:30:21 UTC4096INData Raw: c5 27 4e 76 79 99 cf 39 79 33 32 6f e0 45 4a fe 49 74 c9 2c a4 69 22 c1 57 31 61 9b 9d bd 44 6c f2 99 b8 dc a0 33 79 89 3d 4b 80 dc 2f c7 ec 95 6e 43 70 bb fa a2 2a 19 82 b6 0f cc 78 28 48 53 6a 53 bb 87 e6 11 c8 5d 62 61 06 22 d7 65 7c c1 c6 ad 27 38 94 12 8f 30 e1 1f b8 c5 40 7c cb 32 67 e2 37 36 f8 7e f7 8d a6 25 8a 63 45 ae 20 64 3e e1 69 fe b2 3e 06 a5 2d 7b 98 89 5a 1e 27 28 62 59 56 9f c4 ba e7 7e b2 40 99 67 b2 a6 d8 93 a4 87 32 23 f9 5e d9 53 b1 7e a5 83 50 69 e2 5f d1 1c 4c 90 18 f5 40 a9 bd 00 86 c0 83 49 35 6b 3b 94 c1 ee 3a fc e9 55 06 63 13 f2 11 06 64 cb 81 8a e6 22 f9 cf 73 d6 b9 63 85 17 e3 2a 6a f9 9a 25 44 2d 89 76 5f 0c b4 2a 42 c5 8c 7f fb 20 95 44 41 94 e2 5a 69 f7 11 a2 f9 43 2d 47 22 24 1a 1b 54 d0 a3 ab 6e 1d e8 3d 92 e6 2c 0b 2d
              Data Ascii: 'Nvy9y32oEJIt,i"W1aDl3y=K/nCp*x(HSjS]ba"e|'80@|2g76~%cE d>i>-{Z'(bYV~@g2#^S~Pi_L@I5k;:Ucd"sc*j%D-v_*B DAZiC-G"$Tn=,-
              2024-06-23 22:30:21 UTC3148INData Raw: ed 94 52 62 44 01 ab 9c af 2d ae 08 4e 41 43 16 c4 d4 6d 82 db 59 61 50 79 56 1c ca 12 42 b9 2f 63 d4 2b 0c d5 7b 8e b2 d1 51 06 69 c1 8f 31 0e 1b d9 09 ae 9e e0 fb 8f 43 98 56 b6 4f 2c da cc 38 0f 63 1c 11 c3 5f e4 77 26 97 39 8b 95 62 36 69 61 1b 19 15 a1 d9 86 dc 65 c4 ca 0e 65 78 8e 7f 29 7a 31 ee 61 7d 04 0b 00 28 0e 62 93 8b 8e a6 55 96 ac 59 77 62 a8 68 84 d1 bf 64 31 7e c2 61 9d 98 48 56 b6 0f b8 4c 2a 69 c4 7a aa b7 2f ab a7 ee 5b 96 ff 00 24 2b 2e 0a b7 30 ca fb e0 7c cc 32 4b f1 07 6c 1f 73 28 df d8 42 36 03 cc b8 80 90 13 52 27 df 96 66 56 a3 46 51 20 a5 ee 15 4c b8 7b fc 52 b7 69 42 98 81 8a 2f c8 9e e6 10 af 55 10 36 37 dc 76 fb 09 6c 97 52 16 e4 61 d1 1a 67 7a 95 ed d4 3f 44 35 40 72 a8 28 53 63 a8 14 d6 f4 44 de e3 00 c8 c1 fe e5 b5 0d 19
              Data Ascii: RbD-NACmYaPyVB/c+{Qi1CVO,8c_w&9b6iaeex)z1a}(bUYwbhd1~aHVL*iz/[$+.0|2Kls(B6R'fVFQ L{RiB/U67vlRagz?D5@r(ScD


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.649750162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC363OUTGET /1M4VvTM/IMG-20231214-WA0003.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 21401
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:31:38 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 db 01 17 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e0 5e 74 65 2a e0 62 5c 0a 97 07 77 4c 4d 0b 37 4c
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1^te*b\wLM7L
              2024-06-23 22:30:21 UTC4096INData Raw: ec 49 15 94 ca 54 9f 8c 6e 2e 6d 45 3d 2b 4f b3 a5 4b 79 8f c4 66 b3 1e 95 1d b9 08 bc 4c 44 a4 ba 65 7f 23 55 e9 71 b2 93 46 d1 49 56 e8 9e 24 92 52 3b 93 48 ce ce c4 3c a3 22 e7 18 e8 6a 52 da 77 3d 17 45 bd aa 46 6f 04 e6 59 55 4e f7 3b ad 8f 44 fe e7 a2 e5 4c ba 8c aa ca 6b f4 2a fc 89 b4 ac 82 35 78 b1 3a 49 32 d5 7c 0d 56 da c9 b4 87 7a 43 63 d3 b9 46 3a 72 36 ec b5 34 1b 7a 2b ac bc 1c 59 b7 5b cc 57 a9 22 37 92 9e 89 ab a3 3a 31 f1 91 90 fa 9b 57 91 f1 96 e4 2e b4 7d 52 b1 33 2b 93 a3 7d 97 1e 3d 53 f1 54 a0 de 9e cb 25 9d c4 d0 36 a1 a9 ec 3e 11 62 5e 04 8a 4b 2d 0b 2b af 21 f5 2b 12 d5 48 b0 cd 1f 32 cc 4d 36 a2 29 13 6b df 28 92 3d 48 23 6f 26 1e d1 35 97 c0 47 b7 89 61 9c 65 b1 88 59 bc 49 34 df 71 f0 cc 83 3d 7d e4 8e db 9f c0 36 79 54 d6 49
              Data Ascii: ITn.mE=+OKyfLDe#UqFIV$R;H<"jRw=EFoYUN;DLk*5x:I2|VzCcF:r64z+Y[W"7:1W.}R3+}=ST%6>b^K-+!+H2M6)k(=H#o&5GaeYI4q=}6yTI
              2024-06-23 22:30:21 UTC4096INData Raw: 76 35 1e 4f bb 21 35 08 8f 76 e4 c9 75 34 fb 4e 4f d8 ad 4f f5 13 a7 b1 4e 59 2c 1f f0 74 d8 7c 7b 8c 82 bc d1 56 56 56 29 d5 f5 2a 69 e9 d5 bb 4a c5 4a 33 87 61 71 df d0 8d 2a af f4 9c 9b 79 99 5b c4 be c5 39 61 34 c7 d6 fe a7 47 63 a0 a3 77 72 95 38 11 9c 51 90 d9 57 79 45 7a 6e 63 b5 d9 52 77 e1 7b 29 7b 98 65 a7 8f d8 9c 7e 99 35 67 74 42 d5 63 ee 77 c5 98 fc 94 ac b7 27 2b 91 58 cf 73 25 06 bd cc a2 c9 e9 e8 4f d8 f8 2a 5f dc c8 e9 e8 43 dc ff 00 8c 4c 5f 76 4d 12 43 ea 53 77 a6 89 f4 21 2c 97 bf 08 48 88 b8 4a d1 dd f5 27 37 23 1b 92 e1 18 e3 42 2b d8 ac ad 48 a9 13 4f b4 ca be 72 2c 9f 5e 16 2f 64 75 2b 2c e2 aa 44 bb 64 1e e3 83 39 6c 51 5c 19 50 65 55 e2 21 e4 19 d0 83 c8 8f 52 22 71 45 4a eb b0 e4 e4 28 96 b2 19 a6 a7 9d 4b f6 44 99 a9 f2 ff 00
              Data Ascii: v5O!5vu4NOONY,t|{VVV)*iJJ3aq*y[9a4Gcwr8QWyEzncRw{){e~5gtBcw'+Xs%O*_CL_vMCSw!,HJ'7#B+HOr,^/du+,Dd9lQ\PeU!R"qEJ(KD
              2024-06-23 22:30:21 UTC4096INData Raw: 95 e5 3f d1 70 83 b2 73 4d e0 c4 db ce 9e 39 9c cb 3f 19 4a f0 ff 00 0a 9b 7f d7 10 cf c0 80 f4 a6 05 c6 21 b1 84 74 55 a2 41 aa 82 c0 13 16 59 18 0e f9 86 14 cb 0c 2e f5 0d 48 6e 5e f1 07 0c 06 1e e3 b1 a5 c4 ab 83 63 0e d7 8f e0 e2 13 99 7b 65 35 2a 57 f1 b8 35 a7 f3 29 6b 4e 12 b1 e6 59 9f 89 98 3b 25 ef 8a 2c 8e e1 9a 16 ba 89 70 42 51 78 80 51 8e df 66 07 b4 41 4c 77 2e 2a 44 94 c6 9e 0c b1 8e 14 59 2a 63 82 8f 15 89 ca 69 e0 dc c4 a2 51 0c b3 2a 9f 06 07 f8 00 1a 65 18 db f1 8e 1b e2 2d 5a cd 90 ed dc 4b c7 13 89 10 61 95 ee 00 e7 fb 23 8d 83 b8 53 62 28 13 09 cc 05 07 13 16 45 69 61 25 aa 2c 79 89 ba d6 99 44 65 89 c4 18 66 c1 18 43 4b 0f 73 43 b6 71 0f 0f 1e 4a cf fe 10 a3 7a 9f fe bc 4c f3 c7 24 34 63 5e 18 23 88 18 20 70 5d b0 5c 89 53 00 9c 7e
              Data Ascii: ?psM9?J!tUAY.Hn^c{e5*W5)kNY;%,pBQxQfALw.*DY*ciQ*e-ZKa#Sb(Eia%,yDefCKsCqJzL$4c^# p]\S~
              2024-06-23 22:30:21 UTC4096INData Raw: 84 0c de a3 76 39 96 6f 98 2d 40 ac 22 07 3c 11 62 78 08 ba 77 78 66 0d fb 64 1a b9 48 b1 28 b5 bf 2c 69 d4 c5 94 85 bf b9 ac d3 06 e1 87 54 6e 53 15 2d d8 7e 3c 2b eb bb 95 e6 dc af c4 4c ea 9d 42 9d c6 af 35 b9 62 90 8c 80 da 9b ea 35 44 a5 f0 75 1c fc 23 67 08 de ab 93 f6 86 2b c5 d6 21 36 a3 99 6e ea 22 e6 bd 4f 22 5c d2 96 7a 85 7a dd 15 9d 4a 9f 12 8d 02 e9 6a e6 ad d9 38 33 1f b7 c1 10 8e 1b 18 d7 f9 71 15 07 30 7b c6 e6 77 a3 24 65 2b 1a f7 89 ac 6c 57 32 b0 75 2e 37 53 22 00 52 28 0b 56 5f 79 01 77 4f 03 d5 c5 a9 ef 57 03 d0 31 65 29 45 5f 72 ce 22 7e 25 04 e0 90 08 22 93 97 98 e4 28 fa 81 74 47 1a ad 4a 64 5b 7a 3b 8e d3 6c b3 3d c1 0d c4 4a 7d 4c 5a 18 c9 d4 5b 98 4c 0e b8 13 cc c2 80 65 78 86 46 a7 08 54 34 35 01 12 a5 4d e9 c2 4c 1c ab 23 a4
              Data Ascii: v9o-@"<bxwxfdH(,iTnS-~<+LB5b5Du#g+!6n"O"\zzJj83q0{w$e+lW2u.7S"R(V_ywOW1e)E_r"~%"(tGJd[z;l=J}LZ[LexFT45ML#
              2024-06-23 22:30:21 UTC1301INData Raw: 84 6e c3 03 f9 93 74 26 50 03 03 6c b1 2e e0 e6 11 37 9d 7b 82 cd 69 84 c0 d4 36 44 d1 a8 18 11 f3 28 03 8b a6 3e 76 27 2d 86 0a 2e fa 30 09 f3 c7 4c cd b2 db 3c 91 2e 11 75 1d ba da 8c 36 a4 b5 16 a7 cc 69 6f c4 31 b9 66 28 3c 32 45 96 eb 21 1d 16 56 46 28 ef 30 c7 88 96 b6 ab 38 83 eb 2f 30 e4 ae 59 8b 03 40 ae 02 05 28 b4 3a 58 1a 38 26 cf 8d 21 60 b7 d2 73 3e ad cb 0a 5f 64 c9 b5 dc 32 26 ba ea 01 48 8d ee 8d 16 6f 9f a3 d3 13 d2 04 4b 6b 83 4c a7 6e a3 6f cf e3 10 1b 31 6c 0b 08 bf 3c 17 e4 84 12 23 50 06 06 18 23 c4 ba 36 90 5e cd 31 ea e9 50 e7 e6 28 63 86 61 2e 64 d1 5f 83 a8 c3 84 aa 1a c5 44 04 2e 6e 2a ba 26 90 04 76 d7 b2 2a 6a 1e d8 2e 26 05 7f 10 30 15 2d 93 0b c1 1b ed 98 64 58 8d 1a 66 db 61 96 e1 65 8b 0b 69 cc 14 2a e2 86 e2 a5 c8 8b 44
              Data Ascii: nt&Pl.7{i6D(>v'-.0L<.u6io1f(<2E!VF(08/0Y@(:X8&!`s>_d2&HoKkLno1l<#P#6^1P(ca.d_D.n*&v*j.&0-dXfaei*D


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.649748162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC603OUTGET /MnKmpNc/1696698639716.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 88640
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:33:27 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:21 UTC4096INData Raw: 08 bb a3 d5 1e 27 63 f7 dc ba 83 c3 a7 e8 3a cc a1 61 2e 24 87 13 24 06 8d 84 4c 0b 5a 50 fd e0 83 7f 70 22 87 9e b0 23 31 54 22 86 b2 ec e3 ce 28 24 b6 43 29 49 01 2a 50 31 f3 03 32 39 30 3f a6 2a c6 77 ab 76 ad 95 6a 29 21 5a a1 02 41 92 7f 4d 80 99 db 6e 4f 18 34 e7 7b c1 aa ad ad 2d eb 2d b6 57 a5 25 5b 4a 55 13 b1 dc 9e dc 03 eb ce 2b bd ca a9 55 6f 3a 97 4c 00 49 4a 4f 3e e0 1d bb 7a 7f ce 39 cb b9 f5 a6 cb cc cb 82 36 62 a8 a4 13 7c 16 24 82 3c f0 07 14 38 36 4d f5 e9 17 d3 6e d8 3a 1f 6d 60 4c d0 aa c9 97 14 72 9a 0a 1b 6b 22 90 08 03 75 fd c4 12 7d c8 af 22 c5 b5 36 c0 42 ce 92 85 11 20 c9 00 9d fd 08 da 07 db d6 70 e3 95 a8 cb 75 cd 87 8a 4b 45 4a 95 1f ff 00 55 47 32 60 48 93 fe 07 1a 85 23 cc 28 52 44 70 36 98 1c c4 6f c7 73 eb 8f 9a 70 96 9e
              Data Ascii: 'c:a.$$LZPp"#1T"($C)I*P1290?*wvj)!ZAMnO4{--W%[JU+Uo:LIJO>z96b|$<86Mn:m`Lrk"u}"6B puKEJUG2`H#(RDp6osp
              2024-06-23 22:30:21 UTC4096INData Raw: db 15 5f c6 1d f6 aa cd 96 7f 87 21 0a 40 bf d5 b8 36 51 4a 9b 69 a0 57 1b 9f 99 2a d3 31 c7 68 8c 69 ed fc 19 35 5e ec d3 70 01 2a 32 73 20 07 8a a8 91 c3 48 fc ed ba 8d 18 a8 fc 72 6f a9 ba 9e 6c 5a 76 8d a8 e6 bb 0b 83 12 42 a2 f9 79 18 6d 50 0d 1f 2c 40 ba 20 5d 91 ef d6 2d f5 0d e6 9f bb 57 3a c9 5e 97 2a 1c 51 0a 50 54 4a c9 dc 8e 48 91 bf ed 86 eb 23 e2 91 a6 b7 d2 97 52 b4 82 13 f3 2a 40 e4 8f be e6 3e d8 53 7f a7 72 a2 a9 fd 21 22 5c 54 82 44 ec 62 7b 03 e9 e9 de 36 c3 5a da 55 3d 3b 4a 04 cb 27 e6 80 23 49 81 df 61 f4 11 df 1d a7 a9 95 52 62 5b 2b 1c 61 40 5f c2 ed e2 b8 e6 85 57 fd 6b ae 49 8f 79 cb 92 70 a2 dc 16 ba 16 0d 92 7d 80 a0 39 1e 0f 1c d5 f2 89 a0 3f 8b 85 80 54 0d 41 30 77 ef ff 00 3d b1 3e 2c eb ab 4b ca fc 88 6c 69 24 77 00 48 dc
              Data Ascii: _!@6QJiW*1hi5^p*2s HrolZvBymP,@ ]-W:^*QPTJH#R*@>Sr!"\TDb{6ZU=;J'#IaRb[+a@_WkIyp}9?TA0w=>,Kli$wH
              2024-06-23 22:30:21 UTC4096INData Raw: 86 ab 23 9e 85 35 16 6a 4f 3d 0a 4b 60 42 8e f1 b0 e7 8f 69 1b ec 7f 4c 7c 3c c2 1a d4 90 9f ca 00 1b 08 23 80 3d 7f a7 3b 62 4f 52 d8 52 f5 27 b4 88 ee 24 4e e7 83 fe 19 13 86 ca d6 0c 02 94 7c ca f5 db 61 e9 fd 87 ed 80 59 35 39 dc b2 fa 92 04 fb 48 e4 f3 74 6c d9 f0 7f 9e 7f a7 4c d9 bb 73 0b 1e 96 2c 78 e3 34 00 fb 02 92 40 af b4 85 1c 5f 80 05 7e 38 3d 44 aa 68 58 ab 03 cd 46 9f 4d 8f 1b 1f b8 e3 8f 4d fd d1 37 69 a1 65 c1 ac 6c 55 ca 7e 68 88 83 fa 7a c6 ff 00 ae 1f 5c 20 18 91 f2 f3 fe 10 3d 3f ae 1b 2a 5d 4b 7b 91 32 4c 72 23 6e 76 f5 8f fb 6f 8d 5f de 32 a1 0b ea 6e 1c fd a1 bd aa c9 02 eb 8a 1c 58 e7 c7 c0 a5 cd d0 31 25 50 c6 1f f1 14 73 bd 56 e8 8b e3 ed 1f 06 87 3e f5 c8 ea 7b 93 ee 4d e5 da f6 6b 68 56 02 8a c6 ad 40 29 2a 48 32 52 b4 9d 94
              Data Ascii: #5jO=K`BiL|<#=;bORR'$N|aY59HtlLs,x4@_~8=DhXFMM7ielU~hz\ =?*]K{2Lr#nvo_2nX1%PsV>{MkhV@)*H2R
              2024-06-23 22:30:21 UTC4096INData Raw: 90 54 10 e1 42 89 e3 68 50 3d b8 f5 91 11 c9 09 8a 27 2b 96 b7 56 16 b2 a2 a5 05 2d 5a 88 0a 5c f3 bc 40 31 e8 77 c5 b2 32 98 44 6a b4 c4 83 63 c7 1e df c8 be 6f e7 8f 23 a1 59 a1 91 72 1a 47 3f 20 0a f9 e0 12 3c d7 17 e6 a8 fb 57 50 2a 8c b2 9a d4 94 b0 9d 2e 80 00 d5 25 0b 20 9d b6 dc 4e c7 be e7 8c 2c ab ca cb 36 27 58 74 04 3e 11 11 03 65 a0 95 01 3c c1 8e 39 df 8c 13 69 ec ee 27 e6 02 00 04 09 89 94 fd b9 df b9 df eb 38 f2 75 95 bd 14 ee 02 09 2b 30 7f 31 50 26 23 d8 f0 36 df df 9c 45 cc 85 0c 0e 1c 37 de b4 40 00 f0 c4 03 c7 3c 73 76 6c f9 27 ad fa 6e 74 f8 19 f8 b9 48 d4 d8 b3 c7 32 9b 2a 6d 1b 75 5a 91 c7 06 e8 0e 78 3c 79 aa 0e d1 9d 4a 42 a1 0b 6d c2 83 1b 6e 92 44 93 de 0a 64 02 0e 26 36 1a b0 f2 13 4d 51 1f 10 c4 68 59 db 5b 5b 90 38 ec 7f ec
              Data Ascii: TBhP='+V-Z\@1w2Djco#YrG? <WP*.% N,6'Xt>e<9i'8u+01P&#6E7@<svl'ntH2*muZx<yJBmnDd&6MQhY[[8
              2024-06-23 22:30:21 UTC4096INData Raw: f5 15 5f 17 cd 73 f3 d3 7f 51 c3 21 65 24 51 03 ee 4b e0 37 14 c0 96 f9 ab 02 87 f4 b0 45 37 36 44 3a 3b 0f 97 f7 99 1e bb 98 fe d8 1f d6 b6 b4 2d 5a 54 52 26 78 26 79 d8 ce dd 8e dc 70 3e 85 cb 8d 31 29 56 da 62 4e e9 89 31 e9 b7 f7 8f d3 03 ab 95 36 a5 18 05 20 2b f5 90 47 73 f5 e3 fe 31 7b 13 37 da e1 c7 dc 85 6a 80 17 56 3f 3e 40 3f 23 da ee 8a 37 b8 a1 f4 e5 90 91 c8 2c 1b 8b bb fc 82 47 00 78 07 83 77 e0 13 15 0e 36 bd 9d 00 92 46 93 11 db b9 8d e2 78 c4 8a 89 84 84 b6 5b 3a 8a be 6d b8 85 0d 81 e3 61 fe 1e f8 8f b8 c1 6d e4 82 35 27 91 00 9e 7f 4e 23 fe 22 30 e5 4a e2 d0 e0 29 51 00 7b ed ed fd 3e d8 b6 c2 0f 3c b0 2c 9c 97 65 0a 45 13 40 80 3c 5d 13 55 cd 73 e7 a5 5e a4 9e 90 92 44 01 7e c6 20 dd f2 05 1e 0d 80 3c 71 e0 ff 00 4e 74 ab c2 16 5c af
              Data Ascii: _sQ!e$QK7E76D:;-ZTR&x&yp>1)VbN16 +Gs1{7jV?>@?#7,Gxw6Fx[:mam5'N#"0J)Q{><,eE@<]Us^D~ <qNt\
              2024-06-23 22:30:21 UTC4096INData Raw: 84 92 51 6c 11 c0 06 d4 83 c0 1f 1f d3 a5 3e af 95 9f 0e aa db 66 95 03 45 e4 3b 92 c0 6d 22 cd 82 79 66 bf 6e 7f a9 cf cc bb 4e 8a 3b ed d5 6f 0f 95 aa 34 ad 46 01 84 83 aa 7e b0 38 00 c4 fd 31 e9 9e d0 c5 76 5c a5 aa 40 d4 97 1f 4a d9 54 10 40 de 60 9d c4 9d 88 23 d3 04 2b 5e 5e 15 97 db b2 9b 42 96 ca e8 92 09 4f 1a 49 09 91 13 d8 f6 df e9 86 ae a1 e5 e5 5b 72 e5 05 33 69 25 01 69 50 9d e0 15 13 04 88 33 ed eb b7 a6 15 ad 23 36 24 fb 01 70 c0 b7 22 c8 0c c3 c6 e1 5c 00 2b 80 45 f1 5e dd 75 97 0f a7 95 8c 8a 4f 0b 10 0d 44 2b 8d a4 1e 0f 37 7c d7 b7 3e 3a ae 94 f4 6e 85 05 8d 87 78 3b ef 24 73 c9 ff 00 37 03 04 cb 42 51 50 ca 5b 3b 10 02 54 48 dd 5b 77 db db e9 df ea cd 45 40 56 9d 3a 4c a4 81 b8 29 99 1b f6 ef b4 73 ce 09 79 7e cc da 9b 24 0f 98 40 81
              Data Ascii: Ql>fE;m"yfnN;o4F~81v\@JT@`#+^^BOI[r3i%iP3#6$p"\+E^uOD+7|>:nx;$s7BQP[;TH[wE@V:L)sy~$@
              2024-06-23 22:30:21 UTC4096INData Raw: cb 80 55 13 4f be f2 90 86 9f 77 66 1d 41 04 25 29 4a 81 80 08 de 31 4a 3c 66 75 19 ce a6 f5 1b 30 a6 9d 0e ba c5 1b 74 b6 6a 66 81 5a d4 b4 52 b0 86 88 40 04 95 26 53 20 cc 7a 46 f8 e7 3f a6 5a 1e a9 a8 7d 56 ce ee 4c dc 36 c3 d3 e5 d3 b3 75 2c 34 6f 4c aa 9c bc 88 10 28 74 25 77 0d ce dc 80 d5 61 80 e8 b7 eb 5e 76 9b 85 d8 7a 77 6e 69 d9 c7 33 23 17 3b 17 4a 99 69 8c ce 91 45 23 82 43 fd de 51 29 94 15 37 40 d7 1d 68 27 e1 8b 76 d5 d1 27 ed 81 0d a9 2b 71 cd 44 10 5d 41 21 44 7c a2 49 48 3b 13 fa 9e d8 e8 37 f0 f9 cc 94 76 4a fe a3 d8 ee 2b 34 f5 57 2b 1d 42 1a 6f 64 a1 40 05 ef f3 41 3c 80 36 de 40 c7 1b de 09 ba e5 75 f0 fd 9c ad d6 8b ba de 56 55 bc dd 19 69 df 89 f3 14 9a 22 eb 89 4a 9b 79 2b d9 28 83 3f 31 11 eb 8e c4 ba 1b 96 6c 57 b7 f2 ef 52 32
              Data Ascii: UOwfA%)J1J<fu0tjfZR@&S zF?Z}VL6u,4oL(t%wa^vzwni3#;JiE#CQ)7@h'v'+qD]A!D|IH;7vJ+4W+Bod@A<6@uVUi"Jy+(?1lWR2
              2024-06-23 22:30:21 UTC4096INData Raw: 5c 72 25 21 7c 1f 85 49 01 51 ba 77 e6 0e e4 76 e0 f1 e9 be 27 39 6b 2a 51 30 db 6d 36 03 6a 10 a3 a7 e5 57 3b 7a 11 12 24 71 89 e5 e1 0d b6 87 5c 5a 40 82 a5 6c 09 1b 90 7f ef cf 61 18 1b 53 66 13 4d 58 a7 d0 a0 59 69 65 0b f2 d4 14 a4 9d ff 00 32 52 64 44 ce f2 0c fa e2 86 41 1e ea 65 14 48 f7 f0 3e 3e 6a f9 3e de 38 1d 1d 40 65 c9 c5 75 43 b5 b6 90 45 0e 5e 80 36 c4 0f f6 f9 20 7e 32 4b f1 55 4d a2 c7 93 2a 1c 45 2d bd da f5 ba 1b 60 3d 4e c2 d6 b5 a8 aa 54 a9 4e b5 93 12 4f a7 ea 30 03 23 74 5e af a9 e8 ab 75 59 56 de fb 4c a4 ad ea a6 69 4a 34 95 ea d9 5a 51 00 88 8d c8 ef eb 27 5c ff 00 13 7c f0 9c c9 9f 2d b9 79 e7 53 e4 1a 92 52 16 a9 4c 02 50 21 32 46 a9 54 7a ec 67 12 7e 8a 64 4b 66 48 e8 eb 2f 31 48 84 d6 5e 18 55 4d 4d 49 6d 29 5a 90 a0 14 91
              Data Ascii: \r%!|IQwv'9k*Q0m6jW;z$q\Z@laSfMXYie2RdDAeH>>j>8@euCE^6 ~2KUM*E-`=NTNO0#t^uYVLiJ4ZQ'\|-ySRLP!2FTzg~dKfH/1H^UMMIm)Z
              2024-06-23 22:30:21 UTC4096INData Raw: 55 d7 c3 df 42 2a af 2e de 92 de 6e bb bd 46 85 2e 89 41 06 8d 85 2d b7 5e 61 0e a4 92 54 3e 64 28 c7 68 9c 16 ee b9 b3 30 75 47 37 de ba ad 9e 5e 4d 45 c2 eb 58 b7 d5 52 fc 15 b4 cc 95 31 4a d3 84 95 69 6d 07 4a 42 08 13 db b6 22 bd 6c b9 39 7b e8 d6 65 bd 24 29 8b 7d 95 4d fc 31 49 d3 ad 41 49 49 33 00 15 2b 6f a8 df 68 38 01 d2 7b d3 fb eb 54 c3 c1 ca c7 56 8a 5c ed ea c5 79 52 af 4a 58 72 36 80 45 12 6e fc 03 d1 4f 63 7d 3b c2 d1 e6 93 55 9b 32 59 b3 06 2c d2 3c 1b 57 d1 fb c2 48 7e e2 37 7d a0 6c 2a 07 14 39 3e 7a d0 1b e7 e1 cb e2 5b c5 d7 4d 7a 69 d7 2e 9c 5e 28 f3 25 82 ab 2a 5b e8 e9 ec 0b 64 a6 ae 95 4d 27 ca 7d 61 d4 a9 45 c5 6b 42 9c 50 f2 e5 40 9d f7 c6 7a f8 8f f0 9b e2 03 c2 fd d4 5b 7a 89 d3 cc cb 47 6f 71 04 d2 de db b4 d5 b9 45 56 94 84
              Data Ascii: UB*.nF.A-^aT>d(h0uG7^MEXR1JimJB"l9{e$)}M1IAII3+oh8{TV\yRJXr6EnOc};U2Y,<WH~7}l*9>z[Mzi.^(%*[dM'}aEkBP@z[zGoqEV


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.649753162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC603OUTGET /ZWp9Zpj/1696698675917.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 91337
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:34:10 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:21 UTC4096INData Raw: 6f 6d b4 a2 91 d5 14 94 04 92 4b 46 35 18 04 8d c7 d4 f0 00 9c 03 67 7c 4d c3 8e 45 58 9e 8f 05 c8 65 a0 28 1b 20 8a af d0 9e 7c 0e ae c8 ff 00 87 9c 9d 27 1a 29 f2 e6 86 36 79 12 25 5d a4 31 62 ca 14 28 2e b7 77 e2 c0 fd 47 5c fa d6 e4 9a 87 73 3d ed f4 52 3a 43 97 3a b2 4e 89 11 e7 af 70 37 fa c0 ef 07 0b 2f e4 3a c4 d3 98 a5 5a c9 04 c6 98 20 c7 1c 4e fe 93 1c 9e 63 16 a3 6b f0 c7 7c bc 5c 1d f8 3a 34 2e aa b6 a1 d5 86 59 64 ba a0 54 b2 a2 4a 40 24 40 27 73 31 fa 62 52 63 f0 ff 00 ea b6 62 5b 4c d9 ed 35 12 a4 6a 75 ea 86 85 33 0d 10 37 2a 71 c4 04 01 c6 c7 fa 62 b2 d5 be 35 68 98 92 39 c9 d4 b1 b1 a3 57 2b 52 ce a0 83 7c 05 00 ab 59 a2 6a bc d7 8f 06 f9 d3 3e 0f 76 ae 93 87 10 d5 b5 3d 3f 01 65 8a 37 32 e5 4f 0e 3a 8a 45 04 92 f2 fe 62 d6 29 ac 93 54
              Data Ascii: omKF5g|MEXe( |')6y%]1b(.wG\s=R:C:Np7/:Z Nck|\:4.YdTJ@$@'s1bRcb[L5ju37*qb5h9W+R|Yj>v=?e72O:Eb)T
              2024-06-23 22:30:21 UTC4096INData Raw: f2 9d 08 4e 53 b1 2a e9 52 00 6d 0e b8 0a 90 b5 09 82 b5 2d 00 01 3b 92 4e fb e2 c1 7a 7d e0 d3 a5 de 1f 72 4a 9e 7a c3 6b ae bb 56 d1 38 ba bf 89 4f 99 52 97 16 d9 28 57 9a b0 54 00 31 df 73 31 27 11 7d b2 d3 71 7e b6 a1 9a 3a da 7b 25 ad 4f 2b 4a 59 59 46 84 02 74 a4 40 99 03 df e9 be 2d de ca ed dc b6 5f 5e 0d 3f 1a 02 28 27 aa c1 96 88 17 c8 06 c9 1f 29 e0 71 63 8b eb 32 cb f1 34 6b a6 7c bd 3f 5f d6 e5 81 25 a8 a4 95 52 08 32 00 23 73 2c 31 c8 18 00 7c 07 62 df 73 e7 a8 be df d0 2b 83 8d 34 dd e6 d3 97 e8 a9 01 1f b8 5a d8 6e a9 49 11 01 b5 0d f5 41 1e b1 1c 8c 2e 57 f8 61 ca d5 74 4f a9 ba ab ae 5e 79 2d a9 48 aa aa 6c 3d 6c 54 80 7f 76 b6 81 21 3c fb c4 fb 62 75 b7 e4 8b 0d 4d 4b 2a af be 39 5c f0 52 41 f3 5c 52 b9 22 34 93 1c fe 51 12 27 6c 4f ef
              Data Ascii: NS*Rm-;Nz}rJzkV8OR(WT1s1'}q~:{%O+JYYFt@-_^?(')qc24k|?_%R2#s,1|bs+4ZnIA.WatO^y-Hl=lTv!<buMK*9\RA\R"4Q'lO
              2024-06-23 22:30:21 UTC4096INData Raw: 85 ea 7a ae 3e 1e 8b a7 c9 20 69 26 d4 7f 0f ea 10 c1 5b f2 17 53 ba bf e3 65 3c 7d 40 e8 fe 77 2f 74 ee 92 e6 ab 35 4d fa 82 f1 58 df 98 db 4a 72 a5 35 28 10 40 80 e3 8b 5a 66 67 60 60 76 c3 7d 39 6f 2b d2 d7 ba c2 ed 14 2e 30 a5 69 52 4b 6d 90 a0 78 52 17 1f 29 83 29 29 20 c8 18 11 91 d1 2e b6 52 d1 a3 32 95 a0 aa 7c d5 5b 10 fb 9f 10 d7 f9 b8 fe 12 76 3b 05 1d f6 f6 c4 2b 99 fa ff 00 9f 7a 5f 99 e9 68 b3 2b 6f 22 9a a8 68 f2 eb 82 8a 52 a6 88 0a 85 13 28 90 3e 58 d8 8f 4c 34 d1 b5 ec a9 d9 b1 b5 6c 69 b0 81 2a c9 39 8d 88 b9 0f e5 25 fc ed 03 90 39 b2 4f 82 41 b9 20 f8 2b a5 43 a7 cb 87 db fa b6 9f ad 7a 30 9f 56 08 15 12 74 da 14 39 8e 38 d8 99 3e 7b 1b 56 c8 ab 07 c1 ea cb ab fa 27 98 aa ed 8f de f2 4e 6d cc 54 14 68 25 ef d9 14 f7 7a d6 10 cc 6e 50
              Data Ascii: z> i&[Se<}@w/t5MXJr5(@Zfg``v}9o+.0iRKmxR))) .R2|[v;+z_h+o"hR(>XL4li*9%9OA +Cz0Vt98>{V'NmTh%znP
              2024-06-23 22:30:21 UTC4096INData Raw: ad b8 28 23 78 f4 fa 00 aa f9 97 df 5a 54 51 4d f2 c1 3f c2 35 08 1b 9f 5f 68 fe c7 49 1f 8b 57 4c 69 ad 9d 4e b1 67 7b 75 bd 4c 31 9d 6c 4b f8 da b4 a6 18 7e bd 85 c3 40 c0 02 7c 84 cc 1d c8 dc 77 c5 04 e6 5b 57 90 aa a6 dc 27 5f cf a7 41 22 37 e2 0f ae fd bb f3 bc e0 27 4a ca 93 17 37 f0 6c 5b fa 12 08 47 27 90 85 54 92 08 3b 6c 7d 0f 1e fd 66 ae f6 d2 20 ee 8e db c1 ee 38 a2 21 f5 1c 25 7c a5 52 06 dc c8 c7 a7 93 18 26 80 db 2a b1 14 a2 c7 9b 1d 08 57 7b 05 7a 54 f0 45 32 97 a7 56 a8 4e f0 4c 6a 23 b9 06 4c f6 f5 38 65 3b 66 ad 49 dd 99 dc 9d c8 fb f3 df 63 c4 fe 9b cc b9 9a 82 a2 95 6b 50 52 e1 e4 10 14 49 82 37 92 40 3f 73 24 6e 36 c4 5b 5c c3 e0 69 0e 2c a8 0d b4 a8 ee 37 f5 3b 7a c7 61 f9 e2 e8 d2 a5 8e 64 56 5c 86 dc 40 36 14 90 3f 2e e0 7d b9 23
              Data Ascii: (#xZTQM?5_hIWLiNg{uL1lK~@|w[W'_A"7'J7l[G'T;l}f 8!%|R&*W{zTE2VNLj#L8e;fIckPRI7@?s$n6[\i,7;zadV\@6?.}#
              2024-06-23 22:30:21 UTC4096INData Raw: 51 20 82 20 02 26 62 0c 13 18 a9 35 3d 47 b8 f4 3c b5 c9 fc 4c f9 38 f1 48 0e 4c 73 c8 d3 2b a3 50 15 bf 70 55 17 c8 00 92 40 e4 74 df b9 7e 01 7c 3c ce 8d 73 bb 7f 4e 1a 54 e1 3e 65 c1 2f 8f 1b ca c5 76 30 45 28 91 9b b5 00 7e a6 fd ba 53 c8 99 8b a6 f9 ae c8 bc b3 6c f8 5a 5a 87 5b 79 4c 50 af cb 4e a2 f1 51 52 12 98 03 72 a2 40 02 0f be f8 8f 6c dd 3e ab c9 8b cc 36 3b 33 95 2e d3 d4 2d fb bd bc 2b 76 d8 7e 09 76 96 24 80 14 63 48 02 07 60 31 5c 9d 3e ea 39 aa 7e d9 78 a5 b8 7e cd cc 16 e5 b2 fb 6d ad 7e 52 5f 53 70 4a 4e e0 2c 11 23 4c 90 4e 2d 87 23 67 e6 33 7e 5b a0 cd 94 ed ff 00 c6 36 84 b7 73 a7 4a 35 43 cc a7 e7 56 98 d9 2e 41 22 4c 10 41 1b e1 dc da 36 85 dd 18 4b ac e1 2e 3e 99 ab 43 2a 13 97 89 01 01 5d 19 58 48 d1 c6 d1 a4 84 1b 0f 6a 4b 0f
              Data Ascii: Q &b5=G<L8HLs+PpU@t~|<sNT>e/v0E(~SlZZ[yLPNQRr@l>6;3.-+v~v$cH`1\>9~x~m~R_SpJN,#LN-#g3~[6sJ5CV.A"LA6K.>C*]XHjK
              2024-06-23 22:30:21 UTC4096INData Raw: 45 23 9d bc 01 d7 32 79 a3 a4 b5 b4 df 0f 49 79 b7 d5 50 bc f8 2e 2b cd 6d 41 6b 4e fb ef c4 fa 49 de 41 1b ee a1 93 bc 38 3d 7a a8 69 16 8a 0a c6 d6 b5 a4 aa aa 0a 12 01 26 48 13 31 1d e7 fd ae 3f ac d9 46 cb 9c 73 d5 7b 82 c6 d5 0d be 85 2d a2 8d a5 a4 21 6e 00 a5 c9 d8 41 1c 02 20 fd 09 38 40 b3 5a e8 72 eb 8c 21 09 62 89 96 88 05 5f 2b 60 24 44 0f f2 f1 1d ff 00 4e 30 61 db 3f 0d f1 b0 a6 3e ac 84 c2 58 10 ca 8a 85 88 0a 05 8b 27 69 ae 4f 17 ec 07 43 fd c3 f1 d2 5d 47 b5 74 f8 a6 c4 10 e5 4d 82 99 13 e3 bc e2 65 81 e5 1e a1 50 6e 84 8b b8 58 16 05 57 b7 23 86 4e f0 55 6b a6 b6 ae bf 37 5e aa 1c 61 14 e1 49 a0 4a 4b 8a 52 c8 9d 24 a9 62 24 c0 26 27 73 cc c6 21 9c d9 d1 0c ef 93 6e ce df ba 6f 5d 74 cb 89 a1 71 4e 53 d4 d0 79 ac b4 a0 d9 25 26 a1 28 5a
              Data Ascii: E#2yIyP.+mAkNIA8=zi&H1?Fs{-!nA 8@Zr!b_+`$DN0a?>X'iOC]GtMePnXW#NUk7^aIJKR$b$&'s!no]tqNSy%&(Z
              2024-06-23 22:30:21 UTC4096INData Raw: f5 7d 62 36 95 4b 52 68 28 05 88 21 be ac 7c 9f a1 bb 25 2d be 24 ae b9 e2 9d a5 9c ef 47 4e e3 ad a4 84 32 e5 3b 7b 47 26 57 1b ef 20 71 31 db 1a 95 f7 8b 5d d7 57 ed 9c d3 49 5e 56 40 2d fc 4b 4e 93 27 b0 d7 a5 3a 8e dc 6d 8a 03 ca 5d 08 ea a5 d7 3d d4 64 d6 f3 dd c7 29 d5 b8 f9 6e d9 f1 ee 54 32 c3 ad 85 04 a5 2d ba 5c 4b 52 09 01 29 d5 3c 10 31 29 e6 2f 0b fe 26 72 5a 9e ad ab cf 97 ca 9b 4d 0d e2 86 df 5e fd 13 75 55 55 41 8a b7 50 91 5e c5 3a 1c 52 9d 61 b0 b0 b5 14 26 22 64 f3 86 39 1d db 30 2b 0c d9 d0 c8 24 e5 1a 78 c9 75 1c 00 a0 28 08 6c ff 00 c4 49 e7 8e 3a 9d 1a 3e 26 0c ad 36 36 56 6e 26 d0 64 22 16 8c 50 b5 16 0e f5 73 46 a8 03 cf 3e 2a fa b3 4e a0 67 5a ac 8e af 3e c3 d2 b7 af 76 e4 49 76 ea cb ce 3a a5 21 33 f3 a5 34 ed 88 09 89 d8 9f 6d
              Data Ascii: }b6KRh(!|%-$GN2;{G&W q1]WI^V@-KN':m]=d)nT2-\KR)<1)/&rZM^uUUAP^:Ra&"d90+$xu(lI:>&66Vn&d"PsF>*NgZ>vIv:!34m
              2024-06-23 22:30:21 UTC4096INData Raw: 76 9c 10 fd 27 c9 ce 59 ba 5c 8b 82 db 29 76 a0 54 57 2d 44 8d 5a 48 91 a8 8e 00 ed 3c 44 1d b1 0a 0c bb f1 0c d2 5a a9 12 1c a9 b9 d7 d2 b0 84 a5 1f 32 a5 60 28 6c 77 ef b7 b9 07 07 b6 71 cb ee e4 5e 91 53 d2 d5 36 aa 57 9e a3 62 95 b4 e9 88 05 b4 95 ef 1c c9 26 07 3e b3 38 69 ae e8 f9 6f a2 2c a9 14 c5 65 c9 51 24 c6 36 f4 d5 10 a3 51 60 a4 2d a9 00 03 e7 8a af 7d ed 9b 9f 89 db 7a 2e 81 a0 e1 32 63 4f 9b 20 09 01 6d ac e0 0a 2f b5 89 2c 14 86 24 d1 a2 0f d3 8a 87 ea 65 1d 5d 75 ee bd f5 87 14 92 a5 84 69 52 8a 46 e4 89 13 03 7e 47 be 06 fb ae 5d a8 71 e5 90 da 80 12 64 a8 c6 fe 86 7b ef fe bd f0 67 67 37 f2 fb 4f d4 07 5f 75 4e ca a4 68 1f c4 76 e4 99 81 cc 41 fa 48 12 39 dd eb ad 8a 79 65 ba 85 69 05 40 0d 20 fd 37 9d c9 df 83 bf 3e d8 3d ec 63 97 1c
              Data Ascii: v'Y\)vTW-DZH<DZ2`(lwq^S6Wb&>8io,eQ$6Q`-}z.2cO m/,$e]uiRF~G]qd{gg7O_uNhvAH9yei@ 7>=c
              2024-06-23 22:30:21 UTC4096INData Raw: 7b 3d ed 00 ba cd 6d 22 03 0f ab ca 92 12 1c 46 98 32 09 82 77 ed d8 62 a7 33 65 b7 33 e5 37 6a 59 62 fb fe 20 b4 b2 e9 6c d0 d6 3a 1c ab 60 a6 76 21 7f 39 4e d2 0c c7 a7 07 02 9a c4 f9 38 f3 47 04 ac 43 ee 02 39 62 3b 01 ba 3c a0 3c 57 8d c5 8f e8 3d c3 33 71 f5 a5 c6 c8 9b 6d a6 3a 39 94 0f 3b 40 53 ce f6 05 86 c2 38 5d dc 71 5e 07 53 47 41 fc 5f d7 f4 42 ec ee 4c bf d1 b7 99 fa 3b 9a 16 29 ef b9 6a e0 bf 35 16 b3 52 e0 0e d7 db 9b 77 52 18 71 a5 2b cc 1e 5a 42 89 49 1e 98 94 7a ed d2 6a 6c b3 42 9e b4 f4 6a a4 66 8e 99 66 47 10 ff 00 91 46 bf 3c 5b 5d a8 f9 dc a1 aa 6c 19 65 c6 82 a0 28 a3 49 98 24 f6 ab 8c e5 73 a6 ae 29 76 9a 9d 4c 3f 20 bc da c1 d2 78 0a 09 1f 52 7f 9f 69 13 d7 86 1f 15 b9 83 a1 97 97 6c 77 ca 61 9b 7a 55 98 92 68 73 1e 50 b9 29 4f
              Data Ascii: {=m"F2wb3e37jYb l:`v!9N8GC9b;<<W=3qm:9;@S8]q^SGA_BL;)j5RwRq+ZBIzjlBjffGF<[]le(I$s)vL? xRilwazUhsP)O


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.649752162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC603OUTGET /YPC3TQw/1696698216392.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 28274
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:34:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:21 UTC4096INData Raw: c0 4a 1c 00 54 2b 7a 91 a1 77 57 72 e2 63 6a b8 fd b1 0a 65 65 6b 28 62 12 cf 12 98 92 32 16 f7 92 ac 41 ae 37 58 36 01 f7 be b9 f3 bc 61 d0 3b b7 b9 f4 eb 85 bf 47 db f9 4b 24 71 45 2b a7 ac f1 b5 8f 54 87 52 46 f0 09 bb 3c 11 46 ba a9 fa a3 d2 6c 94 c7 17 97 ce 63 ff 00 fd 4f 4a bb 41 7b 21 8c b4 b8 79 72 ff 00 81 86 13 14 13 18 82 b5 b9 e1 8d d5 16 72 4c 85 cb ac 85 94 28 50 d3 dc f7 4f a7 e5 1c 17 0f 15 41 3e 2f 3d 3d 68 73 1c 5f 35 6d e4 5b d5 6d 53 60 d1 c4 2d ab 43 df 25 7b b5 cc 52 09 03 77 a2 96 60 55 b4 75 16 bf 89 d7 2b ea 9a 51 c7 f3 6e 9c c5 8e c7 1b 45 bf 13 82 33 4a d1 c5 3b 27 ce 04 4e 8e 44 84 0e e7 f8 cf 70 ee d7 8d 6f d6 67 54 7a ab 4f a8 b8 da 95 b8 ef 22 c3 64 31 41 3b b0 f4 2f 4c 91 5c c0 a3 a0 4b 10 c2 6d 32 4d 0f 61 0c cf 13 fe 56
              Data Ascii: JT+zwWrcjeek(b2A7X6a;GK$qE+TRF<FlcOJA{!yrrL(POA>/==hs_5m[mS`-C%{Rw`Uu+QnE3J;'NDpogTzO"d1A;/L\Km2MaV
              2024-06-23 22:30:21 UTC4096INData Raw: bd 0a 94 d2 dc 2a 7b 5d 23 71 12 4d 17 c8 a0 84 78 4a 06 07 63 f7 f5 d0 2f b0 fe af 74 0f 8e 74 ef 11 d3 7e 98 c7 8f c1 f1 ec 7b 03 5a 9a 5d 6b 36 1e ed b7 0f 2c 96 6d 4f 34 b2 5c 96 49 19 bf 98 ec 64 40 7b 4f 8f 5c 55 f4 ff 00 a8 bc 52 0b 08 97 ea 37 20 72 42 d8 8e 75 8e b4 72 31 f0 10 4a 77 27 68 1f 4f ad 8d 68 6f ef d1 bf d1 be af 3f 01 e4 d4 b9 1f 09 5b 74 b1 86 c4 33 64 b8 eb 4a 5e 30 8b a3 2c 95 66 27 51 fc 43 6c a6 31 dc e4 0d ae cf 88 1a 96 2b cd 0a c1 39 62 00 1e 9d 1d aa 0f 06 e8 56 e3 e7 cf ed 57 d6 4d a7 3b c2 cf 8d 92 64 a7 12 94 73 b8 b1 51 40 59 37 42 f8 1f e9 e2 8f 74 76 23 5b 08 b3 a8 59 23 70 0a 15 75 60 c0 8d 83 dc 09 07 5e 01 1e 7e fe fe fd 43 b2 38 c4 97 b8 76 6d 86 c8 5d 1d 8f db e8 eb 5f eb fa 7d 9f 3e 94 f7 44 3f 88 75 8c ef 1c a7
              Data Ascii: *{]#qMxJc/tt~{Z]k6,mO4\Id@{O\UR7 rBur1Jw'hOho?[t3dJ^0,f'QCl1+9bVWM;dsQ@Y7Btv#[Y#pu`^~C8vm]_}>D?u
              2024-06-23 22:30:21 UTC4096INData Raw: 26 86 c8 f5 7b 0c 96 6d a1 1d 03 c9 64 9d aa 79 52 08 fd 87 3e 2e af df 8e b9 d6 18 f2 32 50 6e 49 23 8e 3d a1 9e 60 e8 82 f6 a8 da ca 09 72 4f 80 a0 93 7c 8a a3 d5 e5 ee 07 dc 3f 47 ba 55 8a 93 37 ca 32 9c 87 b0 2c 8d 16 2a a6 5e 2a 32 5c 64 42 ca ab 58 47 f8 89 62 2c 01 fc 8f 1e be bb bc 79 41 7e e4 ff 00 89 5e 63 9b 41 77 01 d2 be 23 5f 88 63 a6 12 d7 9b 3f 79 a6 c8 66 6d c6 41 8c 84 9e 56 57 81 5d 4e fb a3 65 75 24 76 b8 1e 88 ee ac 74 f3 a2 b4 21 c9 e5 b9 af 37 e4 3d 5f cd c7 f2 2d 8e 47 c8 32 d7 05 66 b2 e0 fc d0 e0 e8 57 9a 08 7e 1e f6 70 84 46 f1 aa 10 54 00 06 93 4f 5e 79 c7 0a a3 35 f5 e2 78 0c 76 26 85 75 92 ad 58 e0 0b 21 76 8c eb b8 cc e5 de 59 35 b3 27 6b 90 09 f2 37 af 5a a0 2b 2e 42 a4 a3 7b d9 0a cb 41 6e bd c0 e0 fc 73 62 ff 00 3e 6d 7d
              Data Ascii: &{mdyR>.2PnI#=`rO|?GU72,*^*2\dBXGb,yA~^cAw#_c?yfmAVW]Neu$vt!7=_-G2fW~pFTO^y5xv&uX!vY5'k7Z+.B{Ansb>m}
              2024-06-23 22:30:21 UTC4096INData Raw: e7 ce 86 ad 2e a5 75 63 a8 79 fc 4d ee 55 94 79 69 ac 60 45 8e 9e 72 f1 51 fc 25 af 29 4f 13 5f 62 33 1d 64 55 ef 31 00 3f 30 66 20 0f 00 75 4e 61 12 60 71 b9 26 b8 60 c2 d5 91 a1 b0 9b 0b 0b a8 d9 92 d1 89 b4 18 a2 85 62 c0 6d 95 48 1b 3a 1e 88 7e 82 fb 99 f6 d7 ee 52 fe 77 8a 75 a3 a8 d5 3a 7d 87 e9 f6 1e c7 12 e1 06 db cd 4e 8d fa f2 c6 d2 59 e4 6f 61 d5 2b b5 93 67 51 a2 4a fe 22 8d 02 e8 13 e9 23 54 8b 22 3c b9 a7 68 a5 ca 0d 92 02 a4 6c 54 10 c5 17 ee e4 00 05 82 4f 3e 3f a0 b1 d5 b0 b4 ec 4c 2c bc 98 fd 52 b8 b1 b1 d9 1b 4d 30 5d 8b 5e 94 6a 19 99 89 6b 21 68 91 64 dd 74 1b f5 4f 37 3f 24 a3 6f 1d 1d bb 06 0b 0e 8f 65 88 1d ee 5e 55 96 46 ef 0a 18 c6 ec 74 3c 91 d8 c3 c1 fb f4 38 9e 19 7a c4 8d f0 53 72 22 f9 37 f9 09 88 46 ba 25 a6 53 b2 e1 50 37
              Data Ascii: .ucyMUyi`ErQ%)O_b3dU1?0f uNa`q&`bmH:~Rwu:}NYoa+gQJ"#T"<hlTO>?L,RM0]^jk!hdtO7?$oe^UFt<8zSr"7F%SP7
              2024-06-23 22:30:21 UTC4096INData Raw: ee 69 9c ca 43 77 48 5f 5a d6 80 50 07 a5 8e e9 c0 d5 75 8c 76 8f 4c 81 e0 83 12 4c 78 c3 94 2d ea 13 ea 5d b1 1f 75 1b da 49 e3 f6 e7 a0 53 f7 66 ab 91 9f 39 d2 e1 81 b4 c8 5d d2 39 f2 1f 68 92 56 65 df b6 46 fe 7e 47 db 67 81 e3 8e 90 cc 39 e1 24 92 c0 b2 33 77 0d 7c 81 87 60 12 26 b4 0f d7 70 04 90 4e f5 af ad 7a 5e 9d 75 ab 90 e2 30 f2 5a 15 b1 9b c8 5e 9e 4b b4 32 ee 4b 4f 36 2e cb c9 2c df 12 8d 2b 3c 72 16 43 a0 58 1d 6b 60 ef d1 b9 81 85 21 9d 96 7f e6 69 d5 c2 f7 6d 5f b0 1d a9 61 b1 a6 1e 35 e7 eb d4 7f ae 1c 3b 13 cc b8 15 f9 dd 63 c6 65 70 b5 e6 bd 86 bd e3 b8 4e 80 91 58 80 3b 9e 3b 04 04 29 fd 3e 37 ad ef d7 d0 8d 01 93 0f 54 85 3d 32 50 b4 28 40 24 86 58 c0 75 07 cd fd dc 9b 06 fd fa 56 cf 85 f2 b4 92 e2 40 ac 20 57 56 22 88 6a 55 b1 e3 8d
              Data Ascii: iCwH_ZPuvLLx-]uISf9]9hVeF~Gg9$3w|`&pNz^u0Z^K2KO6.,+<rCXk`!im_a5;cepNX;;)>7T=2P(@$XuV@ WV"jU
              2024-06-23 22:30:21 UTC4078INData Raw: 65 d0 0a 98 98 5d a6 6e 3f 8b a4 2d 4b 04 e2 77 26 27 bd 34 91 14 8a 34 65 8d 98 e8 4a 9f 46 d2 b3 31 cc 1f a7 49 d6 29 02 7a d3 b1 47 54 8d 10 45 42 c7 12 31 62 47 8b f3 cf 1d 56 9a a6 ab dd cd a9 e2 4d a5 c9 22 47 97 8c 32 b2 66 58 98 ed c8 ca 63 26 56 2b 54 ca ac d1 a8 0b 1d a5 06 ae 01 3d 15 3c cb a0 f8 de 97 71 eb 7c c3 3d 98 c7 9a b9 6b 75 5b a5 b3 20 8e c2 f2 dc 15 98 e3 96 d6 64 37 73 c9 15 3a 5f 34 75 e6 70 02 2d 94 92 2f f9 91 b8 5f c6 43 db a6 37 91 63 79 06 63 8b 59 e6 f3 e4 f1 bc 42 5e 5f 06 4a df 1f b3 4f 88 e4 db 1f 8a ff 00 15 bb 8e a7 76 58 63 7e e8 a3 8e 5a f1 cc 74 b2 4c bd a8 59 58 37 a1 6b 94 fb d7 a3 ce b1 19 4c 27 27 e3 76 1e 8f 0f cd e2 6d f4 56 95 67 8c 56 e2 d8 0a 02 18 6c 71 ec 81 3a 6b 94 f2 2b 5a 2b 36 24 5d f6 db 96 79 04 6e
              Data Ascii: e]n?-Kw&'44eJF1I)zGTEB1bGVM"G2fXc&V+T=<q|=ku[ d7s:_4up-/_C7cycYB^_JOvXc~ZtLYX7kL''vmVgVlq:k+Z+6$]yn


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.649754162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC364OUTGET /jg52JWm/F7-LH3-Swbs-AAk-F6-A.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 95107
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 17:34:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:21 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100hC
              2024-06-23 22:30:21 UTC4096INData Raw: a1 7a 87 66 7b aa 79 82 60 f6 cb 0b b9 59 60 5e 33 a6 d8 5e 66 df 8d 0e b3 f5 1a 4b e4 3b f4 50 87 d6 f6 ce 48 73 cf 5d e2 95 f4 f9 ce b3 01 9c ae c9 c8 d1 52 e8 f3 eb 47 2b ce 41 0c b0 75 d1 1e 8b 1c bc 6e 98 5c d7 5f 38 db 29 7d 9c d7 0c 3a 69 3d 6c 7b 75 71 3f f2 5d c1 f1 dc 08 bb 0d ba c9 cd d5 59 69 54 f5 e7 b5 27 45 ab 31 d7 3b 9c 1a 67 4f 09 0d 44 7d 84 95 dd e7 cc f5 4e c0 0b 81 d0 75 cd 5b 01 0d a8 a2 59 fa b6 6a a7 84 0c 50 2d 50 b7 2e 5b 81 13 0c 1b e4 85 b1 46 98 32 7e 56 4e ce d1 f9 99 b1 0c 5c 83 cd 44 98 79 75 ab 29 73 88 3e 7e b3 f8 7d 11 16 5e ae cc c8 c6 c2 ae 7b b7 3a c7 85 b1 59 6d 1c bf 62 d3 3f b0 1a 03 f7 f3 6c ea 84 21 81 0d 68 5f 3c a2 e8 f4 44 f2 bd 53 ae e7 98 a0 7a ef 2a 40 35 7f 27 63 1e 6f 4e e7 cf e8 8b a1 0f 33 3a b3 b7 1f
              Data Ascii: zf{y`Y`^3^fK;PHs]RG+Aun\_8)}:i=l{uq?]YiT'E1;gOD}Nu[YjP-P.[F2~VN\Dyu)s>~}^{:Ymb?l!h_<DSz*@5'coN3:
              2024-06-23 22:30:21 UTC4096INData Raw: c7 df 3c 88 bc f2 fa c9 c5 ac 07 e9 cc e7 26 54 d4 bd 37 19 b7 47 9b c5 d1 54 ca 70 76 59 2b c9 32 4c 93 25 e5 4c b9 92 b2 4f 65 79 26 4b ca af 2e 64 9e 4b f2 5e 49 92 64 9e ca f6 4f 25 64 99 0b c9 36 93 6a 9e d4 f2 4f 0a b5 97 ec ac 90 99 5d 6f 04 fa 0b 84 f0 b6 ea 8f 61 36 35 13 bd 33 61 75 66 93 98 fc b7 29 af 56 63 b9 dc 73 a3 b1 23 54 2c bf 25 cb 51 dc 13 a5 77 f6 71 34 72 94 e4 ea 20 ec 67 6f bb 9f 62 d3 95 cf 2d d2 67 eb f1 5e 7f 4b 9b 8d 27 85 e4 b2 25 3a 26 5a 7d 2a b6 1e 95 ef b9 c6 79 e7 9b d9 fc ce 94 38 35 c3 67 9b 30 2d e9 f0 db ed e4 70 bc 3d ae 3c 8e 8a 9a 67 92 64 9e 4a f6 4f 25 e4 99 26 49 92 7b 27 92 64 af 25 64 99 2f c9 79 26 49 92 64 99 27 b2 64 ac 93 25 f9 26 d2 7b 53 24 f2 4d 6e 64 99 27 b2 a7 90 f1 86 d0 bf 2c aa 85 e5 dc 12 ad bd
              Data Ascii: <&T7GTpvY+2L%LOey&K.dK^IdO%d6jO]oa653auf)Vcs#T,%Qwq4r gob-g^K'%:&Z}*y85g0-p=<gdJO%&I{'d%d/y&Id'd%&{S$Mnd',
              2024-06-23 22:30:21 UTC4096INData Raw: b8 6f 41 de e5 17 f0 b6 c5 f1 4c 59 9d 1e df 50 10 98 4d d2 f1 50 1f cf b3 e3 fd 0e 88 8c c8 8a 6a 6a 4a 2a 2a 08 68 6c a0 ca 0c a0 ca 2c bc 54 a0 88 c8 16 89 50 b9 dc 96 10 4d a3 50 e9 ac 8a 0f 7e d4 2b 54 d5 bb f3 ec 43 c8 b6 6c b7 f7 e3 2f ce 38 a3 28 92 9f cc d0 86 43 da b5 2a 72 8d 9c e8 16 c0 45 88 5b 28 34 9e b2 cf 80 4f 3b 57 c4 2a dc 82 6c f8 60 ac ee b8 d6 39 6b c3 64 b2 da d5 8e 69 23 65 e1 5d a3 5f a6 7b 35 23 70 25 e2 6f 39 69 e1 d8 cc 6f 5a 8d 7e d3 7f 28 91 69 80 4d e5 6a 74 be 6e 34 28 4d dc 99 b5 e0 0b 75 bd 2e 23 31 95 08 44 55 b4 a2 f6 a1 96 12 42 c1 30 0b 0b 1b 7a d0 b0 4b 77 3d 8d e7 ef b5 76 b7 a0 bd 78 d4 d1 f8 f6 0a d4 c9 5c b3 24 44 ee 79 d8 50 6e 99 93 22 ca 76 49 5c 0d 5c 51 2b b2 77 8b ae d7 92 93 a9 c9 15 d1 14 d4 d3 a8 a8 28
              Data Ascii: oALYPMPjjJ**hl,TPMP~+TCl/8(C*rE[(4O;W*l`9kdi#e]_{5#p%o9ioZ~(iMjtn4(Mu.#1DUB0zKw=vx\$DyPn"vI\\Q+w(
              2024-06-23 22:30:21 UTC4096INData Raw: 05 0c a4 ed 17 ac a5 6e 2e 86 ee e9 dd 3f f3 da 1a 7f e7 b5 df d7 bf f1 f7 d2 62 3a 8c fc 94 a0 df 4e d3 1a 6c 9a c4 93 ce 32 5d b2 65 d4 53 7f 30 7e a5 91 8e 6b 8d 6e 51 ca 25 dd 9a 9b 76 e1 3a f6 c5 31 67 d9 a3 66 56 bd a4 78 3d fd 7c 91 13 46 89 ac e5 c6 ee 9d c5 ef 70 1a 30 79 a9 fe 17 6a 13 66 5c 26 dc 87 bf c9 f3 03 62 c7 c0 0b 43 6b 10 b9 93 f0 2c 2a 7c e9 c1 be 5c 98 72 b6 49 c6 9c 9d 4a 48 16 7e 39 2f 47 d7 27 7f c8 ff 00 67 25 69 ba 9c c1 70 9c 0f 4f e6 f1 fe 62 1a 7f 02 ad 22 15 b8 d6 04 6e d8 a3 9b 47 6b 49 f8 a1 bc 30 28 1b 06 c6 be e6 b4 76 2d e8 ce d6 39 6e f5 3f 28 35 ab 50 30 ec 1e 6f 25 e0 bc 93 bf 5f 5e fa 6e fe bd ff 00 9e 3f 94 fe 4b d6 df d0 cf da e9 42 6b b5 e6 c8 04 fd 85 c9 74 2c c6 24 71 dd e3 9c 74 39 b7 37 72 87 ab 47 37 8b d3
              Data Ascii: n.?b:Nl2]eS0~knQ%v:1gfVx=|Fp0yjf\&bCk,*|\rIJH~9/G'g%ipOb"nGkI0(v-9n?(5P0o%_^n?KBkt,$qt97rG7
              2024-06-23 22:30:21 UTC4096INData Raw: 4a 94 ce f1 4d 92 9f 92 94 4a 3b 91 db 25 4b 8f 4c 8c cf 25 6f 28 f0 46 3d c8 70 76 7e 43 ac 9a c1 3a 73 e0 a2 bd 90 26 56 93 e0 ed e1 91 90 ec c9 9c c8 da 4b 88 96 79 26 fe 88 d6 bc 96 49 47 c1 26 d8 fa 55 05 5a ee 4c 9d bd c7 9f ae 8b a2 62 10 84 21 08 7d 19 21 92 24 c6 c6 cc 99 37 0a 64 1e ef b2 2e 50 5c 31 6a 2d fe 4d 96 59 cb 62 a1 fd 93 49 12 68 e1 92 af 2c f4 19 28 c5 c1 9b 60 ff 00 22 c8 d7 83 6e 19 8c 8a b8 ff 00 b8 97 8e 0d 67 f7 1e 4f 41 8e 72 4e d8 c3 86 6b b5 8d 47 11 3e 73 79 66 c6 ca eb 2a 42 af 83 b7 86 38 e5 12 a1 32 79 52 c1 f4 4d 94 5a bc 18 dd 13 49 6e d9 6c 91 b2 32 e4 9d 5c 70 5b 5b 2b 5c 92 e1 12 2b 78 13 8b 27 c1 91 cf 6b 23 a9 8c 8e fc 70 5b b5 f8 31 82 6d 92 8b 67 6c ed 1a 7d 16 fe 49 e8 63 38 76 d9 66 9e 5a 3b 3b 53 e8 9f 44 26
              Data Ascii: JMJ;%KL%o(F=pv~C:s&VKy&IG&UZLb!}!$7d.P\1j-MYbIh,(`"ngOArNkG>syf*B82yRMZInl2\p[[+\+x'k#p[1mgl}Ic8vfZ;;SD&
              2024-06-23 22:30:21 UTC4096INData Raw: 8e c5 82 75 ee 3e 50 2b 96 ee b8 e8 ff 00 bc c6 3e 8f a2 f6 21 7b 30 63 ae 4c af ed 7a 9c bc 23 f8 b5 ea 2b 8e 51 ac a9 55 43 8a 3d 3b 8a 24 8d 15 72 ef c9 9a 7d 47 f1 e7 28 dc 8d 57 a8 51 db db 06 7a 56 92 c9 df bf 03 86 d5 c9 a8 94 7f e6 09 fd 11 c6 de 0f 5b 83 95 c9 a4 55 af db 56 d8 2e 4d 26 8a d9 dd de b5 1a f6 d5 ea 51 2e d6 55 75 5f ee 7a 75 73 59 b1 f8 3d 39 a5 a8 91 7c 77 c1 a3 d3 e1 db 6c 5b ab d4 ef 2e ba 77 fc 60 8a a9 75 55 cf 93 4f 37 55 9f 24 6a 5f 71 ad 84 a0 d5 38 64 63 ba af fc 1a 6c a4 33 c8 fc 15 ac 08 c7 f6 b1 d7 1e c7 d1 8c 7d 17 45 d1 0b a6 45 d7 70 99 6b c2 25 73 89 2d 44 f2 7f 2a 7f b2 8b a5 e5 91 b1 4d 71 ed c1 3a 61 3f 28 8c 31 c2 27 4a b1 7c 85 a6 84 7f 14 47 4d 04 f8 45 9a 08 5d f9 a2 1e 8f 47 da 29 d3 c6 a5 88 96 45 4d 6d 25
              Data Ascii: u>P+>!{0cLz#+QUC=;$r}G(WQzV[UV.M&Q.Uu_zusY=9|wl[.w`uUO7U$j_q8dcl3}EEpk%s-D*Mq:a?(1'J|GME]G)EMm%
              2024-06-23 22:30:21 UTC4096INData Raw: 8f 2c b2 4d 33 4f 3d cb aa 17 bd 75 48 c1 83 61 b0 7c 0b a6 7a 64 c9 32 71 4c 55 66 42 a9 44 9f 48 f9 c9 0b be 87 34 fa 4e 78 45 6d b5 c9 63 dc f0 42 a5 14 34 60 da 25 83 24 56 e2 ca 88 43 05 3c 44 b9 6e 43 5b 4d e4 7e 71 3b 39 27 a7 25 44 d0 f7 44 ee 48 8d af ec 77 b2 37 91 b1 48 c8 98 9e 0e e0 ac 14 89 3e 0c e0 b7 94 26 d1 dc dc b9 26 93 f1 d2 89 62 44 e1 89 74 a7 c7 26 aa 09 b2 98 e1 7b 17 57 fd c9 21 31 fb 64 8d a6 d4 89 70 88 3a dc 1a fb 30 db c3 23 47 07 68 71 92 32 d1 a7 db 65 ab 7f 82 52 aa b9 b8 a6 2c 36 64 68 c7 4c 1b 48 a6 61 fd 12 94 61 f9 15 4f 7f e0 38 97 ce 35 27 96 6e b2 df c2 44 fd 42 35 2d bb 8a 3d 4a b5 1f 93 23 a8 52 c6 de 92 84 64 4f 4e 76 4e d9 b4 cb 42 b1 8a c1 4d b1 26 86 cd ed 1d c2 5a 98 f7 7b 43 36 64 d8 c7 06 6d 20 9a 63 e4 c1
              Data Ascii: ,M3O=uHa|zd2qLUfBDH4NxEmcB4`%$VC<DnC[M~q;9'%DDHw7H>&&bDt&{W!1dp:0#Ghq2eR,6dhLHaaO85'nDB5-=J#RdONvNBM&Z{C6dm c
              2024-06-23 22:30:21 UTC4096INData Raw: ef 35 ba 6c cb bc 29 b2 9c 83 8f 85 27 a5 0f 9b 5b 01 ca b8 f9 55 c7 15 39 85 6d 17 ec b1 0a 26 43 e3 c7 eb 0b fd f4 59 0d ed dd 6a b2 ae 77 3c 00 ac d6 f8 56 b5 a0 b7 ed ef ca 93 53 18 3a a9 a0 65 19 65 ea ba 5e b3 6c e1 9b bd e2 d6 ac 02 80 39 22 da 88 9c 19 23 22 db 35 36 07 c4 d0 8a d3 63 f0 83 b1 a0 69 10 74 e3 56 c0 60 57 0b 7f e2 e2 dd 43 7b 97 5f be 89 c5 c9 b4 03 9b 30 61 fe e1 c2 b7 4e 49 d0 e6 52 7d 56 fd 7c 68 db 76 45 d5 a3 e6 3f b7 7d 69 a5 fb 55 0b 1d e0 cb a1 3c c7 23 5d 41 fb e8 cc 9a 86 fa ba f6 07 21 cf ba b6 38 78 42 aa 8c b9 ee 78 f7 0a 23 28 66 5d 58 31 b2 a7 f5 7e 54 1c df 14 eb d7 45 1e 03 95 7a 24 86 c4 73 5e 55 14 80 2e d2 33 aa f3 1e 3e 3f a1 52 64 da 13 1e f2 cc 82 ec 10 f0 3d e2 df 8d 2e 23 0d 6c a4 6d 5e 04 3b bd 33 a7 4d 7a
              Data Ascii: 5l)'[U9m&CYjw<VS:ee^l9"#"56citV`WC{_0aNIR}V|hvE?}iU<#]A!8xBx#(f]X1~TEz$s^U.3>?Rd=.#lm^;3Mz
              2024-06-23 22:30:21 UTC4096INData Raw: 20 09 8e c3 eb 15 cf 6a 23 a8 d7 a7 43 59 66 66 60 ba 18 ce 96 f1 a6 c5 89 97 e8 f6 1d a2 ff 00 66 df ae ea d9 e7 0c 6d cb 87 c6 ae 3e 34 90 4b 96 0c 64 3a c4 58 d9 24 ea b7 e5 7a d9 bd ee db bb 39 05 98 fe 06 b2 bc b1 b0 4d 23 70 c0 48 83 d9 37 d1 87 df 56 8f 19 e2 23 5b b1 f7 de b4 fb fe a6 e6 e4 7c e4 3c 3f bd 59 3e d0 f1 91 b8 9a f3 b8 c6 9f c5 1d 0f 5f de d5 12 30 ce c6 c0 05 ac 98 99 17 11 3a 7f 09 13 69 90 f8 7e 26 8d 96 48 c7 f3 45 97 f1 ab 96 f8 6b 5b 47 5c 85 b8 2b 71 b7 7d 1f 26 b6 61 ce ed 63 fd e8 79 38 5e e6 d4 5e 33 99 46 9c 29 64 40 b9 85 ec 64 17 1c b4 f9 d6 0e 73 9d 24 66 e2 bd ad 38 db f3 a3 23 9f 4b 2e fb 13 df 4e 66 4c f9 db 30 bd 3f 9b 47 1c 6e 57 4d 2d 73 ca e6 a4 97 19 23 4b 21 d5 9d 72 93 fd a8 24 4b 65 2d 7d 0d cb 75 37 a0 e9 aa
              Data Ascii: j#CYff`fm>4Kd:X$z9M#pH7V#[|<?Y>_0:i~&HEk[G\+q}&acy8^^3F)d@ds$f8#K.NfL0?GnWM-s#K!r$Ke-}u7


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.649757104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC737OUTGET /ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1
              Host: cdnjs.cloudflare.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: http://awqffg.newburuan2023.biz.id
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC977INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: application/octet-stream; charset=utf-8
              Content-Length: 38384
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=30672000
              ETag: "5eb03ed9-95f0"
              Last-Modified: Mon, 04 May 2020 16:12:09 GMT
              cf-cdnjs-via: cfworker/kv
              Cross-Origin-Resource-Policy: cross-origin
              Timing-Allow-Origin: *
              X-Content-Type-Options: nosniff
              CF-Cache-Status: HIT
              Age: 202763
              Expires: Fri, 13 Jun 2025 22:30:21 GMT
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jhdTc4LLg51X9TYsW7L7LOA2%2FDBWhF2pKBxH6BdCa%2BHnpmlJ4Wvrnl1MdXDNDYj13a%2BJN114z646VrJTHuOyT7Qrs4JTuGEqw8W0FLjRXE7b1VMWCEOSuhBFdZ29P8rGdYHmE%2Bm6"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
              Strict-Transport-Security: max-age=15780000
              Server: cloudflare
              CF-RAY: 8987ec113e928c11-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:21 UTC392INData Raw: 77 4f 46 32 00 01 00 00 00 00 95 f0 00 0e 00 00 00 01 83 8c 00 00 95 90 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 04 11 08 0a 85 99 3c 84 95 63 01 36 02 24 03 98 30 0b 8c 1a 00 04 20 05 85 41 07 bd 02 3f 77 65 62 66 06 5b 9f 3a 91 42 c5 c5 76 8a fb 0a 48 e7 d8 36 2d 11 10 0f f1 f2 18 85 b8 1d d8 aa df 7e 57 9d 1d 68 61 e3 00 06 cf b7 63 f6 ff ff ff ff e7 26 8d 31 d6 6d c0 06 20 aa 59 d5 57 df 3f 91 ec 70 54 41 ab a4 c3 58 a2 c7 80 3e c5 d6 4e 3b 69 68 dc a2 c6 46 87 98 42 7c 84 e8 9e 4d b4 1f 70 41 c5 a9 2b 3a b1 81 94 bf 3a 1a 56 b0 1a 28 c9 4a 5e 94 67 75 5c 42 67 88 d9 e6 16 d1 4d 26 02 81 14 0a 81 48 87 f3 0e 8f 46 14 ea 62 56 a2 15 12 95 52 6d 63 55 4d 51 75 26 2b ed 29 70 88 ab 85 7f
              Data Ascii: wOF2?FFTM`B<c6$0 A?webf[:BvH6-~Whac&1m YW?pTAX>N;ihFB|MpA+::V(J^gu\BgM&HFbVRmcUMQu&+)p
              2024-06-23 22:30:21 UTC1369INData Raw: 0d 88 70 db 3d 30 36 06 eb d4 60 09 06 4b 30 35 43 31 9a ba f0 df ab fa d5 99 c6 45 e1 01 2c 81 f5 49 88 82 34 6a 8d f1 3e 5a 67 92 7c 93 64 07 b6 db 3b 12 21 30 b0 dd d8 3b 12 3f 4f b9 f9 7f d8 04 c2 3a 21 09 91 80 84 45 20 f7 86 4d 08 2a 5b 06 08 04 08 42 80 99 b0 28 02 2e 58 26 2a b4 b2 a9 e8 8c 4b 35 2e 7b 42 15 17 ac 6d ad 4c 6c d5 5f bb 42 1b 6a bb 8b 5d 13 ba 46 bb fe 3e b1 c6 2e ee 6d 9d 06 08 a8 ff 1f 01 43 34 67 cd 4a 36 bb d9 6c b2 12 25 81 28 52 34 5a bc 25 04 f3 18 5a e4 20 15 23 70 50 a1 ed 09 6d a1 3d 6b a9 51 35 ea 47 7b d6 de 3f 35 d1 f3 ea 9d ff 5f 99 f3 ff 5e b3 bb 05 bb 0e 9a 91 40 0e 33 19 1c 45 c8 ef 3d a7 8c bb bb 80 d9 20 c6 fe 3a fb bf d8 54 6d ab ce db 75 98 d1 20 9c 66 32 42 0e 90 15 c0 29 2a 74 f0 33 1b 87 1f 3a 00 40 80 a7 ff
              Data Ascii: p=06`K05C1E,I4j>Zg|d;!0;?O:!E M*[B(.X&*K5.{BmLl_Bj]F>.mC4gJ6l%(R4Z%Z #pPm=kQ5G{?5_^@3E= :Tmu f2B)*t3:@
              2024-06-23 22:30:21 UTC1369INData Raw: 8f 57 72 64 e4 58 dc b8 b7 8f e1 55 89 65 3e 7f c4 74 c3 37 80 81 ed 95 0f d6 e9 0c 37 f0 80 03 3b 28 83 74 23 ab 68 df b3 e4 7b 00 86 7d c0 a1 f2 14 96 e4 20 8c df ba f9 78 bb 80 0a 5b 0e 52 db 72 ae 41 e4 5a 2d be 10 ce 91 76 ad ed ac 51 b7 3d 3f 10 2e c1 21 0f a8 83 88 a3 45 f4 1a de 1a 95 a4 3f 24 2a 81 a7 bb 49 12 b6 35 b9 38 bc c7 d4 4e e4 b6 12 16 3d ac 49 3b f3 3a 81 f3 a9 01 3b 13 50 94 aa 15 e8 19 20 db bb b2 ef 95 42 c9 7a 59 60 f9 fe 3e fa 95 50 ce fe 33 92 5b d6 a1 d7 17 2d 57 2b 4b f7 70 ad 3d d1 73 ee 2e 39 91 83 b2 7e 8e 56 9e 54 ab 36 ad 79 dd 14 a5 d7 f6 0f 2e d0 41 e4 d5 ac 29 08 3d 98 15 4d c9 96 c5 0e f3 0d e0 e5 a0 9f df e9 2d 01 7b f2 f5 a1 cd 66 d9 ab 16 47 9b 76 b5 f6 c4 9f c4 ce 8c f1 a4 22 bd 21 24 01 4c 18 1d f1 71 19 10 3e 6e
              Data Ascii: WrdXUe>t77;(t#h{} x[RrAZ-vQ=?.!E?$*I58N=I;:;P BzY`>P3[-W+Kp=s.9~VT6y.A)=M-{fGv"!$Lq>n
              2024-06-23 22:30:21 UTC1369INData Raw: 88 00 1f e8 71 c8 37 0d 89 77 c2 59 0b b8 ec e1 47 cf a5 05 71 2b 86 cb 9d e5 a2 58 04 cb 42 3f 3a 9d 13 db 78 18 f8 1b 41 8d 00 19 77 f4 16 20 66 a9 31 3e 01 8d 01 31 8f d5 50 86 be a5 77 70 a5 6a 47 46 c1 b2 25 36 a9 f6 63 79 32 24 0b 7c ee 99 c8 f1 9e 4d b1 05 e0 ec 82 3e bf 49 de 96 3b 2c c5 46 c4 0a ac d3 0e de a8 62 a5 7a 35 d8 f3 bd 3f 31 95 12 45 cc b1 6a f9 2b 61 e9 6a 28 38 41 81 5e 30 c3 93 bc 8d 40 62 4b da b2 86 7c aa 3d 1a 21 0d da a8 9c 7f 7c e6 58 88 a3 a0 87 5a 57 ab 50 1b 55 44 18 de 6c 36 6b 9d 90 ff 7f 7b 41 31 ff 47 eb 41 bb 70 62 24 80 a9 a1 e0 f7 83 e8 5d 94 5d 99 1a f7 aa 38 c7 da 3e 0a 06 14 dc 50 7d d0 73 c9 69 5d 06 07 7c 03 95 92 4f e4 75 ea 36 4e da fb e4 d8 d5 19 ea 14 af ec 21 b4 3f 76 cb 47 93 86 1c bf 0d da 45 ed 9e d5 9d
              Data Ascii: q7wYGq+XB?:xAw f1>1PwpjGF%6cy2$|M>I;,Fbz5?1Ej+aj(8A^0@bK|=!|XZWPUDl6k{A1GApb$]]8>P}si]|Ou6N!?vGE
              2024-06-23 22:30:21 UTC1369INData Raw: 63 76 11 d0 dd d0 5c cf 5e 48 aa a0 e3 2a c6 bd f3 56 b9 89 0d 85 3f 8e b4 71 27 f4 24 c5 f7 bb fa f4 53 0a 6f cb 7d 0f 10 e2 2c d2 20 fe ec aa 02 fe db 6b 01 a0 2b 70 35 c7 07 53 03 55 26 24 86 e2 d4 91 b4 46 04 8d 14 12 7d 33 6a 17 e2 61 57 d3 c4 8e 42 61 14 16 45 93 34 a2 e8 3f 1e c6 91 be 0d b6 a6 ae 4c b5 da 4c 4f 77 9e 98 fc ca 72 7f 2f 03 c5 9b a7 a2 9e bd 28 31 14 bb 27 b5 ba bf d5 1a 1a dd da 18 e5 fb 2b 9d 0e 4e ac f0 9c 5e 99 bd 00 5c 01 d7 b0 ad cf 5e 59 de eb 5d 99 61 97 1d 76 56 4e 53 4b b8 9f be 7c 75 1f be ff c4 77 4f ba ff eb 88 96 78 07 65 9e 5a 60 ce fd d1 4a 97 38 3b 77 ec 6a 0f c4 1e 62 fa cd d9 55 18 13 b8 ac 03 45 d3 a8 29 8a 07 80 4d 06 73 d0 82 e9 9e 59 8f f8 04 e5 e0 7e 8c 70 4f 5d 03 f9 a8 e8 5f c2 bf 5c cf 72 6c b7 2d 8d b8 18
              Data Ascii: cv\^H*V?q'$So}, k+p5SU&$F}3jaWBaE4?LLOwr/(1'+N^\^Y]avVNSK|uwOxeZ`J8;wjbUE)MsY~pO]_\rl-
              2024-06-23 22:30:21 UTC1369INData Raw: be 30 2b ab f3 a7 02 fb 70 60 ee 0d 18 d3 f6 6c 64 1f 0c ec 67 22 ab d6 3c 19 c4 54 dc 7a a5 5b 78 38 cd 0d d6 a3 fd d2 4b 7e 71 26 f6 e9 31 39 15 ce 5a 99 2f 0f ca 8f 45 8c 69 f3 91 5e f1 d5 a8 60 27 8d 13 81 e8 77 46 6c 66 df dd 10 c8 70 d2 14 51 ed 2e c5 9b 93 b1 80 e1 1f 19 6f d2 6f c5 69 57 14 b8 8b 48 3a cc de 7d 4c fe 87 81 c4 88 6b 70 52 56 61 8d 7b 0d 46 cc 37 92 7d 50 1d ed e1 dd 92 27 db 7b fc 06 48 7a 08 c2 7f 9e 1e ce 9d 8a 39 c0 4c 80 97 fe db 5d f7 50 71 b4 e3 50 98 65 8e c0 90 75 95 c9 c1 20 b0 5d 91 f2 1d d4 46 27 17 d5 1c 32 c9 f7 90 b8 27 dc be 3e 11 48 20 98 e4 1b d9 0b 94 8f 63 2d a6 b5 93 8c 97 7d d6 50 a6 f5 d7 82 71 a3 a2 6c 72 53 e6 fe d1 98 8b d9 d2 49 6e 55 d0 d5 81 09 12 b7 c3 2b c0 c8 4a 28 75 ef 90 25 44 ac 8a db 73 3e 2e d7
              Data Ascii: 0+p`ldg"<Tz[x8K~q&19Z/Ei^`'wFlfpQ.ooiWH:}LkpRVa{F7}P'{Hz9L]PqPeu ]F'2'>H c-}PqlrSInU+J(u%Ds>.
              2024-06-23 22:30:21 UTC1369INData Raw: 66 30 61 61 95 b8 55 8d 97 af e1 66 2d 6e 51 ed 36 e0 9b b2 31 a2 d6 ae 6d 53 9e 16 d4 5d e6 49 3b 4b 3c dc f0 86 ac ad a8 46 79 d0 d0 5e 7c 03 16 98 32 3a a5 88 e2 4a 74 97 f4 a0 5b e3 76 20 a1 82 d9 c1 4e 25 47 68 5b b2 c0 d1 c8 d7 47 10 b3 29 50 44 42 a4 9d 25 3b 81 5c 26 11 68 30 85 26 d1 ce fb 9c ba e2 b5 ab 61 f7 05 d8 e1 64 8f 41 bc 02 46 88 fe 6f 83 53 d8 49 90 ab 81 72 d3 31 cb 2e 42 22 af c0 a9 8f 23 ba 89 12 f9 69 fe dd a6 96 c1 65 aa d1 96 2d 50 21 74 0f cd 84 14 39 45 00 33 cb 2d df 4f 1e 76 a1 c6 c9 54 a2 8d ae 5c 17 be b3 cb 21 93 cb 8a 0d 2b a2 15 fb a5 8b 75 b4 37 0c 3d 77 8c e3 9d d1 fd fb 89 f3 be 0a 1c 2c f5 a3 9e e9 68 02 b3 60 a3 b5 f8 0f 84 04 1a 4e 4d de 84 91 e4 46 1b 4f ad 2c 2c 94 24 8d 35 82 8a 65 ad a1 6b 60 45 89 0a d9 9b bd
              Data Ascii: f0aaUf-nQ61mS]I;K<Fy^|2:Jt[v N%Gh[G)PDB%;\&h0&adAFoSIr1.B"#ie-P!t9E3-OvT\!+u7=w,h`NMFO,,$5ek`E
              2024-06-23 22:30:21 UTC1369INData Raw: 6d a9 d4 5b 31 98 77 75 ee ba 7e c7 d8 d5 b6 76 b4 8d 55 36 5b 5a 6b ba d6 b6 b6 b5 a7 6b 87 5d 69 07 dd 9f cb 4a 98 db 7b f6 5a 07 de 2b 57 77 cc 9d d4 ee 79 5e c7 15 0b bc 6d 23 c6 2a e5 f1 09 b4 f7 0a c5 92 63 c0 83 1c ae 2e 83 4e 53 ba da a9 eb 3b 46 61 e0 9e ee 99 4b bc 35 07 bb dc f5 4a 5b 59 e5 20 02 a3 7f bb 5a 79 10 74 c6 7c a9 8b f8 a5 84 75 f4 ac 5c c0 ad 68 16 af 36 d3 39 03 78 1d df 96 2d 40 ac de 3f ce d9 90 89 f9 fa 2a 3d b0 83 ec 07 4c 25 25 6a 84 44 37 d3 28 e3 32 3f 4f d0 bb 75 10 d7 30 b6 c6 ad ea 2f 3c af f7 0f 05 b1 0c e9 4d 4c 1b 32 8d 26 fa 09 0a 78 de 43 e0 7b ce 04 8f a1 51 35 8d 7c cc ef 1c 18 04 eb 95 96 cc 18 f1 0d 29 33 51 c6 eb ab 30 1f 6d 44 b5 70 25 34 43 39 8c f3 34 20 6a 7a a6 16 f5 50 db 64 23 9a 71 9f 27 b4 75 24 f8 66
              Data Ascii: m[1wu~vU6[Zkk]iJ{Z+Wwy^m#*c.NS;FaK5J[Y Zyt|u\h69x-@?*=L%%jD7(2?Ou0/<ML2&xC{Q5|)3Q0mDp%4C94 jzPd#q'u$f
              2024-06-23 22:30:21 UTC1369INData Raw: ea bf c0 bb 35 3a f9 de 47 29 6b 7b 93 90 07 d9 47 58 5e 57 3b a5 57 c4 9a 94 78 a2 3c 99 1c 37 b0 d8 5d 0f ae 8f 10 44 d4 28 f9 7a d8 c9 fd 21 44 09 bb b8 da e8 3e f0 6b cd 5f d6 a3 70 62 46 17 2b be 10 89 98 a8 3c 77 b5 b7 4d 25 92 c5 ce 02 fb 30 7d 44 3a 28 5d 60 7f b6 f2 be 83 ce fc 66 80 56 84 91 59 f5 6c a4 1e 05 06 31 bd f1 d4 fd 04 fc b4 d8 ba 57 f0 49 95 fa a4 a6 76 e4 da 7a 3e 43 7a d0 43 64 da be c9 74 35 f0 64 7d 72 58 54 86 0b 84 2c 5e 46 4a 01 cc 84 76 51 b0 b8 2a 23 c3 82 c7 c0 59 68 2f 23 72 01 54 80 10 6f 52 c3 0c d6 7e 9b 5d 0a 5e 2b f5 ad 67 47 71 94 ef db 11 e5 c9 78 db 0c 72 ed 17 16 99 89 f2 dd 4d 87 23 1e 73 f8 33 cd 65 07 2c a8 af 29 dc c3 9d a7 cd 40 de 7c 14 c4 87 26 0c 09 17 68 a1 35 04 4a 1f 05 19 e8 23 ad af 85 24 94 21 a2 24
              Data Ascii: 5:G)k{GX^W;Wx<7]D(z!D>k_pbF+<wM%0}D:(]`fVYl1WIvz>CzCdt5d}rXT,^FJvQ*#Yh/#rToR~]^+gGqxrM#s3e,)@|&h5J#$!$
              2024-06-23 22:30:21 UTC1369INData Raw: 28 b7 2a 7d a3 e1 7f b7 1d df 18 1a be 19 54 19 fc a1 0c 6d ec fb e4 f8 7d cb 0a c7 e3 be 91 fd 8d 5a a0 6f 18 3e 51 f7 c6 69 5e 18 86 57 af a6 8f 87 d2 3e 5c 58 67 36 1d 77 d0 9e c6 76 3b 08 b4 2d 53 23 d2 c9 87 8b 34 72 49 31 6a c8 cf eb 33 ab 41 20 e0 06 82 2d 51 70 54 f0 ca c9 f4 64 d6 67 33 3b 3a 8f 02 b3 71 45 6a c8 18 43 8b ae b9 94 e4 78 98 e6 c3 12 32 33 e0 2e cd a7 3e c7 28 24 8b c1 d7 8d 96 f3 e9 01 1e 96 2c 17 d8 46 b6 e8 90 3a ee 62 8a e0 60 c0 c8 2e 68 13 b4 bd 47 44 8c 73 ad 36 20 50 7c bc 6d a5 f6 c8 6a 4a 89 ba 3f d5 42 25 20 94 3d 99 92 da 4c af ac fb 68 69 ee 69 bf 89 19 86 81 ec cb 3a 6b 45 16 81 48 d5 cd cf 62 16 fe c5 14 0a e6 77 24 4a ea 4e 89 fe 33 e4 39 a9 dd 87 62 35 7a 30 76 c2 d0 b2 7c 6f 1b 52 fc 54 cc f3 c4 4f 28 d9 2f aa 07
              Data Ascii: (*}Tm}Zo>Qi^W>\Xg6wv;-S#4rI1j3A -QpTdg3;:qEjCx23.>($,F:b`.hGDs6 P|mjJ?B% =Lhii:kEHbw$JN39b5z0v|oRTO(/


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.649756162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC604OUTGET /X7kfYXd5/Xavierjjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 93982
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 fa 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: 80 21 a0 c9 68 02 0b 1c 00 1a dc 63 f6 7f 1f e8 76 30 ea e3 fd 0f 2b 83 d3 9f 1d d7 71 d7 1d 97 44 f7 5b c6 ad a9 29 55 06 51 bf 2a dc d6 2d 84 97 01 69 00 41 42 42 63 6d e7 0f 82 c9 73 db 64 81 0c 83 80 08 26 d4 35 81 b2 9b 53 02 6b 6d 94 82 39 aa 50 79 d7 8d a4 32 69 63 57 fb 39 4d c1 60 a4 41 01 04 c4 88 a5 b5 01 0d 62 07 83 47 04 e9 f4 77 8b f4 d8 5a e5 ce f6 79 f5 3a 79 b9 cc 74 e6 a4 63 4f 1d aa 2f d2 ba c9 69 5e a9 b2 cd 1d 4d 3b 5a 7a 1a 37 36 42 50 94 25 a2 92 30 33 5e 67 e7 5f 49 de 37 bb 9d c9 a0 43 42 40 40 01 1a 00 0e 13 40 00 40 06 4d 52 83 ce bc 6d 20 93 5b 1a b9 d9 ca 75 87 02 69 c0 98 81 03 00 22 34 24 d8 84 87 36 d6 59 cb 7f a4 bc 6f a3 cf bc bc 6b d1 f3 5d ae 2c 1e 42 7d 13 9b 1a 18 91 5c f4 37 c8 e1 30 18 0c 04 d4 88 81 35 41 53 31 51
              Data Ascii: !hcv0+qD[)UQ*-iABBcmsd&5Skm9Py2icW9M`AbGwZy:ytcO/i^M;Zz76BP%03^g_I7CB@@@@MRm [ui"4$6Yok],B}\705AS1Q
              2024-06-23 22:30:22 UTC4096INData Raw: df 87 bb 2f da f3 3a df a5 e1 ec 3d 5c 50 1a 45 ca 63 99 57 9a f9 4e 0d 79 9f 3f 5a d8 37 36 d6 ca 41 00 6d 91 b2 da c7 da d3 d5 6a 6c 6c 75 e7 57 17 c4 78 bb ab 40 02 ab fb c7 a6 7d 06 0a 6a 24 fc 93 e6 fa 44 b4 84 85 2c 02 69 58 f9 93 61 a4 50 e1 26 a5 a5 0b 53 b4 98 a8 4c ae 91 45 90 00 00 05 64 e5 cc c7 f2 fb 19 9b ef 39 3b 73 3d af 32 bf a3 cd e9 be f7 36 cf 6c 24 27 29 a5 49 36 86 24 e4 3c bd f1 f8 6f 1f 9e e2 9a 08 49 b5 01 34 9a 04 86 a2 30 0c 96 44 80 09 0e d0 f5 bf a3 e6 61 59 79 3f 31 f9 ae c0 91 02 08 13 08 21 16 39 a4 d3 9a 48 73 53 54 c5 64 cd 06 26 35 95 85 75 09 08 03 6c 0a b0 3e 2b 27 c6 ec 6e 4f be e7 ec cd f7 fc ba bd 7c e7 a1 7a 07 af cb d4 77 e2 00 31 34 80 d3 40 d9 7c 97 0d ee e8 f9 5e 1d 68 e4 60 f0 6e c8 11 68 61 01 24 31 23 24 75
              Data Ascii: /:=\PEcWNy?Z76AmjlluWx@}j$D,iXaP&SLEd9;s=26l$')I6$<oI40DaYy?1!9HsSTd&5ul>+'nO|zw14@|^h`nha$1#$u
              2024-06-23 22:30:22 UTC4096INData Raw: 41 e9 38 8b 44 b6 4e 1c 8c 8c 05 fa 1e d8 11 4f 0c 1a 87 20 6b 06 b0 6b 06 b1 c8 72 19 fa 3c 43 6d f2 36 a3 84 c7 1e 1c 81 c7 12 58 c1 51 56 2a ce d3 5f 47 54 2b b9 2d 21 f6 71 9d bf 54 f5 ae dc cf a5 a5 8d 4b 0a d2 f9 71 35 73 ab d2 f6 cf c2 a9 4d 1e b8 d4 1a 7e 44 cb 6b b8 35 76 8f 5e 69 a8 f5 52 94 cb af 42 bc ab ac 79 bd 4f a6 23 d2 26 af 4a d7 e9 d1 22 16 98 b1 7c b4 be 9f 62 3d 97 b3 d7 54 34 fc 25 50 bb ad 61 4f 61 e4 27 3a 42 ce c9 ca 29 57 5a 31 76 33 13 a6 2c 62 13 da 1a 72 84 7d 1f 60 d3 74 f4 b3 eb 5c 56 90 52 1e 6f 4e 39 d4 b9 d1 d2 e7 ce 2d 07 34 59 d2 4b a8 71 cf b4 64 10 61 5f c2 6b 06 b0 6b 1c bb f1 da 49 09 67 23 c2 98 41 f0 53 18 30 48 1c 01 a3 22 73 7f c7 ec de a8 93 1f da 3d 39 ca 83 52 a6 1a 97 61 05 55 d3 54 90 d3 0b 79 cd 23 a5 d1
              Data Ascii: A8DNO kkr<Cm6XQV*_GT+-!qTKq5sM~Dk5v^iRByO#&J"|b=T4%PaOa':B)WZ1v3,br}`t\VRoN9-4YKqda_kkIg#AS0H"s=9RaUTy#
              2024-06-23 22:30:22 UTC4096INData Raw: 21 c4 60 63 e9 27 d7 62 db 03 1b 63 7c 0c 03 dc c4 26 12 ec 8b f8 2b ea 96 ce 27 21 27 91 81 fb d3 fe 70 6b 64 aa ae 62 14 4a 23 42 4c e5 d7 3a 1a b0 7d 20 9e 96 61 52 a4 b6 5e fb 65 20 ae 61 a8 7b d6 28 3b 68 84 15 64 6e 3a 41 66 35 4e a8 45 6b 6f be b9 2e 6d 90 48 db a1 c1 3d d8 18 fa 06 0b d7 72 2f 2c 0c 0e 23 03 03 f6 44 0c b7 c0 c0 31 5b 66 69 3b 4a ee 89 e7 65 a0 25 41 88 8e ca 72 aa b9 c8 70 16 d9 3c dd 3d 91 c7 77 d4 7a 07 19 43 c0 d1 26 38 f1 ef a5 2d ad a9 66 b8 31 49 2b 24 65 15 0c 9a d0 da 50 14 78 1a 9a f0 e0 c6 79 f5 c9 73 6f 35 02 4f 10 59 59 c1 ab e0 4f 3d cd df a9 cb 64 9e d9 f3 c8 c8 20 45 e5 81 80 64 30 0c b7 3d b0 38 85 6c a5 f3 38 16 5c 05 84 1e 89 ec b6 72 34 cd d3 35 2b 6e 64 7b 28 b8 e2 6f b0 4f a6 96 c1 4f 37 b3 af f4 53 ef 94 1a
              Data Ascii: !`c'bc|&+'!'pkdbJ#BL:} aR^e a{(;hdn:Af5NEko.mH=r/,#D1[fi;Je%Arp<=wzC&8-f1I+$ePxyso5OYYO=d Ed0=8l8\r45+nd{(oOO7S
              2024-06-23 22:30:22 UTC4096INData Raw: b2 1c fb 1a 47 24 f4 4c 4c 4e 19 74 fc f3 e7 91 9f 24 9f 97 21 91 91 91 91 9d b2 32 32 33 b6 46 76 c8 c8 c8 31 91 9d b2 39 0e 43 23 22 a0 ff 00 b4 b5 65 d3 31 9d cc 1e c8 41 b8 a6 9b 44 74 be f7 45 9c 8c 83 f4 2d 8c 67 90 61 a4 c7 6f aa 66 64 a4 be 94 40 24 38 e3 e1 0e f9 cd 64 b0 d2 bc b2 1c fc 71 16 5c 7c 85 91 e2 33 87 e6 66 32 32 10 a1 91 c8 64 64 64 64 11 8c 8c 8c 8c 8c 8e 43 23 23 23 23 90 35 0c 8c ed 91 91 c8 72 04 a1 5e be 2f f2 19 19 19 19 06 60 c3 2c 12 d2 c9 12 0b 90 9c ff 00 35 e4 64 67 6c 83 0c fd f2 bc 95 b7 3f 2d 9c f9 a3 34 32 1c 3f 91 1e 45 d4 50 b4 ff 00 23 a7 e6 a3 09 31 90 93 1c 86 47 21 91 91 91 c8 64 72 1c 86 47 21 c8 64 64 64 72 19 19 db 23 3b 64 64 72 04 a1 19 58 57 2f 2c 8c 8c 8c 84 91 b8 a4 b1 cd d7 0f a8 e6 44 89 24 8d f2 33 b6
              Data Ascii: G$LLNt$!223Fv19C#"e1ADtE-gaofd@$8dq\|3f22ddddC####5r^/`,5dgl?-42?EP#1G!drG!dddr#;ddrXW/,D$3
              2024-06-23 22:30:22 UTC4096INData Raw: 35 e7 dc 8e 64 6a e1 92 8d 17 cd 12 ea ba 11 74 4a 4d 11 d4 45 fa 0b cf a3 7d b8 e5 9a de 72 fa 92 86 2f 94 18 cb dc 78 23 21 4c 53 b3 71 78 a2 9f 3d 4e 8c b1 79 f4 1f 6d 10 f2 59 64 8d 6f 3c 5a 1c 5f 2b 17 54 2f e2 4b fe 89 e1 32 d9 b9 8a 4c 5a 8c 5a a5 df 5e 16 59 ac 21 3e be 83 ed 58 99 0f 39 97 83 5b cf 26 38 f2 4c 97 51 3f c0 d5 09 e2 ef 8c 3f af 2d 41 3a 23 e7 ba f2 f8 5f 1b cc 4b c4 bc 1a fe 7b 0d 1b 46 9a e1 12 86 ec 47 e0 8f 92 58 45 91 f1 c6 c9 75 58 8b eb dd 78 63 cd f1 b2 84 c6 c8 e6 5e 0d 7f 23 c5 97 cb c9 43 8d 9b 19 4d 1d 45 84 cf 05 de 10 bc 8b c6 2c b2 cb 3f 03 f2 47 c9 f8 ef 4b 16 39 66 cb 2f 16 21 90 cc bc 1a fe 46 36 59 65 96 59 65 96 59 65 e3 a1 b4 da 55 1e 50 9d 74 c2 17 9c 5f 14 fa 13 f2 45 f5 2f 36 5f 6a 43 1b c5 97 8b 2c b1 b1 31
              Data Ascii: 5djtJME}r/x#!LSqx=NymYdo<Z_+T/K2LZZ^Y!>X9[&8LQ??-A:#_K{FGXEuXxc^#CME,?GK9f/!F6YeYeYeUPt_E/6_jC,1
              2024-06-23 22:30:22 UTC4096INData Raw: 1f af 65 0b fc 3a 9c 3b 7f 2e ec 52 db 21 3f c4 ea 22 34 42 7b 4c 73 b4 38 a6 64 c1 63 c7 b4 52 a1 38 b4 4b 1b fa 1c 64 8e 7e 0c 28 c9 e7 48 ca 89 ca f4 7a c1 5b 31 43 6f 24 e5 48 cb 3d c5 6b 57 c8 a6 e3 e0 8f 50 d2 e4 7d 43 1e 69 0f 24 8d cc b6 5b 1f 6c 5f 26 2e a2 91 1e a9 32 33 4c ad 3f e9 38 fa 8a 99 92 1b 24 3e dc 59 2d 53 33 46 d1 f7 a4 66 d1 8f 37 fa 26 a4 4b 0c 65 e4 c9 83 fc 36 b8 98 f2 b4 29 42 5e 47 86 32 f0 7b 43 d9 cb fd 3d ac 8f 6d 33 d0 91 e8 cc f4 a4 63 c7 48 ca a9 f6 f9 d7 0e 1b e4 aa 46 6c 9f 5d ef 5b d6 c7 db c1 14 54 7e 85 26 8c 59 b7 6a 9d 19 f0 ee 5b 86 ab b7 1b a6 5e f8 92 5c e9 42 b4 63 cb 44 32 6e 1a 44 f0 ee e4 9e 1a 3f 51 65 99 0c bf eb 22 d3 fb 2c b2 91 48 da 8a 3a 98 d3 ef c7 8b 73 20 94 11 97 26 d2 7f 93 f8 94 4d 8d 8b 0c 8f
              Data Ascii: e:;.R!?"4B{Ls8dcR8Kd~(Hz[1Co$H=kWP}Ci$[l_&.23L?8$>Y-S3Ff7&Ke6)B^G2{C=m3cHFl][T~&Yj[^\BcD2nD?Qe",H:s &M
              2024-06-23 22:30:22 UTC4096INData Raw: 64 05 a6 8e 06 a0 f2 4c 74 8d 6c 9c 1c d3 cd 19 2c 66 f0 fe 1b b3 fa 22 1c 2e 91 9d 74 43 20 ca e8 d0 5a e1 56 9c 08 3c 54 56 fb 0e 30 56 8f 8b 88 07 3a 27 c5 4f 48 dd f8 dd de ad 70 38 51 cd 92 a9 e7 83 99 a2 69 7c dd b3 d8 e4 35 37 b2 57 dd e4 ab 8e f8 24 cd 79 af 93 e0 f3 68 80 c5 8c e3 f5 57 9c c7 30 1e 63 07 05 ae 9e 37 41 39 eb 5d e2 ae 79 3e cb bd 91 95 d9 a7 ba 43 52 e3 52 56 49 9a eb 17 9d 79 bc 8d 70 7d 30 c1 4b 2c 82 8e 7f 24 0e 34 55 6b 90 0f 18 2c 15 21 25 be 08 97 f5 c9 c1 1b 2d a7 7e ce fc 3c 15 d7 7a 5b 04 dd a1 c1 35 f1 7a a9 72 1c 94 73 da 62 77 9d 47 1d cb ed e2 14 93 d2 e9 79 cb 92 bd 90 57 40 a9 59 53 44 d6 1b 41 f4 36 b6 dc f0 72 b4 58 27 1e ad a5 c9 c7 9e c3 7a 1c ba 4d 41 3b b3 7e ba 0c 91 6e da 00 ff 00 57 72 2d 70 ba e1 98 2a 3e
              Data Ascii: dLtl,f".tC ZV<TV0V:'OHp8Qi|57W$yhW0c7A9]y>CRRVIyp}0K,$4Uk,!%-~<z[5zrsbwGyW@YSDA6rX'zMA;~nWr-p*>
              2024-06-23 22:30:22 UTC4096INData Raw: 00 c2 93 2f a1 e8 9d 27 33 4f aa aa 34 1b dc d5 4e 6a 8d 57 9d d6 2a e3 33 55 3a 5f 2f bb 87 45 e9 22 15 f7 da 28 57 a1 94 4b dc 70 2a 92 46 e6 ab 2d 4d d6 3d d7 0f d5 38 77 68 9f e5 55 d3 1f cb b5 53 ba 3b d5 03 f5 ae e5 1a dc 63 63 1c f3 2a b2 48 e7 f8 9d 34 f7 5c 9e de 6d 21 10 bc d5 e7 be 3a af 38 85 b8 fe d1 a3 f5 5c fd 86 0b 10 ec b6 fb bc 4e 90 d6 8a 95 7d f4 c1 16 43 97 bc b9 aa 95 78 e8 6f 37 6f 14 49 c8 23 e6 af 64 d3 7f 0e b8 ab 93 34 d9 9f c9 ca f3 4d 47 31 d0 53 31 c9 17 b1 a2 39 1b 8d 42 8a d0 7a ce 6d 1d e3 c7 44 ff 00 21 d8 8f c3 64 b3 aa ee c9 ef 45 af a9 a7 33 b5 23 3d e1 54 14 ac e4 e4 1c d3 47 0c 88 5b db b2 b7 07 04 5f 19 d4 c8 7f d2 55 26 65 df 8b 86 9a 43 27 9b da ff 00 83 27 55 fe 05 5c 95 86 37 72 3d 1c 51 f3 2a d0 f3 ef 53 45 d0
              Data Ascii: /'3O4NjW*3U:_/E"(WKp*F-M=8whUS;cc*H4\m!:8\N}Cxo7oI#d4MG1S19BzmD!dE3#=TG[_U&eC''U\7r=Q*SE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.649765104.21.81.994431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC608OUTGET /img/border/background.png HTTP/1.1
              Host: bagasarya.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:21 UTC737INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/png
              Content-Length: 86396
              Connection: close
              cache-control: public, max-age=604800
              expires: Wed, 26 Jun 2024 07:29:13 GMT
              last-modified: Mon, 12 Dec 2022 19:18:46 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 399667
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lMfwJpwc%2FBhlz1tQFRw3GMmabHVClQo4FZz%2FhhYYI1Tjs0tgjZmKwDJfl16jrwh2tqVA5O%2FurJKO7xSuiwZ%2Bbt2lP7tFIPGL9c7wVRsAagZA1Z1aX1HNHIaZZmqDQhYl"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec12cb3c43a6-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:21 UTC632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e1 00 00 04 f6 08 03 00 00 00 bb 9d 8d b9 00 00 00 45 50 4c 54 45 0a 13 31 09 11 2b 07 0e 25 0b 15 39 0a 13 35 0a 13 3d 09 13 45 07 11 5b 09 13 3a 0c 16 3e 0b 16 49 08 12 49 08 12 57 0b 16 41 09 12 41 08 12 4d 0a 15 4d 0c 16 45 0a 15 51 08 12 51 08 12 54 07 11 64 06 10 5f d4 9d ee a6 00 01 50 f2 49 44 41 54 78 da b4 9d db 92 ab 36 10 45 67 4a 7a 18 a5 8a 07 fe ff 67 e3 a1 dd 5e f4 05 5d a2 49 b7 0c c2 27 03 b6 d9 2c 6f 1a e1 7c 8d a3 2e c4 d7 4a 94 a5 a8 33 a1 ff 71 5b 89 b2 10 ed 98 8e d3 ac b9 b3 71 d6 7c 5e 0f 99 d0 65 a2 b1 f8 9a 57 62 e9 03 2f 2b b1 24 8e ca f6 77 55 f7 6d 73 52 e0 25 cf 32 f3 da 3f 99 ec 8b 57 c6 89 7c f0 b7 8d cb 0b c8 9a e4 be c2 5b 6c 92 ed 2e e1 24 e9 b6 f3 68 e5 b6 91 87
              Data Ascii: PNGIHDREPLTE1+%95=E[:>IIWAAMMEQQTd_PIDATx6EgJzg^]I',o|.J3q[q|^eWb/+$wUmsR%2?W|[l.$h
              2024-06-23 22:30:21 UTC1369INData Raw: 86 17 cb 70 f9 4c bf dc 27 6c 52 de 08 fb 6d 9a e1 a3 a8 c8 ca 4e 83 0a 46 3e 3c 44 7c 0a 6e 92 35 dd f6 3e c3 c1 a5 e9 bf 5d 4a 90 b7 ec 00 7d fe d5 60 f8 54 9c 3d 86 b3 69 f4 74 31 1c 79 eb c4 26 5d f3 1d 80 c8 11 94 1e bf b8 14 fe 9a 25 ba d2 e4 98 41 57 96 a4 21 72 87 32 f6 e1 f2 99 d2 98 20 f0 77 22 f5 e7 03 ad ce 12 1c 86 e7 22 97 d4 de 3e c3 7f 61 1b 32 3b b4 f6 19 6e 2d af 17 3d f6 5b 3f e6 ca 47 2f fd b7 e0 6b 5f d6 3c 24 86 e7 99 77 88 1f e8 9b cc b5 0e b5 99 47 88 a3 70 2b 6c 32 e9 aa 9e ac 90 1a 9d 7b f0 7e a5 c9 e4 21 28 9a bc 02 7d c3 12 63 0c 79 2f fe 14 66 93 e1 b2 b1 47 91 93 93 3e 9c cc 19 8e ac b1 63 de a2 ec 33 dc d0 52 17 10 38 a9 a2 56 6e a7 0c 2f 1b 67 9a 89 bb 44 87 0e e2 89 bc b5 99 3a a3 37 e2 f8 13 18 1e 52 1a ab 97 26 6b 86 07
              Data Ascii: pL'lRmNF><D|n5>]J}`T=it1y&]%AW!r2 w"">a2;n-=[?G/k_<$wGp+l2{~!(}cy/fG>c3R8Vn/gD:7R&k
              2024-06-23 22:30:21 UTC1369INData Raw: c0 ba 29 97 d9 99 26 aa 84 e1 99 31 b6 0c 19 fb 70 8f 70 d4 0e c5 04 68 5e 1d dd 18 21 fc 9f 8e 0f 7f 35 cb 70 23 71 54 ac 3d 6b c3 4d 18 82 8f 58 2e ef d9 23 dc eb fb 7c bf 9c 31 bf d9 01 76 43 81 e1 ee 58 a9 36 c6 0c cf 6d 4a 15 43 c1 99 e6 e4 7d 9a 57 66 46 9c 5a a1 40 dc 31 1c a5 e3 f9 6b 8e 72 2c 0a 2e 25 ad 5f d0 88 b5 5a 8a 48 89 48 19 2e 53 b4 b2 57 0f cf 51 4b 1c 9a 34 a3 53 e7 70 82 0d e7 49 ce 34 27 e3 4c 6e 72 e6 88 87 e1 c6 87 2f d7 c3 bd 0f 77 e9 15 3e c9 70 1a 2a 53 a2 ae 8f 0f cf 19 5e 2b 86 47 1e e9 d1 a5 0c ef 40 dc 95 0b e3 cd 6a 51 e3 2b 67 9a 40 1c 46 46 91 df 8c b8 4c db 4c 40 da 48 71 9d 8c 6a 29 0d 7b 02 ca 59 b3 ad c6 78 cb e3 19 be a0 71 15 b5 41 78 e2 c4 2d c3 db d8 85 97 41 11 c7 10 3c b8 94 9a a4 f7 e1 d6 23 90 15 86 0f 7d 38
              Data Ascii: )&1pph^!5p#qT=kMX.#|1vCX6mJC}WfFZ@1kr,.%_ZHH.SWQK4SpI4'Lnr/w>p*S^+G@jQ+g@FFLL@Hqj){YxqAx-A<#}8
              2024-06-23 22:30:21 UTC1369INData Raw: 64 00 cf 97 46 0a 97 24 10 b6 4d ff 13 9d 57 6e 32 9c ff a9 49 b8 0b d9 75 63 3d 9c 7b 1e 06 0c 97 66 cf 51 b6 aa 85 84 61 f8 11 f7 f5 b1 cb 70 7f 73 ce 4b 9e aa 75 a3 ed 34 f8 87 4b d7 af 76 a5 39 56 58 f5 7f f7 e1 de 8b 33 bc 32 32 fc e7 8a 89 c1 b3 99 a0 99 ba ef e6 9e c2 29 ac a0 70 00 9a 33 9c f9 d7 66 54 4e 35 b9 a4 49 9a 96 30 bc 13 7c 0c d2 72 77 b2 cc f0 1f 65 38 b5 14 33 3a 5a f3 0f eb e1 a4 34 5d 30 a8 ce 02 a4 37 fd 73 4d 51 3c 4b 06 e2 ab e3 c3 63 ca 27 03 03 4e 14 de 7e 7e 73 02 e3 b5 4d c5 bc c2 23 c3 99 bb 7a 21 32 9c 64 b8 66 12 d7 2a 25 3f 97 34 91 b4 cd ea 7c 78 ed 05 0c 30 b7 af 8d 7f f3 aa e6 2a 57 fa 34 51 38 3b 8f 0e 06 65 db 87 a3 46 12 6d 8b 2a cd d5 9d 34 18 6a 78 fa bf a7 a3 70 df f0 e1 ee 6d 73 d6 8d 17 e7 4c 53 3e c5 9f e9 7a
              Data Ascii: dF$MWn2Iuc={fQapsKu4Kv9VX322)p3fTN5I0|rwe83:Z4]07sMQ<Kc'N~~sM#z!2df*%?4|x0*W4Q8;eFm*4jxpmsLS>z
              2024-06-23 22:30:21 UTC1369INData Raw: c7 45 ed 3b 89 78 89 b7 84 f3 91 55 b6 d0 6d eb e1 38 fc 12 e1 48 5c 36 69 c2 b5 48 65 e1 e6 85 a9 3c 9c 7b 5e 4d 88 bb a4 3f 5c 0c dc 53 79 78 94 7c 5f 74 f8 03 c2 dd e4 5b 8a 66 65 ad 38 9c 19 96 54 b4 f7 e3 20 11 b1 2c 54 9b 67 36 18 c7 9d 6e b2 64 39 30 27 e2 54 bc 99 78 7b 45 13 2b 5a 1c 0e e5 4c b5 77 0e 7f 74 d7 c3 3d df 9d 59 0a 01 e1 ce e2 d4 f4 f4 63 ce 8f 0f ff 76 38 23 53 5c 99 32 e1 f0 7a 64 c7 a5 1c 61 2f 68 eb 38 45 a3 34 e4 0c 4b 42 b7 4b 92 41 13 52 03 87 83 3a c0 e3 f0 b3 d8 4d 2e 6e 1c 0e e2 db 09 e1 bc a7 81 dc 56 2c b5 c3 53 a3 67 a1 7d ca 39 dc 57 54 30 2b c4 a7 f3 70 e5 70 01 dd f5 67 5e 22 7c b2 cb a9 c4 97 46 bc a3 3e cd 63 77 de 2a 7f 6d d6 9a bb 6d a8 d2 34 50 c7 61 c6 0c f8 05 a9 43 78 25 18 0c e3 14 5e 53 39 6d 0e d9 6f 65 d5
              Data Ascii: E;xUm8H\6iHe<{^M?\Syx|_t[fe8T ,Tg6nd90'Tx{E+ZLwt=Ycv8#S\2zda/h8E4KBKAR:M.nV,Sg}9WT0+ppg^"|F>cw*mm4PaCx%^S9moe
              2024-06-23 22:30:21 UTC1369INData Raw: 8d 61 99 06 a5 04 e2 43 6a 29 24 2b bc 20 24 1e 39 bc ec 6e 20 dc 63 ae 97 31 f7 2d 14 8d 93 e9 eb 98 ef 21 5c ec 82 68 70 38 e5 8b 18 b3 a7 6c ae 38 bc 1d f1 f6 78 fe 7d 3e 5f 8f b2 a9 44 bf c3 9d c4 9d c3 c1 7c 5b 57 00 37 0e 5f 6f 22 dc 99 5b 8e 47 de 2f 05 7d b3 ca e3 1e 87 3f 98 96 19 38 1c 55 2a ce f9 63 b3 d9 7a a2 85 ef bf b2 9a 96 66 bd 56 27 3f cc b6 c2 3a 9d a1 97 1c fe f4 af 01 87 83 b8 75 f8 2b 6e 22 9c 10 fe 04 f2 21 f7 2d a4 df 9e 1c 05 b6 ef 21 1c bb f8 3c 7c dd ea 68 81 37 0e 6f 85 25 44 5a b0 4e 28 7c 07 e8 f8 fd a2 e2 52 1e ce a6 d2 40 50 84 3b 87 af d7 09 5f f2 84 03 37 d2 fd 39 87 03 f9 4d 84 63 17 39 7c 85 10 6e d4 5d 51 78 c2 e1 b0 67 71 17 10 df 1a 9c 2c 81 13 06 67 e2 68 88 c3 63 c8 ad c3 97 53 87 3f 6e 20 1c e8 d4 4a 53 33 39 c7
              Data Ascii: aCj)$+ $9n c1-!\hp8l8x}>_D|[W7_o"[G/}?8U*czfV'?:u+n"!-!<|h7o%DZN(|R@P;_79Mc9|n]Qxgq,ghcS?n JS39
              2024-06-23 22:30:21 UTC1369INData Raw: 34 e3 25 3f e7 70 f8 b6 f7 70 af 8a ca 89 c3 37 4e d6 8d e4 1c ae cf 00 32 79 27 cb 38 3c 56 f8 fd 19 77 4a 4a 9a 70 a2 1c 4e f8 d1 93 0f 34 f3 84 93 3e 87 f7 4f 0b 11 6e ef 3c 9c 96 f2 89 1e 8e c4 af 11 e0 26 c2 3d 9e 4a 4e 12 14 de 89 c0 21 db 61 3f 9e 27 1d ee 4f a2 1c ce 52 34 7d f6 c0 37 2b 4f 29 c2 17 18 cf 3a 9c c8 f5 a5 38 4b 21 1f 3f a6 89 c9 ff ea 75 78 24 f1 0f cc 52 6a 09 07 71 a5 ad da 59 ca a4 92 6f 29 b2 03 f5 91 f2 23 bf d3 9f 6d 8f 5c 7b 78 08 97 40 37 bc 87 cb b4 14 e1 1b c2 cf 5d 9e 52 f8 e4 cf 9e ae 0e 92 f9 7c 6c 96 a2 06 7b 63 1c 1e 4f 21 df e8 70 08 07 6f 0b e1 8a f5 33 87 d3 4e 96 02 e1 6c d0 c7 4e e2 96 52 76 b8 0e 4b 4b eb 67 5a 28 12 d7 54 b3 05 c6 d5 9d 7a e6 e7 57 29 11 4e 20 7c cd 5b 1d 4e 46 f5 70 35 a7 f9 90 c3 01 dc de c3
              Data Ascii: 4%?pp7N2y'8<VwJJpN4>On<&=JN!a?'OR4}7+O):8K!?ux$RjqYo)#m\{x@7]R|l{cO!po3NlNRvKKgZ(TzW)N |[NFp5
              2024-06-23 22:30:21 UTC1369INData Raw: bc de e2 de 90 c7 74 5b 6e 6b b8 89 87 12 4e ca 84 bb 1a 83 5f c6 3a bc 3c 52 31 00 6e 26 bc 84 38 4f fa 5c c6 13 1e 54 9c 72 f8 1e 60 8c 7b 78 55 98 16 4a 8f 7f 5a 07 ee 95 c3 fd 28 c2 c3 8a 1b e1 21 67 b7 f0 f5 5d 84 3b 57 42 7b 74 0f a7 f5 0c 77 38 e9 76 f8 c6 f7 6d 99 e0 7b 0c e1 c0 a2 1d 0e 85 3f ae a5 9f 7b 43 c2 fd e3 4f f1 e6 42 f4 d5 70 78 d8 5f e0 f0 35 39 8b f7 cc c3 49 7f 0f 1f 3f 4b b9 70 fa 32 c2 3b 1d be 7d cc 6d cb 24 52 1a 48 78 ec 70 39 47 b9 a2 e0 9f 6d dd ad 84 87 4d 4e 9e ee 44 da e1 28 7c a4 c3 21 7c 4f 93 c3 89 22 9c f4 11 7e 19 3e 4b 01 ef ce 96 e2 5e d8 52 ae 42 38 70 8f 6b 29 e7 0e df 0b 72 20 93 4d 1c 3e 7b 39 29 11 fe b3 c2 76 fe c3 fa 81 f6 f0 05 5e 3c 4b c1 e1 30 de 46 38 79 01 e1 97 57 ce 52 fa 5b ca d7 39 e1 4b 1f e1 db 2d
              Data Ascii: t[nkN_:<R1n&8O\Tr`{xUJZ(!g];WB{tw8vm{?{COBpx_59I?Kp2;}m$RHxp9GmMND(|!|O"~>K^RB8pk)r M>{9)v^<K0F8yWR[9K-
              2024-06-23 22:30:21 UTC1369INData Raw: 63 83 f3 99 c3 7d 30 6d 8b c3 fd 53 45 41 e1 b5 3d 1c f0 0b 3d 3c 48 5c bd 7a 1a 7f 8f eb e1 8b d5 e1 e4 07 a4 58 83 26 c2 2f ef 9f 87 bb 82 c3 f7 8f b1 13 fe c2 1e be ef 28 af c2 e1 50 56 43 38 0e a7 87 cf 38 3c d3 c3 4b 0e e7 1b 4b 3b dc f3 03 dd 25 03 7b 38 84 db 1d 4e 0d 5f b7 53 87 1b 2c 3e 94 f0 4b 63 0f e7 68 e6 98 1e 7e 1b d2 c3 b7 18 1c 2e a6 ed e8 e1 7b 3c b0 b3 fc 58 87 f3 03 41 38 bf 1a 7f 3b 1b e4 f0 a5 d1 e1 90 64 77 38 b8 7d f6 91 a6 8b 1d 2e 9f fc 91 59 0a 11 c0 0e 32 13 14 4e 1c 4e ca 0e bf 2b c2 f9 cc b3 cc e1 c0 4f 6e 25 92 26 bc e8 70 1d 3f c2 e1 d3 fe 37 63 9a a5 90 e0 f0 15 8b 5f d3 c3 e1 db ec f0 a0 f0 01 3d 9c 74 f7 f0 3f 29 38 9c d8 1d 5e 0e 75 a5 b2 9f 44 2d 45 25 e7 70 92 a9 e1 46 c2 a7 69 a3 db d4 52 08 ca 6b 9a 87 7f fe 79 29
              Data Ascii: c}0mSEA==<H\zX&/(PVC88<KK;%{8N_S,>Kch~.{<XA8;dw8}.Y2NN+On%&p?7c_=t?)8^uD-E%pFiRky)
              2024-06-23 22:30:21 UTC1369INData Raw: fb fa d8 cd e3 f2 66 09 cf 14 9e cf 50 b2 61 64 72 38 b9 1d e0 70 24 3e ef 71 38 d9 d3 52 20 9c fc 8b 0e 87 6f 08 47 e2 43 84 ff 31 4e f8 77 e4 43 e0 f3 30 e1 da 70 61 3c 9f 78 68 80 0f 89 6f c2 64 ba 58 73 84 1f 8b a0 b9 a6 0b b9 ff 4a f8 27 40 b3 a3 bc ea e3 70 00 97 7c 8b 7c af c3 af f3 59 33 46 38 89 10 4e 0c e1 9a 7f c6 e1 69 08 33 4c 78 d8 e1 08 3c 4e 38 12 4f 11 be 3b 19 2f f0 2d eb 2d b1 ad 00 42 38 a6 05 41 58 a7 68 6c db 9a d1 5d 76 b8 3e 2e 40 b3 d8 7f 20 38 fe cc 00 27 52 58 86 7b b8 12 4e 86 08 27 71 c2 91 f8 45 09 27 6d 87 9f fe 29 87 5f 0e 25 fc 3c 40 38 51 87 cf bb 1c ae a8 d8 02 ad 40 73 46 26 5f 74 95 c5 3a fc 76 13 87 eb 5d 7e 8b dd 9a 9b df 6f 22 24 6e 10 07 f2 db 71 0e 3f ff 14 e1 04 c2 2f 23 0e 3f 8d 38 fc ff 44 38 2d 05 be 9b 29 0d
              Data Ascii: fPadr8p$>q8R oGC1NwC0pa<xhodXsJ'@p||Y3F8Ni3Lx<N8O;/--B8AXhl]v>.@ 8'RX{N'qE'm)_%<@8Q@sF&_t:v]~o"$nq?/#?8D8-)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.649761162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC606OUTGET /KYRBfNV7/Juliann-Jjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 96953
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 fb 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: 21 b8 52 a2 2a 2c 88 45 41 17 f5 27 9d ea 7c e5 dd e6 77 91 bf b5 f0 f7 79 be dc fd 08 70 bd 5c 9b 51 af a0 73 ed b5 1a 69 2a 78 10 44 b4 28 b4 66 b9 f7 3d 34 9c 0d c6 a4 e9 e4 1d 9c 7e 37 d3 c9 a3 66 96 ab 36 6b 7b 5c b3 90 65 cc a6 c4 ad de 89 bb 51 1b aa ce a1 1c 21 58 71 94 02 21 64 65 9b 92 01 04 75 30 2c 52 b5 a0 1d 58 09 da ae 28 59 0c 8e 1b 90 f4 eb c1 2c aa f2 56 87 7f 45 af 86 b0 e5 7f 45 70 7a 98 77 cd e2 bd dc 9f 59 79 be 8e 8a 2a 33 12 f3 de 9a b0 9b a8 78 14 00 20 04 04 d0 60 21 d1 46 4d 67 f1 cf a5 e7 42 e7 63 45 26 85 08 11 3d 7f 5c 43 9a b4 14 f3 5b fb cc 8a 61 aa a8 dc 63 8c 75 d5 42 9b 68 62 59 19 64 e0 20 a3 aa b0 5b d1 c9 a1 69 90 80 49 c1 1b 04 88 10 29 70 a4 fc ca b9 95 13 d1 d1 4f 96 fe cf e6 7a 1c 76 fc fb f1 5e 5f be 3f 4c f1 f5
              Data Ascii: !R*,EA'|wyp\Qsi*xD(f=4~7f6k{\eQ!Xq!deu0,RX(Y,VEEpzwYy*3x `!FMgBcE&=\C[acuBhbYd [iI)pOzv^_?L
              2024-06-23 22:30:22 UTC4096INData Raw: 2b 94 0f 25 c8 49 75 3b e3 8b 95 56 ce 8b 10 34 08 e3 6c 00 0a 48 a7 0d c8 d4 d0 75 01 d0 1e 58 9d 2b 4e c4 08 21 b3 9d e9 a3 69 a1 ab c5 8a 43 68 28 52 9c 04 40 00 20 4d a0 08 20 84 e1 f4 7a 67 e8 9d 3c dc 0f 2f 76 6f 3d b9 cb 52 ce a7 dc 69 c9 8d 9e f5 e6 9a ea 35 54 a4 9e 96 df 72 9d cf 17 e7 f5 5d d3 29 58 44 f0 7a 8e cb 5c 78 fe 5d 5e 08 10 20 63 6c 61 0c bc c8 25 9a 35 6c 96 80 9b 6a a1 75 85 99 bb 69 f6 20 41 0d 9c ef 4d 2b 40 34 b8 b2 92 66 57 2f 99 70 20 00 e0 78 34 1a 36 04 63 68 cb 0a 3d 4b af 96 9e 57 c7 f3 75 b8 88 e5 d4 b9 f4 5b e4 e4 f2 e9 64 b6 b1 85 35 d6 7c 54 29 dd e8 5e 85 e8 63 e7 1e 6f 4d 29 34 f4 cc 94 e2 3a ab c3 9c c2 9f 14 80 a0 02 06 84 61 93 23 50 9b d4 a2 6b 48 a0 d8 75 8c 9a 6f 4a 84 c4 c0 10 59 cf f4 d2 b0 06 97 06 37 27 19
              Data Ascii: +%Iu;V4lHuX+N!iCh(R@ M zg</vo=Ri5Tr])XDz\x]^ cla%5ljui AM+@4fW/p x46ch=KWu[d5|T)^coM)4:a#PkHuoJY7'
              2024-06-23 22:30:22 UTC4096INData Raw: a3 0d e9 71 d6 f8 56 62 ad 38 0b 13 d8 9a 4b 1d 5d 9b c3 61 a7 b6 ce 8f 8f 4c e9 ac 3e 52 c4 f8 cc 1d 23 42 ce 0e bc 96 06 03 1e 6a 4b 85 b3 63 2f 8e e9 e6 d9 8e bf 4c c8 7a 83 02 30 ea 49 b6 ce 59 f8 34 e9 30 ec 15 f2 b4 80 45 ba 1d fa 4f 6e de c9 36 3d 93 ea 47 22 76 3c b5 17 d8 81 47 7d a4 de 68 92 b8 54 ee 78 aa 78 3b d4 73 77 73 23 7c 46 0f 65 f8 9a b6 45 a8 a7 83 b1 c5 ba 41 17 2f 85 f2 1b 08 94 f4 7d 76 33 37 8a 3a eb 7c 13 ff 00 eb 7c 5f b7 5d 75 1f d3 7f a8 37 fb ef 52 fd 5d 4b 9e ff 00 ed fd 49 8f b1 0e 5c e7 df 4c e5 a7 6d c7 f5 43 0c b9 2e b8 f7 b1 fa 86 3f c0 de b5 b5 1d 6e 8b c1 18 20 14 19 98 ca 74 7b 7c a6 43 a7 62 ef ea 0c 57 ed b4 e9 d5 c9 60 dd 2d ab 35 61 ea dc 3d cc 5d b9 e2 c4 37 3b d4 9d 63 d2 f5 b0 33 f5 0b 09 e9 37 47 db 1f 23 f8
              Data Ascii: qVb8K]aL>R#BjKc/Lz0IY40EOn6=G"v<G}hTxx;sws#|FeEA/}v37:||_]u7R]KI\LmC.?n t{|CbW`-5a=]7;c37G#
              2024-06-23 22:30:22 UTC4096INData Raw: 75 79 5a 88 ed 41 a6 42 2b f8 8b 1a f8 a1 85 f6 9c e3 dc 50 95 cd 38 89 a0 ea 8c 29 a9 73 a5 cd 2b b1 64 2b 0e 36 ae 5f 82 93 45 fb b6 94 30 5a ef 44 ab 13 b2 08 f2 79 4b 39 08 af e6 58 f6 09 9a 9b 20 3c 12 a9 d0 9f 20 44 54 70 2a fe 56 7c 9b c7 31 31 f3 49 8f c6 79 41 6e ab 2e 57 af 8f d5 ef f8 72 a9 50 62 eb 40 1b f4 ab b9 16 d6 74 78 e7 cd 2f c0 4e 95 8c 5f d1 f7 59 7a 9d b0 9e 60 6f 6c 3c 98 9a 57 80 17 6b d8 84 f2 34 f7 f7 ce db 11 bd 04 e8 d9 22 75 26 14 69 7b ba bc cc 4c b0 e6 a1 72 bb 4f 64 33 3d b4 25 6a 70 7c 67 bf 68 3c 15 d1 b9 81 8e c9 fc 16 06 c6 81 44 e9 1b 92 e4 dd 5f 1d 0d 6e 0b 95 fc f5 2c 72 97 ab a4 b0 2e 57 bf 93 90 e0 d9 23 75 86 aa 59 7b 16 e3 98 c6 45 15 d0 7d e8 74 f1 7b 72 19 91 5d bb ee 2b 6b 6a bc 12 5b 9e 9d 38 e8 46 5c d6 0f
              Data Ascii: uyZAB+P8)s+d+6_E0ZDyK9X < DTp*V|11IyAn.WrPb@tx/N_Yz`ol<Wk4"u&i{LrOd3=%jp|gh<D_n,r.W#uY{E}t{r]+kj[8F\
              2024-06-23 22:30:22 UTC4096INData Raw: 55 b5 18 4a 27 89 ee 32 ba 9a c3 ec 1e 37 c6 d6 d6 d6 d6 d6 d6 d3 dd dd 2e fd ac 49 a6 c2 df 0a 37 48 8b b7 e8 da da 90 6c 7c 27 bc f6 72 0f 1d cb b9 6d 6d 6d 6f 8d ad ad f0 5c a2 1e 1c 59 53 f5 6d 6d 6d 02 81 4e 93 b4 17 6d 42 d5 b5 b5 b5 33 96 3d 9d 91 bb ea 99 ce da da 73 83 45 8b e5 de 80 78 df 1b 5b 5b 5b 5b 5d c9 a7 72 6d 0f f3 4e e2 99 0b a6 23 18 e5 25 77 42 75 b5 1d 07 c8 24 a0 f8 c1 1a 45 3c 27 fc 73 b5 b5 b5 bf 46 d0 5b e7 6a 2f ae c6 d6 4c ef d2 e9 34 b7 b5 0b 3b d7 76 d6 d6 d6 d1 1e 24 8d d3 5b 19 ee b4 4a 9e eb 63 52 cc e9 8f a0 73 b5 b5 b5 b5 b5 b4 f7 7d 31 7e 52 3f b5 b0 0e d6 81 dc e0 05 78 fc 42 83 9b 33 62 aa c8 24 92 62 e5 1c a4 1b d0 00 9c 9c 9f ec 39 df 3b 5b 5b 5b e7 7c 6d 12 a9 7b bb b9 64 1d ed b5 b4 0a 73 f4 b7 b3 04 46 57 49 28
              Data Ascii: UJ'27.I7Hl|'rmmmo\YSmmmNmB3=sEx[[[[]rmN#%wBu$E<'sF[j/L4;v$[JcRs}1~R?xB3b$b9;[[[|m{dsFWI(
              2024-06-23 22:30:22 UTC4096INData Raw: 94 29 6a 62 8e 9c af 26 e8 d7 a8 8f 0b 6c 5e 97 66 ab dd f7 66 23 b2 3c 7b 96 59 7e 3c 59 09 ea 21 86 97 25 d9 79 49 d2 35 6a 23 1a da c9 c7 83 0d ee 6f 82 3c fb 76 59 65 97 e0 59 c9 db 21 13 a4 6a 28 94 94 4d 52 9b e4 51 51 e1 78 17 0c 4e f6 cb 92 3c 7b 4c 65 e7 65 97 e0 6e 90 ad b2 a9 16 69 27 34 88 a7 37 6c e2 bc 32 ff 00 d1 86 c7 9b 64 7c 6f 75 f8 9b 1e fb 2f 74 b9 22 59 48 9e 2d 70 25 a9 95 5b d6 71 24 b4 3b 13 b1 e4 fc 37 45 96 5e f5 e3 bc ec b2 cb db 65 e7 d7 64 b1 79 a4 46 37 d9 c2 2f 7a ce 53 a7 c1 fc d1 17 5d 8c 96 eb cd cd 22 db 16 76 5e d5 e8 d9 7b 90 da 44 b1 1b 74 47 0f ef c4 b2 9b a4 36 61 ca 86 af 91 72 87 bb a1 e2 24 4b 1a fa 14 1b e5 89 57 9d 79 56 eb 4b b2 53 6d 90 8a 65 d7 89 0b 93 1a 6a a8 42 22 f8 21 6b b1 ed 94 d2 44 b1 6f a1 29 49
              Data Ascii: )jb&l^ff#<{Y~<Y!%yI5j#o<vYeY!j(MRQQxN<{Leeni'47l2d|ou/t"YH-p%[q$;7E^edyF7/zS]"v^{DtG6ar$KWyVKSmejB"!kDo)I
              2024-06-23 22:30:22 UTC4096INData Raw: b7 d9 5f 1d 46 c8 42 b5 91 76 8c 8b f2 d3 71 b8 b2 cb d1 4a 87 2b d7 d3 e3 a5 6c f2 44 f5 32 fc 68 9e 3b 64 61 b6 47 a7 f3 a3 1b d1 13 95 19 27 7d 77 aa f8 d1 8d 90 82 5a 78 3e 85 3d dc 0e d3 32 a5 7a 38 9b 4a 28 ae 8f a3 14 37 31 70 a8 f0 78 46 79 db 14 79 25 05 b6 cf 4f e4 b1 eb 27 46 4c 8d f6 d7 c5 4b 71 08 d1 96 7b 48 65 b6 7d 12 f0 6e 71 91 fb c4 92 e0 fb ec d6 e6 62 86 c5 ae 59 d1 2e 58 89 fe 86 0f 23 65 e8 dd 19 72 5f 71 7c 46 63 8a a1 19 9d b2 2f 6b 20 f7 22 46 5f 26 2c 95 c1 2e 57 04 95 69 5a 2e 8b 30 e3 e6 d8 f4 6e 8c b2 bd 21 e4 c8 f8 a3 17 93 c8 90 da 46 4c 8f ba be 2e 3f 04 9d 21 ca e4 4b 83 d3 e4 e0 7c a3 37 ec 78 21 3e 28 c8 24 d8 e2 c5 16 6c 66 d6 6d 7a 63 c7 67 ea 79 d3 26 4f ad 60 4d f3 46 25 c9 e0 6c c9 3b 3c f7 50 be 1f d9 13 33 a5 a3
              Data Ascii: _FBvqJ+lD2h;daG'}wZx>=2z8J(71pxFyy%O'FLKq{He}nqbY.X#er_q|Fc/k "F_&,.WiZ.0n!FL.?!K|7x!>($lfmzcgy&O`MF%l;<P3
              2024-06-23 22:30:22 UTC4096INData Raw: e0 b7 45 d0 aa 71 3b 2d f9 f7 1e 0a a3 84 fb 35 06 ce 0a aa 87 02 b0 3a 0e c6 6b 11 79 aa f4 2f af dd 72 df 8f e8 b1 c1 71 05 c6 17 10 5c 4b 06 d5 7d 9a c4 ed 0d 27 64 5e 04 5e 15 1e 21 6f 0b cd e6 02 69 06 fc 32 0b d1 c9 c8 8f 65 a0 c4 aa c9 97 c2 ae 98 80 6f dd 5b 8f a7 82 ca be 4b 22 b1 c1 75 d3 ba 56 38 a3 b3 86 4b 02 86 b7 74 f5 55 69 6b c2 e0 6f d1 70 37 e8 b8 1b f4 5c 2d aa dd 68 58 9d a0 8e 80 76 2c f6 80 30 c5 ae f3 d0 c0 c1 59 e0 cb c4 22 08 c4 60 9f d9 d6 86 09 03 71 6d ee 9c d1 9e ce 0c b6 5f cd 9e 7a 3c 10 39 c4 f1 79 8e f0 ee b3 d9 c0 2c 4d 02 c0 6c 60 e5 8e de 1b 19 d3 62 ac 25 9e 4a 8e bb 2f 9a fb 21 f2 2b e1 55 bc b9 6c 65 a4 23 b5 6c 87 df 1b cd f3 d1 70 72 29 d6 fb 33 3f 9c d1 fe 25 1c c3 dd 38 f8 84 1c dc 43 85 7e 49 f6 ab 0b 7d 6e 6e
              Data Ascii: Eq;-5:ky/rq\K}'d^^!oi2eo[K"uV8KtUikop7\-hXv,0Y"`qm_z<9y,Ml`b%J/!+Ule#lpr)3?%8C~I}nn
              2024-06-23 22:30:22 UTC4096INData Raw: 4f cc f9 6c ba 57 67 4b e7 f6 4e 95 d9 93 5e e8 09 31 63 77 88 ea 8d 70 1f a2 f4 b7 8f 56 dc 22 6f ef a3 79 d4 d1 a9 67 d8 b0 e3 f7 8e de 0b 15 46 0a 34 66 fe 41 08 e3 18 75 eb a0 c8 ee 59 78 a7 48 ec ce 83 b4 49 e4 be e8 54 1d d7 86 8c 76 75 10 60 ec dc ff 00 84 23 64 b3 e3 fd ec 9d 76 58 ce 59 9f 24 d8 87 37 77 72 39 ee 73 5a 0d 05 d2 a3 2d 95 ee 88 9a 5d 71 c9 74 00 65 d1 5d 87 79 df 17 24 cb e6 f9 2e c6 a8 c4 cc 5e ec 2b d3 6f c3 45 e3 56 43 cd dd 50 8e 36 dd 60 e5 a0 b9 d8 01 9a bd ee 0e 11 a4 ed 08 da 80 fa f7 45 67 b7 ba 75 6e ea d5 71 e2 ee cc 93 3b 0a 9a 55 39 de e8 cb ba ba 38 8e 01 47 18 e5 8b bc d1 63 37 e4 6e 34 5a b1 67 74 6c e7 43 9a a9 84 e0 a3 f3 51 c9 ee b8 53 66 81 57 40 96 d3 ba ce 51 f5 f3 40 01 40 39 68 a9 34 01 5c 6e 11 0f cf 60 ec
              Data Ascii: OlWgKN^1cwpV"oygF4fAuYxHITvu`#dvXY$7wr9sZ-]qte]y$.^+oEVCP6`Egunq;U98Gc7n4ZgtlCQSfW@Q@@9h4\n`


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.649763162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC601OUTGET /QMw5y7G2/yinJjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 128320
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f8 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: f2 78 8e 9f 23 40 d1 ca f2 ba 11 a5 f3 8b 48 10 be ed 06 30 4b c4 25 f5 81 fd 36 23 89 e9 f6 5c 1f 67 5e e0 b6 73 0d 37 12 9e 72 b7 55 06 8c d4 90 4a 60 23 b5 1d 71 60 8f aa 29 2d 61 56 81 54 85 92 8a d1 63 dc 15 e8 f7 61 19 52 99 54 d5 56 46 0b 90 85 5d aa 29 2e 09 12 25 44 cb 94 65 81 2b 0d 72 43 0c d3 f3 67 74 e6 cd bf 1f a9 5e ba b4 97 ef 71 74 11 e8 a2 fc 5b ae 4f 6c a6 66 72 8f 59 e3 f1 fd 6e 2e 9d ab 05 8f 40 1e 7e ea ca d1 e0 22 45 45 5b 49 23 46 d9 24 cc 1d 86 c2 ab e7 fd c6 c7 8d e9 dc 40 29 fc ec de ae 44 91 3b 9a 1b 03 49 2c b0 13 ac 19 57 1c 9a 4a 28 61 e7 ad 60 e2 f6 40 50 58 96 b2 c1 39 76 05 85 46 f5 23 29 5c ad 06 c0 54 90 f2 44 24 ea f5 55 60 e5 96 13 0e c8 4a a3 68 84 90 f2 dd b9 73 da b2 4b 62 3e 97 1d 05 91 2d af 37 b3 a8 c1 b3 21 d1
              Data Ascii: x#@H0K%6#\g^s7rUJ`#q`)-aVTcaRTVF]).%De+rCgt^qt[OlfrYn.@~"EE[I#F$@)D;I,WJ(a`@PX9vF#)\TD$U`JhsKb>-7!
              2024-06-23 22:30:22 UTC4096INData Raw: 9d ce 09 ab 88 17 57 9d f1 67 4b 89 23 64 f5 d9 2c fd 57 a7 a1 dd 79 d0 de 79 1c be 9e 6a 95 72 52 19 2c 64 ba 59 29 49 42 e4 e3 32 ae 13 68 b9 80 fe 7d ed e7 d2 81 6f b9 0e 2e 13 e5 ff 00 6b e5 f1 9d 9e 6e 96 0b d6 63 71 6f 89 0f f4 8c a8 b2 e7 6e 42 fd 2e 76 7b 9d ba ed ab bf fa 2f 24 a0 59 5c 7d 1a ab b3 1b b1 25 48 96 ca e2 c5 8e c4 e1 eb 65 f9 3e 87 77 97 d2 11 c1 de 89 55 6e b9 6c 21 c9 17 4c 88 e8 a4 cc 39 dd 7c 30 ee e5 c4 78 1d 01 21 25 d2 5c 4b 89 53 d5 08 23 af 2a 7a 1d ff 00 98 17 c2 ab d1 74 ba 0b 75 27 20 94 85 6e 0b 94 26 c6 50 2b 72 92 ae ac b3 a9 ba 0d 2e 43 d9 55 fc 5b 41 2f 47 39 f5 7e 37 2f d4 e2 ea 18 0d cc f1 98 7a 11 03 12 a7 a4 7b 15 7b 66 1a ea 20 d8 b7 76 7e d7 9b e6 fc ce b6 5b 26 d3 6d 40 a2 29 6e ea a9 ec 4b bd 42 f6 54 6d 0d
              Data Ascii: WgK#d,WyyjrR,dY)IB2h}o.kncqonB.v{/$Y\}%He>wUnl!L9|0x!%\KS#*ztu' n&P+r.CU[A/G9~7/z{{f v~[&m@)nKBTm
              2024-06-23 22:30:22 UTC4096INData Raw: 87 15 84 06 15 d9 05 5b f1 59 3b 4f a2 b2 e4 10 d7 9c 7e 4d 88 a7 eb 94 d8 c8 7d 24 85 4d 96 92 5a 08 32 ac 1b 92 84 30 10 ce 61 60 ab 39 cf d6 fb a3 47 98 b3 50 d6 01 8a cc 92 3e 02 dd 28 da d4 f4 b6 dd b0 aa 32 31 86 da d6 d8 e8 a2 b2 4a 89 51 25 bc 69 d2 49 2a 48 32 55 3a 0b ea e4 82 e8 0b 23 ea 9d 23 a0 c9 2a c5 0c c1 4f 12 49 22 b0 88 d4 2c f4 64 d3 d4 6d 11 7d 19 9d 2a 98 3e ba db 28 37 56 b6 58 6a e0 85 e9 16 4f 49 7c 66 7c 6c 53 f3 a1 0c 32 58 60 58 60 52 c8 e9 e8 29 0b 29 46 3a 0f 8a 99 45 6e 28 99 a2 ed a9 65 4b 42 eb 90 11 29 8d 62 6d 78 ca d4 4f a2 64 b5 aa 74 8b 42 e9 1d 2a 48 2f a8 f8 2b 57 62 03 2a 3a 47 5d 3a 53 a0 ba 49 6a 4e 22 ea 8d 95 15 80 3b d6 11 7a db 2c be ac 8f 21 a6 ad 75 96 c6 8d c9 2c ca 5f a2 b1 73 02 bd c7 49 64 6c 60 b0 29
              Data Ascii: [Y;O~M}$MZ20a`9GP>(21JQ%iI*H2U:##*OI",dm}*>(7VXjOI|f|lS2X`X`R))F:En(eKB)bmxOdtB*H/+Wb*:G]:SIjN";z,!u,_sIdl`)
              2024-06-23 22:30:22 UTC4096INData Raw: f6 a9 51 2e de d2 2f 7d 11 56 0e a5 5e 54 a6 1e e2 ed f4 1e f1 ba 15 e6 df 6b 18 fd 78 ef fd 78 56 94 31 ee e1 bf a2 ac 9b 26 f4 44 d7 19 72 0c b8 4f 31 29 c8 6e 68 bd 40 bb 01 ad 69 fe 09 6d 53 2f e2 10 08 c1 6c 63 50 d2 95 c4 1e 26 85 6c 79 cc 7a 49 92 49 da 0b 06 86 99 44 a4 d4 4d 5f 73 64 49 1c 7c 38 df 89 0d 06 5a c8 4a 9a 40 5c f8 cd 13 d6 09 70 db b5 36 65 39 2d a7 dd 43 8d 19 5a ac 97 35 42 95 64 cc f6 82 54 09 63 90 e5 be 47 21 9d 8c 6b 98 86 87 74 c2 f9 d6 2f ee 51 f8 53 84 4d e9 55 75 6c 0c 5e 52 15 8a 15 c9 a5 3a af 95 89 05 2a 34 98 a7 5f 7e 0f 62 49 24 70 f2 30 38 0d 5b a6 91 29 9a f9 8b 81 26 e5 af 8e e9 bd 09 67 f9 74 98 48 51 63 67 13 e3 50 d1 ca 5d 99 8d 37 1a 24 89 d1 ea 60 c6 50 4f 81 aa ed 8e 3c 32 41 10 4b 60 d2 49 29 12 88 c1 3f 84
              Data Ascii: Q./}V^TkxxV1&DrO1)nh@imS/lcP&lyzIIDM_sdI|8ZJ@\p6e9-CZ5BdTcG!kt/QSMUul^R:*4_~bI$p08[)&gtHQcgP]7$`PO<2AK`I)?
              2024-06-23 22:30:22 UTC4096INData Raw: 84 55 7e 77 52 c5 e8 58 a0 cc 95 5f 72 b9 40 cb e8 da fe 66 8f 4d 37 98 d6 05 ce 3d 09 99 6a 0f 4d ed 31 5c 46 66 de fc 83 11 ad e5 88 b5 ec c5 d9 49 e4 44 92 49 6e 87 f9 5e 98 9b 01 a9 ed 31 46 cc 37 6d 26 fc 46 ca b5 a0 63 48 97 d6 fe f7 50 9f fa b7 7e 23 5b ab fd 7c 73 ff 00 63 5d fb 72 1a d7 f6 fa 2f ee 97 ec a1 ab ff 00 98 50 41 f1 0d bf 90 f3 29 98 d3 b2 dc 6a 1e 04 16 f9 cb 94 e6 49 c3 de 6b 86 67 fd a3 f4 c8 56 2b 94 8d 48 c7 52 b1 a5 f0 5c 69 4a a0 b8 b4 b9 90 eb b5 d2 ce 36 9d a4 4f 46 bd f3 ca 60 7d 3d 4b e9 3f 59 ec a3 0f b7 da ea 03 30 63 57 4f ec 69 5a 41 ba 10 92 69 07 ed a4 10 60 cc 16 e7 ed 30 be ad e9 7e 56 e7 f6 ac 17 e7 2b fc 47 21 ad 4f e8 68 d4 89 85 f2 a8 6a ff 00 e6 15 b2 55 83 65 e1 6e c7 34 0a 84 75 26 cc 2e 98 5e cb 06 82 53 6f
              Data Ascii: U~wRX_r@fM7=jM1\FfIDIn^1F7m&FcHP~#[|sc]r/PA)jIkgV+HR\iJ6OF`}=K?Y0cWOiZAi`0~V+G!OhjUen4u&.^So
              2024-06-23 22:30:22 UTC4096INData Raw: 62 47 12 2c a4 48 4a 53 8d 8c c2 90 dc 36 a4 cb 72 6b 95 31 3b 58 b6 b2 f0 4b 31 1d 24 cc 7a b7 0f a3 9d cf 73 20 a2 0b 48 75 3e 1e 48 e1 e1 69 c1 f1 f9 5e 21 8f 0d 27 29 e0 12 90 40 fd 4e 7b 53 fd e0 d7 c1 3a 4e 0f 7f 63 71 a4 1a 9a e1 e9 9b 88 44 e4 cb 48 05 02 e5 b9 41 4e a0 89 2b 4b 85 b5 bf ef 14 1c fd 33 dd 22 47 86 62 a7 8b 6a 6f 0a 5a 94 b1 8c 7a 1b 69 4f 29 f7 d8 a4 0f be b9 2e d2 c4 eb c9 75 c2 8e ca 95 d5 71 84 75 25 ff 00 fa aa 7b 12 0b d1 8d 8c 81 85 90 58 7d 05 b2 cb e6 32 c8 79 1e 10 82 30 da 3c 70 09 4f 9c 0c 6d 8d 8f 65 f8 4d 31 8c 89 8e 74 e2 69 86 4a 3d 4a dc 4b 4d da 6a b7 65 3f 31 e9 f3 84 4a 8e a1 c6 87 5c c2 51 c4 c8 c8 19 0b 72 fc e9 87 3e cd d0 42 77 86 99 f0 d2 cb 63 de 24 37 25 b9 32 c1 9a 94 a8 cd 6a 4a 79 aa ba 19 43 62 d9 fe
              Data Ascii: bG,HJS6rk1;XK1$zs Hu>Hi^!')@N{S:NcqDHAN+K3"GbjoZziO).uqu%{X}2y0<pOmeM1tiJ=JKMje?1J\Qr>Bwc$7%2jJyCb
              2024-06-23 22:30:22 UTC4096INData Raw: 03 04 10 12 21 31 13 20 41 05 22 30 32 14 51 40 15 33 61 71 23 42 43 52 ff da 00 08 01 03 01 01 3f 01 23 c8 50 91 c0 78 c7 8e 8f 02 98 a6 29 0a 45 de d4 71 1c 0e 07 03 89 c4 e2 71 38 9c 4e 27 13 89 c4 e2 71 38 9c 4e 27 11 c4 e2 71 38 9c 4e 27 12 8e 16 70 38 76 47 4b 3c 8f a1 7d 2b 25 0f e9 79 51 2f a7 e5 5f 04 f0 e4 c7 f0 28 df 93 8f 1f 65 1c 4e 23 88 e0 38 56 ef ed 16 ad 47 e0 86 ae 32 39 27 b5 59 2c 64 a1 5b 58 a4 29 0a 42 65 96 5f f9 14 50 a1 64 70 f2 66 93 e9 fc fb 64 34 d8 b0 79 20 f1 cd 5a 35 3a b8 61 f8 23 f5 0c 79 3e 09 60 c5 9c d5 7d 37 85 c9 0e 2e 2e 9f e1 9a 24 b6 92 1c 47 02 32 70 44 35 52 f9 16 a9 1e b2 91 49 8f 1d 8f 15 1e 99 c6 84 e8 8e 41 64 2c e4 72 39 1c 8e 47 22 cb fc 8b 66 24 ce 2c 4a 5f 06 3d 35 f6 cf 47 e1 1a 7d 04 63 f7 33 2e ae 18
              Data Ascii: !1 A"02Q@3aq#BCR?#Px)Eqq8N'q8N'q8N'p8vGK<}+%yQ/_(eN#8VG29'Y,d[X)Be_Pdpfd4y Z5:a#y>`}7..$G2pD5RIAd,r9G"f$,J_=5G}c3.
              2024-06-23 22:30:22 UTC4096INData Raw: 02 38 f8 f6 21 45 b3 06 95 cb c9 0c 2a 05 51 e4 e4 97 93 53 ae 8e 35 d1 a8 cd 2c f2 12 31 69 9c cf e0 d0 f4 c9 11 87 11 bb f6 e1 ed 8a 28 f9 35 e6 12 08 67 d4 7a 9e d8 fc fe 14 32 68 9b 68 c2 b9 b3 8f 14 4b 32 89 97 33 91 26 59 64 59 83 f6 30 33 48 41 12 c5 19 19 30 57 82 70 b2 71 a1 e3 4c 58 92 14 77 fd ba 30 e0 b3 16 08 c5 db 2e 31 25 95 12 d5 c2 26 4f a8 c6 0b a3 2f d4 5c c9 64 96 47 d9 fa 9a 7c 32 c9 2b 31 62 50 87 66 49 c6 c9 c9 0f dd 85 d3 22 ed 0f c9 af 30 90 19 f5 2f df 6c 7e 48 d3 5b 59 65 fb 28 68 93 68 93 4c c2 b8 9a 8d 47 1e 91 29 b9 76 39 17 b2 ec 4f b3 4b 8d cb b3 0e 16 69 97 14 8c 62 1d 32 58 62 64 d3 a6 4f 14 a0 2f f9 f6 47 c9 09 f1 3f 91 2f 82 0e 59 3c 99 a3 c2 36 6a 32 b7 2a 39 31 2d b1 61 79 24 69 b0 47 1c 4c f9 78 c4 94 dc 9d 8d df b6
              Data Ascii: 8!E*QS5,1i(5gz2hhK23&YdY03HA0WpqLXw0.1%&O/\dG|2+1bPfI"0/l~H[Ye(hhLG)v9OKib2XbdO/G?/Y<6j2*91-ay$iGLx
              2024-06-23 22:30:22 UTC4096INData Raw: 3d 46 7a 8c e6 73 39 9c ce 45 ef 67 33 99 cd 9c d9 cd 9c d9 cd 9c d9 cc e6 72 39 9c 8e 67 33 99 cc e6 73 67 36 73 39 16 59 65 ec d9 65 96 5e d4 51 5b 72 39 1c 8e 47 23 91 7b 59 7b 7f ff c4 00 2e 11 00 02 02 01 03 03 04 02 02 03 00 02 03 00 00 00 00 01 02 11 03 10 12 21 04 20 31 13 30 32 41 22 51 05 14 33 40 61 23 71 42 43 50 ff da 00 08 01 02 01 01 3f 01 a4 89 4a 89 4d 1b 91 1c 82 ca 9f 02 6b e8 a6 c7 01 e3 1c 75 b2 cb 2c b2 cb 2c b2 cb 2c dc 6e 2c b2 cb 37 1b 8d c6 e3 71 b8 dc 6e 37 1b 8d c6 e2 cd c3 94 50 fa 88 1f da 80 b3 42 5c 9b a2 ca ae 4d d7 a5 96 59 65 9b 85 32 19 35 db 64 b0 59 3c 0c f4 da d2 c8 64 68 8e 6b 54 6e d1 c6 c7 01 c4 71 28 a2 8a 28 a2 b5 ae ea ee a2 8a 28 ad 6c b3 36 7d 83 cb 3c ac 9c 25 13 1e 09 48 7d 2c 97 28 dd 3c 66 2e a3 77 0c fa
              Data Ascii: =Fzs9Eg3r9g3sg6s9Yee^Q[r9G#{Y{.! 102A"Q3@a#qBCP?JMku,,,n,7qn7PB\MYe25dY<dhkTnq(((l6}<%H},(<f.w


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.649762162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC604OUTGET /qvm22YmM/melisajjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 106037
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f5 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: a6 3e 63 ee f1 94 2e af cf e8 74 ae 6f 4a 44 9c af 5e 3e 49 5c dd 5b 83 d3 af 54 f7 7f 07 20 f7 7e 6c 35 75 97 4f a0 fc bf a6 a7 75 0b 49 a6 a5 ba cf a2 8c 2f e7 6e 67 b7 05 35 f2 73 5e af 05 3b 72 5e 72 68 a3 54 d6 be b9 f9 ff 00 ae b7 9d 17 42 98 63 29 68 82 b1 47 9c bb 3c 9a 80 bb e7 e8 b5 9b 80 2b f8 d5 39 bb 2c f7 a7 db 0b 98 aa ef 47 93 77 9e f8 89 cb 78 74 74 0b d1 60 1c 98 1b 14 25 b9 6c 2b a6 a4 b9 9a d2 47 5d 35 9e df 97 cf de 87 8d 79 69 8c 8b ee 4f 53 a9 71 7a 3c 7b ab 83 1f 94 ed b9 bb 99 0c b7 b7 e0 e2 fb fc b5 02 95 74 7e 4f a0 d7 73 f4 c4 a5 23 49 d6 65 db 58 3b 39 df 8a f4 f9 3c ab a3 c4 33 9a 4e bc b7 3c b6 b3 46 34 af 57 fc f7 d7 e9 33 e8 5d 8f 30 0c a4 44 95 d2 bc 8d ea f8 1b 0e 0e d6 67 4b 5c f5 4d e7 33 2d 6d 72 d5 49 d0 6f cf 71 9e
              Data Ascii: >c.toJD^>I\[T ~l5uOuI/ng5s^;r^rhTBc)hG<+9,Gwxtt`%l+G]5yiOSqz<{t~Os#IeX;9<3N<F4W3]0DgK\M3-mrIoq
              2024-06-23 22:30:22 UTC4096INData Raw: 66 fe 73 ae 9f 97 6d bf d1 70 9e 6f 33 55 17 62 4d 95 5e 5e d5 fc 1a 46 c6 d3 93 89 8e 96 1d 39 28 1d 6a eb 7c 65 ec a4 64 e9 78 75 a7 e4 dd ed 26 e7 a3 1a 9e 7d 75 0b 97 32 b6 87 17 2b 63 6d e9 f0 63 7c 2d a0 e9 8f 60 bf 47 d2 4b e9 73 d2 e1 d2 6b 43 9a 7a 13 13 7c 99 14 b6 4f 06 89 45 64 f5 63 38 c1 78 65 c1 7c 7c 62 e1 52 3a 71 8f 86 a8 97 bd f7 7c dd d7 b3 c3 4d a3 a4 8e 84 d5 c9 da 5e 73 9a f9 de fc 3f 81 e8 92 42 a7 a4 fd 87 91 a3 f5 71 c5 7c d7 6e 2b c0 f4 3b 0f bd e7 3e de 5f be 62 fb 18 b1 54 dc 8c 79 d5 0b ce d6 ab cc de 0c 6b 3b 6c 9d b5 6b b6 72 b4 56 d9 3c 8f 93 d3 3b 2c ea 57 40 10 28 0b a5 75 78 f0 f1 ac 16 3e 8e d7 d8 e3 4c ce 77 ca ba fd 30 eb 97 e9 7a 4e 3e 99 32 db 49 ba 79 ce a9 c2 7a 19 a7 40 a9 34 f2 62 f2 71 e3 39 73 d1 71 65 c8 3c
              Data Ascii: fsmpo3UbM^^F9(j|edxu&}u2+cmc|-`GKskCz|OEdc8xe||bR:q|M^s?Bq|n+;>_bTyk;lkrV<;,W@(ux>Lw0zN>2Iyz@4bq9sqe<
              2024-06-23 22:30:22 UTC4096INData Raw: 59 69 0d 5b 4e ce 45 4b 4d 86 2e d7 78 f2 cc 3a 24 bd 34 2b 5c 86 5a a9 39 25 ae 83 bc e4 5e 36 75 31 b3 de 87 02 eb ab ca 46 3c f4 67 4c 0a d3 51 b7 13 b5 2a 00 99 94 cc d6 7e 7a 7a 41 3d 3f 5c b1 32 41 d4 cc 25 d4 75 e6 6a 1c 23 3d 68 f3 e5 be f3 cc 2a d3 14 ed 45 16 55 a2 34 e4 59 f5 f4 dd 33 97 ae 5c 57 2e 84 d1 dc ab 3c d6 75 5d 9e b9 09 be c9 b7 37 27 e7 db 6f d1 cf 5e 16 75 3a 97 18 52 f0 f8 ef d7 ab 3a 89 ae 3d 1b 77 3d 79 8e af 8d 67 b7 47 79 37 2f 3e 6f bb a9 e3 1c bd cf 1a 3a 53 d7 98 be 77 b5 c9 d5 50 70 ea a9 c6 6f fa bc b4 63 85 01 d2 ad 1d ee dc 8a 12 80 26 a1 89 33 cb af a8 25 6d 79 d8 6b 9d 1b 54 2d ed 4e 7e 75 9e 9d 5b 4c e3 25 c7 af a3 b2 18 63 63 4b d1 6e 2a 70 f9 57 38 9e a6 5d 74 2b c7 6c f3 e0 b1 d3 16 ef bb 5f 2c 18 d6 ab 1b e6 b3
              Data Ascii: Yi[NEKM.x:$4+\Z9%^6u1F<gLQ*~zzA=?\2A%uj#=h*EU4Y3\W.<u]7'o^u:R:=w=ygGy7/>o:SwPpoc&3%mykT-N~u[L%ccKn*pW8]t+l_,
              2024-06-23 22:30:22 UTC4096INData Raw: 8c cc d0 82 31 71 95 66 f4 f0 9d ac 74 7d d8 82 26 0e 92 10 b3 67 33 87 62 5c 55 0a f4 5a ce a2 93 7a 99 8b f2 b8 5f b0 eb c5 ba 09 da 56 cf 3f f7 19 69 bb 93 e9 58 f8 57 29 b8 c1 5d bb b3 e7 25 e2 a4 fb d4 50 49 33 cf 8d b1 58 3d d6 03 09 05 2a dc 59 96 38 3b b2 ba d4 13 71 40 5f b3 ab e7 fe c1 d3 3f a3 fb 40 3c e7 c5 43 db ae c9 bc b2 7a 36 a1 32 93 32 02 35 a0 a3 0b d8 72 30 ab 1d 4a ef 6c ec 97 70 ec 17 6e 18 81 a3 02 7e 2d 4c 7e 59 0b 68 ed 45 d9 2c 49 93 cb 84 6d e4 11 4e 3b b4 f8 81 39 25 d3 f2 1a 97 03 63 7c 46 10 a9 db 1b 22 bd 4c 84 18 7a 58 98 2b 84 f2 59 cc 90 d0 06 b1 f0 91 85 b7 c6 ce 82 b3 d6 78 26 09 45 d8 5d 59 83 8b 6a 0b 6c b9 78 8b 10 3f 82 c4 dc 9f fb 6a 22 c2 d9 5b bd cb 7e ea ac 1d f9 f1 98 88 a9 c7 76 b8 4b 05 cc 2c 94 ed c5 c6 18
              Data Ascii: 1qft}&g3b\UZz_V?iXW)]%PI3X=*Y8;q@_?@<Cz6225r0Jlpn~-L~YhE,ImN;9%c|F"LzX+Yx&E]Yjlx?j"[~vK,
              2024-06-23 22:30:22 UTC4096INData Raw: 96 3c 65 27 64 2f c5 e5 94 e6 5b ba d9 7a 2a ed 8e 78 40 71 32 04 55 2e 55 67 cd db 50 ea 17 50 5b 86 d0 90 27 05 c5 66 19 e2 b3 54 5a 58 a6 a6 ce a5 89 c1 01 72 69 2b 3a db a3 b2 62 e9 5f ef ea cc ab d5 39 de 31 8e aa e2 e6 9d 84 53 03 3a ed a2 89 95 99 8c 1e bd c1 ed 15 d0 90 89 98 46 68 ff 00 b3 40 b4 45 6f 13 94 1c 84 f4 4a 2b 01 38 72 5b ac 96 51 e4 32 25 cb 75 2c cd 0b 3e 52 03 2e 53 92 e1 3b a6 ac 46 83 1f 1a 1a e4 cb 50 64 8f 1d 51 c5 e3 19 6c 49 61 dd 6d bf 4a f5 a7 bd 25 7d 31 c1 a1 a7 4a ba e6 2c a4 08 65 69 f0 60 ef 38 b8 9a 17 71 58 dc ab b1 b8 6e bb 7e b9 d6 f9 31 56 bb 72 8b 39 95 8a a4 0a 7a db 38 4a 50 9c b5 c2 64 74 89 91 83 8a 71 5c 95 5f bf a0 8b 93 85 41 81 31 1c c9 c0 6b 84 b9 22 44 44 65 1c f2 42 83 29 b8 1d 93 90 a9 e9 fc bd c8 2c
              Data Ascii: <e'd/[z*x@q2U.UgPP['fTZXri+:b_91S:Fh@EoJ+8r[Q2%u,>R.S;FPdQlIamJ%}1J,ei`8qXn~1Vr9z8JPdtq\_A1k"DDeB),
              2024-06-23 22:30:22 UTC4096INData Raw: 6c 7e 75 fa 7e ec 38 f0 d7 9f e5 35 26 9e 8e a9 1c 9c 8a b7 ff 00 d7 f6 25 dd ad b7 1d 03 53 f6 bf 4e db db 4f 9b 9e 88 fd 34 fe 42 c5 92 a5 97 f8 be 07 54 ac 87 e9 e0 49 14 38 d9 ce fb e9 4c 46 1e 1c 44 9a 65 b3 5a f3 d7 51 59 c3 d7 cb 63 7f 50 e1 b4 10 d2 93 6b 1a fb e6 c6 34 4b b6 bb 68 01 4a 3f 36 ea 42 44 5e ad ef 5f f1 2b 7f 7d 31 f9 56 dd 59 5a 3d 86 bc 7c cb 01 f2 65 f5 b3 ff 00 92 ab 72 4a 56 eb f6 b2 c3 91 3e de a4 cb 56 fe a2 c5 d5 c0 5a 9e 7d 5f 6a 1a b4 31 d5 c6 de 8b b1 80 b7 05 8c 8e d8 1d 23 a7 c7 c6 69 5a ba 4e fd a9 a8 51 8e 1d 3b a2 87 b5 94 d4 61 fe 7b f4 e0 c6 39 6f e9 ac 84 99 6d 35 8c 8b 0b 26 52 a4 95 6d ad 08 4c 38 f6 6d e4 d2 fa 80 45 b5 0e 9e 2c 45 8c 28 78 fd 19 1e 95 c9 5b 97 3f 0c 75 34 8e 92 9e 3c ae 9b fe 8c ca 34 d5 2b 06
              Data Ascii: l~u~85&%SNO4BTI8LFDeZQYcPk4KhJ?6BD^_+}1VYZ=|erJV>VZ}_j1#iZNQ;a{9om5&RmL8mE,E(x[?u4<4+
              2024-06-23 22:30:22 UTC4096INData Raw: 4e 4e 45 67 53 07 22 58 a8 70 2b ba f5 a1 c4 56 88 e4 23 90 53 32 cb 81 c6 c6 85 c1 37 66 02 79 b6 aa 3a 7e 6e 46 79 6f 76 23 a1 e3 93 ae cd 6e be ec 0f 8d 25 a4 86 3f 27 41 fb 3e f3 84 59 2e 99 33 27 43 f2 64 c0 e0 35 fe e9 bb 4a ef 4c 52 1f b8 aa 28 95 51 66 37 c1 95 f2 29 56 3d 23 1d e2 7e 96 24 89 cf 7b fb b1 3e 34 63 d5 f9 3a 0f d9 f7 a8 ba 2e c7 08 b3 37 48 9f b9 19 31 38 bd 37 1b ec be fb 22 c9 64 e4 f5 07 3b 11 17 c1 27 c9 29 7c 69 0f 61 93 26 f7 45 57 dd 81 f1 ac d6 af c9 d0 7e cf bf 7d 99 70 ee 33 60 70 d2 cd c6 f3 76 95 d9 37 ed 17 25 0c be 4d e3 77 fd 28 76 32 6b 47 e4 e8 7f 67 de be db 32 e3 53 47 51 8b 63 2b b1 48 be c9 72 24 22 5f d5 89 f1 d9 31 9f 27 45 fb 05 fd 36 75 18 b7 23 d3 95 9f c7 93 17 48 cf e2 31 f4 cd 12 84 91 ce 88 62 11 93 ed
              Data Ascii: NNEgS"Xp+V#S27fy:~nFyov#n%?'A>Y.3'Cd5JLR(Qf7)V=#~${>4c:.7H187"d;')|ia&EW~}p3`pv7%Mw(v2kGg2SGQc+Hr$"_1'E6u#H1b
              2024-06-23 22:30:22 UTC4096INData Raw: 00 2b 44 74 64 7f d0 23 ca c6 df ed 13 94 7b 44 af 20 fc 66 41 7d 3e c7 91 4f 84 63 c0 ab ee 23 86 26 4c 72 86 5b 89 17 b5 5c 8c 7b 24 4f 0c 58 f0 28 90 cb 18 f0 65 c6 b2 18 b1 c6 3c 33 26 37 8a 5f f8 49 6c 76 28 47 22 27 16 be d3 06 05 b3 93 2c 61 02 3c b2 38 23 24 47 c7 8d 19 31 ac 32 dc 8f 1a 75 9a f5 64 7f 89 5a de b6 6e 46 e4 6f 43 cd 14 7e a6 27 ea a2 87 e5 a3 eb 26 7d 68 ff 00 42 cc 99 b2 33 16 08 2e 8d ae c8 c4 db 19 19 bc 78 b8 d2 13 78 a5 4c c5 91 4c 94 14 8f a1 14 79 79 36 4a a0 78 d0 6d 5c 8c d2 85 53 1a 72 3c 4c 4d 76 4b 0c 1b b3 26 48 c5 52 36 bc 8c c5 86 28 da 97 42 e0 cf 8b ea 46 88 78 4e 33 52 1e 8c 8f f1 98 e6 91 2f 29 0f cb 3f 50 cf ae d9 f5 64 3c 92 37 36 73 a5 56 aa c5 91 a2 19 88 4d 31 31 0f 93 36 15 93 84 35 3f 1d 91 f3 1a ec 5e 6a
              Data Ascii: +Dtd#{D fA}>Oc#&Lr[\{$OX(e<3&7_Ilv(G"',a<8#$G12udZnFoC~'&}hB3.xxLLyy6Jxm\Sr<LMvK&HR6(BFxN3R/)?Pd<76sVM1165?^j
              2024-06-23 22:30:22 UTC4096INData Raw: 13 1e fc 96 46 35 1d 12 3c 9c 5b e0 4d 6c 95 18 de d7 62 96 e8 8d 56 9e 57 f8 c8 f5 a2 28 a3 21 42 36 8e 27 8d 0a d3 ad 29 0f 8e 8b e0 9e 2d c8 94 36 3a d2 1d 98 d5 47 58 da 27 0d c6 7c 7b 74 6e 8c 52 fb 90 89 7c d7 64 26 e0 43 c8 3e ad 9e 57 dd 13 f2 27 67 81 2a 91 bb 82 22 67 e0 f2 a1 f7 de 9e 34 ac 7a 79 7f e3 23 d6 98 8a 1f 04 f9 11 18 29 33 0e 04 91 2c 2a cd bb 57 07 27 3a 4e 5b 49 e7 31 65 dc e8 da 65 c3 bf 91 f8 c6 3c 34 c4 ab 46 8b da 64 f2 28 cb 3f a8 c6 cd 8e 46 1c 3b 5d 8c 7f 2d ea 98 99 93 98 0f f7 69 7b 79 3c 49 ef 88 b8 d7 cf 85 a1 3a 54 62 7c 97 68 a3 ca ff 00 19 0e b4 c4 6e 27 2d 12 be 0c 38 9d 8a e3 11 2b 3a 27 95 21 e7 1f 95 44 b3 b9 8b ee 67 8f 87 f2 36 5d 0d 8b 4b 48 9e 44 4b 3b 64 ae 47 48 f1 f1 6f ec fa 2a 27 43 f4 b2 fd ac b2 cb d2
              Data Ascii: F5<[MlbVW(!B6')-6:GX'|{tnR|d&C>W'g*"g4zy#)3,*W':N[I1ee<4Fd(?F;]-i{y<I:Tb|hn'-8+:'!Dg6]KHDK;dGHo*'C


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.649760162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC610OUTGET /BbyF7zDF/Claude-kbrstore.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 85375
              Connection: close
              Last-Modified: Sun, 12 Feb 2023 16:25:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e0 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: dc f3 4a 33 ae 3a ea 21 a2 b7 c1 39 b8 d7 9c be 9e 7d 17 7c 59 74 71 cb db 80 da f1 36 f1 e7 1d ac 4c d6 64 32 08 36 96 5f e4 ba 33 1c 5a 34 68 9a 8c 88 2c 5c e9 da ea 7a 74 cb a2 7b b9 53 a1 a5 be 4a 2d 30 ab 79 fa 5f 35 6a b9 9f 8b ad fd 03 39 17 3f 44 f9 7a 55 8c 34 fc bb ab a2 8f 76 0d 26 9b 6c f6 78 98 ce 8c 28 6f 9b 31 d3 cc 64 f9 50 cb 6a b0 cd 36 6c 86 ba 1a da 52 e8 96 6a 1a d7 a8 63 25 d0 60 cf 6d c5 a4 f4 71 d7 e9 e6 57 f5 e5 4d d7 27 65 fc f2 be b9 ba e0 ba c4 d1 d7 5c 94 33 3f 27 d1 9c e2 d0 49 b0 7c 0f 54 7c f5 b3 8d f7 d1 d1 a3 5b 39 59 66 c8 85 4f 05 d3 cf 9f bc f7 fc 9a 6f b2 8d 47 35 e5 30 ed 8f 8e d0 8a 03 91 aa 9d 59 33 6c d9 6b 33 77 e6 3a cd 16 f8 d6 6d 90 dc 81 b6 cd 35 52 16 89 a8 38 b9 0f a6 ed f4 5b 3a 8e e9 b6 ec 9a 92 e7 31 ae
              Data Ascii: J3:!9}|Ytq6Ld26_3Z4h,\zt{SJ-0y_5j9?DzU4v&lx(o1dPj6lRjc%`mqWM'e\3?'I|T|[9YfOoG50Y3lk3w:m5R8[:1
              2024-06-23 22:30:22 UTC4096INData Raw: 05 79 35 c4 51 35 49 59 d5 d4 14 81 b3 0d 7a 1f 37 eb b0 63 34 df 4f 96 32 48 f1 b7 14 95 04 19 95 9e ba e6 57 6c c7 b3 cd 2b 57 1c 13 86 4d 79 62 d3 96 3d e4 e6 8e dc 8d 19 68 56 38 65 2d 5d 7b cf a9 cb 3b 4e b9 67 65 92 f5 a5 cf 5c 99 d4 f0 2a 42 d1 47 af 34 6b cc 87 97 27 cc b8 ec ee 17 dc 76 cc e9 89 89 53 53 43 47 2e 8f a6 f3 5a aa 55 4b 48 6e c4 c8 ac 88 40 d4 67 ee 68 ee 22 b9 82 d6 35 e9 7b 3a fa 5e 35 e4 fb f4 4e 98 d6 e3 8d 23 c3 1a f2 b1 1b 9f 45 2e 9e ab df 64 83 49 21 1d 73 d7 9e 74 57 e5 4b d3 80 77 93 ae 49 43 15 49 7a d9 69 bc fd 77 9b a6 92 69 ed fa fc 29 57 e8 49 ae bb 17 e9 58 9d b3 b3 da 66 72 49 91 54 47 bf 3c 2b ca 06 78 7c df 8e 9d c5 3d c7 a3 31 62 4c 6a da 9a 1a 23 da e6 7a 3e 83 c9 1f 47 4c ee 15 55 65 2a da ce 0b c6 19 10 dc 85
              Data Ascii: y5Q5IYz7c4O2HWl+WMyb=hV8e-]{;Nge\*BG4k'vSSCG.ZUKHn@gh"5{:^5N#E.dI!stWKwICIziwi)WIXfrITG<+x|=1bLj#z>GLUe*
              2024-06-23 22:30:22 UTC4096INData Raw: 00 00 01 00 02 03 04 05 11 12 06 10 13 21 14 20 22 31 15 23 30 32 07 24 33 34 36 16 25 26 35 41 42 27 40 ff da 00 08 01 01 00 01 05 02 b7 30 81 92 5f 9d eb cb 21 5c dc b6 e5 b2 81 21 79 64 5e 59 17 92 45 e5 90 ad c8 51 b4 f6 a9 6d d8 42 c4 c5 79 26 42 59 53 a6 21 51 c9 c1 13 60 c9 d1 71 cf 4d 87 b1 88 04 ad 95 b2 b6 57 b5 b7 2e 4f 5e 49 17 9a 55 e7 95 79 a5 5e 49 17 92 45 e4 91 73 95 79 65 5e 59 17 9a 55 e6 95 79 e5 50 4d 23 c3 84 9a 74 b2 af 3c cb cd 31 46 49 82 f2 4a b9 c8 b9 c8 b9 48 b9 48 81 91 01 29 55 71 f7 6e 49 6b 0d 90 a4 b8 bd 53 ac f9 dd 30 d3 96 5f fb 9f d1 f4 d5 34 85 c8 fd 2b db c8 6f 14 5e 8b 8b 93 63 2f 2c ac 02 00 05 bf d2 d2 d7 78 2b ba 69 30 5d 10 e7 ae ba c1 54 af 82 e0 b8 2e 2b 82 87 d2 ff 00 e4 c5 c9 0a 84 9a b8 77 4a 72 b8 07 c5 1b
              Data Ascii: ! "1#02$346%&5AB'@0_!\!yd^YEQmBy&BYS!Q`qMW.O^IUy^IEsye^YUyPM#t<1FIJHH)UqnIkS0_4+o^c/,x+i0]T.+wJr
              2024-06-23 22:30:22 UTC4096INData Raw: f9 38 5e ac d9 2a 59 a4 91 69 69 69 71 5c 57 15 c1 78 d7 84 ae 04 76 6b b4 bc 85 46 d7 48 60 80 30 5a c9 71 40 99 0b e5 e2 30 75 4c 8e 25 12 b6 b6 a4 63 67 65 ba ae ae ea 17 dd 4a 68 a4 65 b8 ec c6 c6 13 df a9 ff 00 c8 14 35 e5 b4 eb 34 e6 a9 d9 a5 72 d1 8f 2b 34 02 3e a3 b8 c5 0f 56 ca d5 43 35 05 d8 d9 23 5c bd 2e 2b a9 29 f9 20 0d d1 a7 27 09 29 bf 6c 16 c5 79 29 64 63 bc c9 99 cd b7 6a ae a4 a5 c2 1c 33 06 43 19 73 1e e6 3b e1 ca 9e af a7 b0 b0 ba 2d a7 47 a4 c8 f9 23 11 0b c6 bc 6b 82 e2 80 4c 21 08 a3 91 49 8e 46 a4 8d 5e 27 28 b9 b0 18 e6 95 7c 28 62 72 8e 03 34 b0 c6 21 89 c5 12 b6 b6 b6 9e 04 ad bb 58 d7 93 17 93 75 09 de e1 2b 4f 7e a7 3f f2 0a 58 f7 5b 55 e3 6d 58 e4 d4 ac c8 d0 35 1c 0f 62 3b 0f b6 2a 1f 05 26 4c f6 16 df 91 aa 3c b3 82 b3 71
              Data Ascii: 8^*Yiiiq\WxvkFH`0Zq@0uL%cgeJhe54r+4>VC5#\.+) ')ly)dcj3Cs;-G#kL!IF^'(|(br4!Xu+O~?X[UmX5b;*&L<q
              2024-06-23 22:30:22 UTC4096INData Raw: 69 69 0e c0 20 13 58 99 1a ad 57 9b b0 b8 e0 e7 16 86 2a bf d9 34 2e 29 ad 4d 0a 3d ad 95 b2 8a 25 3b b1 44 92 33 78 ee 2f d6 c7 8d 36 34 23 5e 3d 26 57 d5 bb ad e5 56 f7 a5 67 eb 58 1c bb b1 d2 51 b0 cb d1 ce ff 00 0b 1d 7a 39 8d 8c 6c 8e 9a d6 aa d6 c8 e6 38 29 25 b7 75 ed a4 1a bc 21 08 82 74 61 16 a2 c4 5a 9c 11 08 04 50 08 04 d0 9c d4 42 d2 d2 d2 d2 01 00 9a d5 14 3b 55 eb 72 75 6a 7a 54 22 f0 42 4a a9 fd 98 28 39 09 10 9f 48 58 5f 10 57 c4 15 f1 05 1b 0b e2 17 c4 2f 88 46 64 f7 89 63 b1 8f 74 24 04 d6 a0 c5 c7 68 02 d3 92 8f c5 47 2a 4f 92 4f a8 96 2e 8b bc ea f7 ee 8d c7 90 ad eb a7 6c 7c 53 3a a2 d8 8d b1 b7 92 91 eb ee b5 d9 cd 42 34 f6 68 3d 3d 69 6b 40 a0 10 0a 31 ed cd 4e 0b 8a e2 b4 83 10 6a 8a b3 e5 50 51 d1 af 8f 73 95 6c 6a 82 9b 58 42 72
              Data Ascii: ii XW*4.)M=%;D3x/64#^=&WVgXQz9l8)%u!taZPB;UrujzT"BJ(9HX_W/Fdct$hG*OO.l|S:B4h==ik@1NjPQsljXBr
              2024-06-23 22:30:22 UTC4096INData Raw: d2 27 3d b5 04 6e f4 f1 18 b3 e5 6f 6a 66 4c 99 71 65 ab 3a 9e a9 e2 c6 97 db 21 2d c9 df d9 d1 af 41 f2 75 5c 33 a7 9f ed f2 fa b4 61 f8 2f f6 22 63 c6 63 85 9b 28 50 b1 41 21 c2 ca 21 03 1a d1 70 49 59 91 7e 34 63 7b 65 63 4f a8 7b 99 d4 7f 1e d8 98 e7 fe 3d b1 3a 76 a1 7f d9 d4 63 6e 6a 67 51 07 9b 1a da 62 85 79 27 f9 70 88 25 13 27 32 4c ea 7f 36 9a 1c ad 09 2d db 99 93 23 9f 06 39 2c 7c 99 25 be 7b ce a2 5e b4 93 3d 44 97 07 a9 cd 99 66 b2 bb 1b 8d 18 7f 8d 77 51 45 15 ee 31 78 12 31 63 31 c0 84 12 28 4a b4 46 c2 28 5c 69 7a 35 6c 86 34 bc 8b 83 e8 8f 1a 58 a7 45 96 36 36 6f 25 90 f5 0f 54 79 4f 56 cf 54 f5 10 f2 99 3a a8 c4 cb d6 ee 5c 18 3f 8d 7b ef 4b 2c bd 61 1d ca 8c 58 4c 58 08 e3 1a a4 51 45 0f 81 31 76 fd f6 59 c6 dd cc 9e 4c 50 5c b2 4a 9d
              Data Ascii: '=nojfLqe:!-Au\3a/"cc(PA!!pIY~4c{ecO{=:vcnjgQby'p%'2L6-#9,|%{^=DfwQE1x1c1(JF(\iz5l4XE66o%TyOVT:\?{K,aXLXQE1vYLP\J
              2024-06-23 22:30:22 UTC4096INData Raw: bb db d1 a1 a1 fb 33 e5 95 4c c6 f9 30 45 46 76 cf 3e 34 9f c4 c3 f2 31 3e 48 b2 c4 c8 b2 2c 5a e5 9b 82 b4 4b aa 92 27 d4 36 3c d6 4a 76 39 0a 43 50 9a 32 e2 a8 da 27 26 66 b9 22 76 6e 76 36 43 22 7c 1f fa 46 57 22 52 a3 1d b6 46 1b 88 e3 da b4 fd 1b e2 47 b1 f6 b1 8f d9 f2 f4 87 93 04 b7 f0 cc 6d c7 49 fc 59 83 e4 63 f2 46 45 89 91 64 04 6e 1e 4a 32 65 b3 3e 45 64 f2 8e 6c bd 6c 72 fc 59 93 c9 33 2b b6 4f 83 75 e9 ea ba a2 2e 9d 91 96 e3 1c 68 4c 84 ec a3 f4 75 f8 91 d5 8f b5 8c 7e c3 1a a2 cc 6f f2 3a 5f 98 b9 12 a3 27 c1 98 bc 90 f2 45 88 44 4c fd 43 c4 a9 18 b3 cb ec 79 89 e5 25 33 2c ac 63 d2 f5 93 e0 99 9d fd 0c 9f 24 a3 b5 e8 b4 56 60 9b ba 66 ce 0d ad 10 91 fa 47 86 43 56 31 f6 32 43 ee b2 c9 32 6f 4c 7f 23 a7 f2 41 89 99 7f 8d 98 f8 22 47 c0 84
              Data Ascii: 3L0EFv>41>H,ZK'6<Jv9CP2'&f"vnv6C"|FW"RFGmIYcFEdnJ2e>EdllrY3+Ou.hLu~o:_'EDLCy%3,c$V`fGCV12C2oL#A"G
              2024-06-23 22:30:22 UTC4096INData Raw: 11 e3 2f 0b 92 2a 88 91 1c be 0d 43 53 ce 6c d3 ce bf 9d 88 bd cf 7b 64 a5 b5 65 f8 c2 d8 c5 9b c2 27 c2 a2 3e 30 b1 2c 69 ae 44 21 13 95 1a ba a4 9f 56 c8 4e 99 19 5e 3d 46 50 85 dd 94 b7 2d ab 63 c5 8e 42 11 1f 24 b9 7b 2c 6f 10 e0 4c 8b 2c d5 97 04 9d 95 b7 4a 54 59 ea 32 85 d8 bc d9 d4 39 6f 5d b7 b2 24 7c ed 62 22 26 29 1d 66 a4 ef 7a f2 26 6b f8 d8 bb d5 f8 b1 f0 40 5b 1e 13 2c ea 3a 89 6f 44 5f 06 b3 e0 79 59 bf f0 63 b5 e2 cb cb de 88 f8 35 c7 fe 2a c2 ee 35 bd 1a fb 57 f8 28 5b 2c b2 cb de ca dd ea 7f c6 5d 85 85 b5 ee b3 d4 f9 ff 00 1d 7e 15 62 8f 53 ee ff 00 1d 7e 05 6d f5 3e ef f1 d7 e2 fa af 77 fb 9e ab dd de 4f 9a c3 22 ef b5 77 e3 64 9d 0b c1 43 75 c1 28 b8 ab b2 1c f6 d7 77 d5 fb bb df db 0c d3 f0 37 d2 75 48 8c 9d f2 3e 15 9f 52 4f c2 3a
              Data Ascii: /*CSl{de'>0,iD!VN^=FP-cB${,oL,JTY29o]$|b"&)fz&k@[,:oD_yYc5*5W([,]~bS~m>wO"wdCu(w7uH>RO:
              2024-06-23 22:30:22 UTC4096INData Raw: 57 da 3d 73 f1 ee 70 e2 3b e8 e1 9c 65 3e 7d 56 6b 35 30 72 40 f5 dc 4c f3 13 ee 65 bd 35 74 af 12 71 d4 b4 fe d1 df 1e e6 d2 d4 4e 2c d1 7e 89 c0 75 92 9e 90 61 e9 81 7c eb 84 be c8 40 6e 21 9e 64 4b b9 c4 be 6b 4f 14 6c fa 23 56 d1 fb 43 f1 d6 e1 0a 9b af 05 55 4b 84 27 1d b6 8f 78 4f ca 7a 9b 4e a9 c9 a3 32 8e 95 86 19 e5 3e 9a ad c6 dc 52 54 68 1d c9 f7 87 3b e8 87 fc 4a 43 2d 58 fe b9 ee 60 3b 2b 98 f1 e8 94 c8 f0 da 5f 06 28 e5 c8 ae 08 8b 62 13 87 ac e5 b5 1b 0f 83 56 91 db 71 3a ba ba f4 ee 40 1c 9f 45 32 56 37 ec c3 f8 ac 2d e0 1a d1 fd 73 ab 52 a8 dd e6 31 9f 3b 84 38 99 72 37 3a 03 aa e6 64 a5 2b a8 35 e9 dc c1 0b e5 36 9a 30 64 0a d8 d9 86 82 1a b6 9f da 1b aa 64 b6 44 d6 72 f2 df 35 f1 32 71 5a 78 5b 50 4f dc bc 51 b4 da ce 8e 03 04 f1 1c c8
              Data Ascii: W=sp;e>}Vk50r@Le5tqN,~ua|@n!dKkOl#VCUK'xOzN2>RTh;JC-X`;+_(bVq:@E2V7-sR1;8r7:d+560ddDr52qZx[POQ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.649759162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:21 UTC609OUTGET /BbtDg38s/Fanny-kbrstore.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:21 GMT
              Content-Type: image/jpeg
              Content-Length: 82905
              Connection: close
              Last-Modified: Sun, 12 Feb 2023 16:25:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ec 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:22 UTC4096INData Raw: 0d a6 54 04 51 d8 31 5a 35 a9 11 21 f4 92 60 92 85 6b 55 af 99 39 f3 d3 1d 75 53 ac 49 79 52 b5 92 b1 33 d1 e5 3a f4 2e ca bf a3 87 d2 3a 78 ac 36 e6 d2 6d 93 a9 2a 50 25 67 e7 5a 4c f6 1d bd 5e 9c fe 83 b7 3c 27 54 a6 99 15 50 28 0b 61 a9 a6 8d 05 2f 6f 71 2a e0 2a bd 43 ca e3 77 02 7e 7a 12 74 21 5d 7a b2 b5 69 4c 7a a3 7c 24 73 e3 9d be 56 a3 6f 5e 47 cf fb 42 9d 04 c0 34 2a 98 c0 c0 bd 73 74 41 c6 e4 2a 0f 01 90 e6 b5 1a f9 96 8f 92 98 e9 a5 57 09 1a f9 86 4d e5 b9 bb 3e 77 8f 66 0d 16 fd dc 1b ae cf 30 fd dc 57 9a 64 04 48 6a c8 9f 3f 5b ce 96 6a 55 ab 41 54 6d 37 e7 47 31 ca cd d1 54 2c 85 d2 cd 47 cf 4d 20 f6 bb 61 61 96 7a df 2b 02 f3 a7 e7 a3 a7 42 95 d7 ab 6b 66 9a 8d e8 8c 44 70 78 ef 6f 93 7f bf a7 33 e7 fd c8 53 70 4a 8a 11 e9 59 bc f5 64 5b
              Data Ascii: TQ1Z5!`kU9uSIyR3:.:x6m*P%gZL^<'TP(a/oq**Cw~zt!]ziLz|$sVo^GB4*stA*WM>wf0WdHj?[jUATm7G1T,GM aaz+BkfDpxo3SpJYd[
              2024-06-23 22:30:22 UTC4096INData Raw: 0e c7 e7 bb ab f8 fa fe 5f d7 a6 a0 de 3d 68 3b d2 5d ed 16 f6 ae ad 75 8b 4d 09 58 1b ba 12 c2 39 45 4a 7a d1 9c 1b bb f2 f5 a7 98 2b c6 41 06 a0 c5 48 28 a5 38 a8 15 54 25 45 7a 57 6d ae 67 5d 97 4b ba aa 9a f0 97 38 55 69 56 b1 a7 a3 f2 57 a0 79 9c ef e1 80 30 0c 7a 4f 63 c9 96 67 28 99 46 64 21 34 28 6b 4f 08 e8 9f 30 e9 98 ba 0c a1 ad a0 20 b8 10 2c 76 c3 eb 5b e1 da 78 5e 80 79 37 f9 92 f7 c9 9d 26 ae 88 f5 b4 4d 3a ef 2b 6d 9a d6 82 f4 ca 57 44 59 40 94 34 a5 56 92 ef 4c f2 f3 3d 12 bc 8d 49 e4 c5 db 19 f5 25 a6 6b 65 6c 8e 9e 50 5d 53 95 19 3b 57 a5 7e 9a e0 34 e8 4b de f8 82 2c a1 5b 6c bd 46 0b d8 7c fc 6d 3c dc 92 33 44 a4 a8 99 30 42 5e 4b c4 e5 1c 24 aa 65 d5 75 e9 84 d5 7c f5 d9 14 1d 42 2a 41 72 48 34 0b 0e 8c 3e 92 ae 1f 42 f1 bd 19 38 6d
              Data Ascii: _=h;]uMX9EJz+AH(8T%EzWmg]K8UiVWy0zOcg(Fd!4(kO0 ,v[x^y7&M:+mWDY@4VL=I%kelP]S;W~4K,[lF|m<3D0B^K$eu|B*ArH4>B8m
              2024-06-23 22:30:22 UTC4096INData Raw: 9d dc 83 b2 17 77 ed 1c 9a a9 2f 09 eb c9 e4 85 0d 0e 4e cd 93 89 15 e5 61 15 b4 78 8e d9 b3 92 a0 93 39 06 dc 72 0d ba 87 91 1e 59 ff 00 1e 43 0d b9 b0 bd 34 fa 8d c9 46 d8 c6 bc d8 aa 39 47 bc 57 9e 41 24 22 fa d6 78 56 24 74 c7 93 67 fd 2c 9e dd 32 0f b1 c1 28 46 92 d4 a1 12 54 a8 b6 5b 60 97 0b 22 a7 27 d7 73 2d 7a f8 a1 6e 19 2f f7 bd 20 9a c5 b9 bc 84 ac 78 d1 a3 df c4 9e 75 24 7a a8 a9 dd ee 15 4a f1 f9 64 fe 23 5e 6c 34 7e ca d5 25 7f 06 c4 fd 2e 16 df 36 b5 da 54 15 05 4e ed 91 5a 52 b6 a8 f4 76 fe 5b 79 0f 84 6d 4c f3 72 09 8d 48 23 9b e3 a2 52 ee 41 6c 4c 92 68 6c a2 72 79 15 74 68 d8 da 4b 03 25 6d ca 52 d7 9a b5 25 71 5a ba 30 f1 7d 36 b1 d1 bc 9b 16 e4 15 f3 d6 47 49 b5 73 85 85 d6 a6 c5 7e 54 38 ab 7f 1b 0c 91 70 7e 3d ab e3 ce 3f fa 9d 56
              Data Ascii: w/Nax9rYC4F9GWA$"xV$tg,2(FT[`"'s-zn/ xu$zJd#^l4~%.6TNZRv[ymLrH#RAlLhlrythK%mR%qZ0}6GIs~T8p~=?V
              2024-06-23 22:30:22 UTC4096INData Raw: 25 5a d8 f5 95 20 a5 1c 42 7a ef b3 99 e4 39 9c 94 55 53 62 0e 76 91 af da d4 5f 71 f7 41 47 7a 32 97 79 cb 99 89 f0 da c6 e3 ff 00 12 c8 2a 24 71 dc 63 ee c8 98 b7 92 c6 d8 dc c7 70 4c 9e 5d b5 9b 6b a8 56 47 bb 2e e7 1f 89 6c 83 2a e6 ba a5 bf 2a 44 f1 17 63 5f e3 5c a5 a5 91 72 36 7c 2d 6d 47 ce 89 8f 73 df 0d 79 20 92 15 5d b1 7e 8a 36 5d 5a 74 91 af 8d 53 b6 8d 09 f2 af 7e a9 fd d7 01 1a 37 10 37 e4 d0 ad 15 bd d4 41 0f 1f 21 b5 c8 a3 e2 b1 7d bb a9 27 d9 ad 6a df c9 2c 52 1d 35 41 6b d7 73 39 b5 95 d9 12 65 32 71 57 45 b0 b2 c9 93 ce 32 a3 2e 5f 92 e4 95 e8 cd 70 76 21 cd 7f e0 f2 35 cf c6 3e 38 f0 09 c9 1b 0e 84 f4 70 59 4b 55 bc 69 2d 37 5b 7c 58 c7 b1 91 d0 58 97 82 58 b4 a9 ee 04 db 23 c5 d9 94 a3 52 d4 0c 4f 95 3e 45 ef d5 5f ba e1 53 fa 52 20
              Data Ascii: %Z Bz9USbv_qAGz2y*$qcpL]kVG.l**Dc_\r6|-mGsy ]~6]ZtS~77A!}'j,R5Aks9e2qWE2._pv!5>8pYKUi-7[|XXX#RO>E_SR
              2024-06-23 22:30:22 UTC4096INData Raw: ec f6 8e 60 c6 e8 4f 93 2d 81 82 d2 cf 8c 92 b9 0b dc 23 d1 4e 3c 8a f6 67 ac 63 fa a6 58 dd 5f 29 1d 94 49 b6 72 36 72 36 72 39 1c 8e 47 21 ca 38 54 f6 aa 72 39 9c 88 dc 75 62 6f 35 8b 72 a5 37 58 e0 63 39 cd 6f a8 6e 25 9c aa 3f 52 c0 ee 6b 5e 6d 3f 23 32 c8 fe 5e d1 c6 fb 28 bd a2 fb d8 fd 14 bf cc 8a 35 78 8d 72 a9 0c ba 74 6b b4 6a 88 20 d3 42 a0 ad 11 a2 27 c8 be cc a5 74 56 57 44 e5 25 7f a6 b7 37 0d 67 26 f8 48 de fa ee c5 e7 16 47 47 2f 24 e6 72 39 1c 8e 67 23 7d 95 45 70 ae 17 e4 6b f4 75 2a 6f 2b 4a 47 ba 2c 3e 0b e9 b1 62 1a 89 7e 4f e7 dc ff 00 aa b5 8d 2b 1f b2 7f 6d df b4 70 8e 37 f2 45 f7 b1 fa 2a 7f 95 be 8f 32 20 96 50 81 7c ae 93 27 15 66 43 9a 85 eb 1b db 22 35 46 88 2a 0e 43 42 77 d1 a3 22 df ca af fe 5d 6a 3e 9c 85 1f 53 23 89 7c 28
              Data Ascii: `O-#N<gcX_)Ir6r6r9G!8Tr9ubo5r7Xc9on%?Rk^m?#2^(5xrtkj B'tVWD%7g&HGG/$r9g#}Epku*o+JG,>b~O+mp7E*2 P|'fC"5F*CBw"]j>S#|(
              2024-06-23 22:30:22 UTC4096INData Raw: 2b 22 f8 11 b8 de 6f 66 e2 33 23 23 77 65 ea 99 65 96 21 4d 91 95 a2 f5 b2 f5 b1 48 b2 cb 2c b2 cb 2c bf c9 91 6e 95 9d 39 1f 23 fb 4c 8a e2 75 b8 f9 16 8c c7 0b 21 0d a4 47 2a 2c b2 cb 22 44 4c 4f c4 b4 52 14 8b ec b2 fb 6c b2 cb 2c b2 c9 3e 4e 9c 87 8d 8f 92 6a 91 d6 61 b3 24 1c 64 32 0a c8 42 85 13 d0 dd f6 22 22 10 bc 2b b1 49 e8 b5 b1 3d 6c b2 cb 2c b2 f4 b2 5e ce 9c 87 89 0f 49 23 3c 6d 1d 46 07 67 c4 ec c7 86 85 07 66 c6 2c 4d 92 c4 ca 28 42 12 10 bb 90 f5 5a 2d 77 09 ea c5 ab 63 91 bc de 29 8a 45 96 26 49 f2 60 22 bc 8c 66 48 59 97 a7 b2 5d 27 22 e9 99 1c 09 23 e3 16 32 58 d1 2c 7c 93 85 09 11 88 90 90 97 72 1e a8 42 ec dc c5 33 70 c5 ab 1e 8c 42 d1 31 32 5e cc 02 28 a2 8a f0 34 51 24 38 9b 0d a7 c6 7c 66 c2 51 25 1e 4c 91 23 02 a8 48 4b c0 fb 57
              Data Ascii: +"of3##wee!MH,,n9#Lu!G*,"DLORl,>Nja$d2B""+I=l,^I#<mFgf,M(BZ-wc)E&I`"fHY]'"#2X,|rB3pB12^(4Q$8|fQ%L#HKW
              2024-06-23 22:30:22 UTC4096INData Raw: ae a6 8b e8 7d 65 b2 4e f0 ca 28 da 6d 28 ac 56 28 5c 11 45 1b 50 f4 a2 c9 e8 ab 35 bd 3c 7e 89 e9 d7 c0 58 f7 4f f6 64 3f 1d d4 68 b1 3e 99 94 b0 ca b2 8a ec ae 08 42 28 a1 c2 d1 2d 23 d4 43 ab 26 ba fc 1f 75 ff 00 65 92 f1 ce f2 b8 69 ca 88 cb a0 98 d9 e4 f0 79 17 6a b8 ac 21 14 51 38 d9 ea b4 eb a9 a9 c6 fb 9e eb fe cb 25 e3 bd 12 13 37 1b ac ba 37 1b 8b ef ac 21 61 31 9a d0 53 8d 1a da 7b 64 34 3e f2 3d d7 fd 86 7d 77 d3 14 cd c3 9b 37 1b 84 c4 f8 df 24 f8 58 99 16 58 86 7d 9e a7 d3 a7 d6 8d 4d 16 87 1e d2 ca 11 ee 9f ec 33 eb b7 65 96 58 9e 6c b2 c4 c4 cb 2c be 17 c1 71 4c 4c b1 31 b2 c7 52 35 b4 91 ab a6 34 3e da 11 ee 8f fc c3 f3 dd b2 c4 cb 2c b2 cb 2c 8b 2c 6c 87 66 c4 cb 2c b1 32 c8 b1 b2 f0 d5 9e a3 4f fe 12 1f 6d 91 f0 7b a7 ef 12 f2 59 7d a6
              Data Ascii: }eN(m(V(\EP5<~XOd?h>B(-#C&ueiyj!Q8%77!a1S{d4>=}w7$XX}M3eXl,qLL1R54>,,,lf,2Om{Y}
              2024-06-23 22:30:22 UTC4096INData Raw: 19 e0 42 80 fd c5 a1 0d 02 54 48 4d 3f 12 2d c1 a1 4f c9 60 7a 6c 9c 4c 32 b0 3a 91 3c 91 fa 42 81 d4 fb a9 a2 76 24 df 62 89 f9 02 6e 83 a6 6a 8c 47 79 5c 41 16 44 13 05 31 f3 2e 83 3a 1e 0a 1c 56 e4 e1 e4 4f d2 14 0e a7 dd 06 a3 b2 37 3e c6 ff 00 14 31 aa 8b 0d ee 71 47 f0 f9 7e 48 b5 c2 60 a7 59 9d f2 65 e4 4f d2 14 1e a7 dd 4b 65 24 69 74 37 b7 8d 53 63 c2 2b 2a a2 f7 27 42 6f 86 68 12 b9 79 49 dd 45 c9 07 6e fe c8 1f 20 7e 90 a1 75 3e e8 ec e8 aa 24 a6 83 4d 5a 83 a7 e8 8c 38 3b d1 88 e4 2b 45 84 5f 35 2d b1 ba 48 7e d7 1f dd 0a ac 26 ad e0 a8 ed bb be 90 a1 f5 3e e9 db 49 2d 43 35 56 fe c8 6e b8 0e 2a 9e 52 7a 01 7f 0a aa 4d 3a dc 38 a1 89 a6 a8 13 b5 7f d2 df 65 0f a9 f7 47 6d ac 26 86 08 61 a8 05 2d 00 a4 a7 74 b4 b9 69 1d 00 7d 6e fe 6e 12 ff 00
              Data Ascii: BTHM?-O`zlL2:<Bv$bnjGy\AD1.:VO7>1qG~H`YeOKe$it7Sc+*'BohyIEn ~u>$MZ8;+E_5-H~&>I-C5Vn*RzM:8eGm&a-ti}nn
              2024-06-23 22:30:22 UTC4096INData Raw: 21 36 20 cc 29 97 3a 21 fc 4f de bb 4b 13 4b 41 2e 22 62 5c 11 fd 17 7f 65 6f fd 77 7b ae cd fd 60 bb 43 f5 9d 70 6f 13 25 06 ca 19 8e 23 c6 27 02 65 26 ee 5f f6 58 5f b9 4f b1 c7 84 d8 6c b4 b3 05 0e f5 1a 03 fc 50 dc 5a bb 1b f4 57 6f 1f fd 29 5d 9a e3 40 23 35 5a 8b 87 88 34 8f d9 31 a2 a5 ce 01 59 6c ff 00 f9 7b 33 5a 57 64 58 ac 8f 74 18 71 61 e3 8a 58 64 5c a4 66 e7 1f 55 d8 cd 3b a0 9f 60 bf ca 1f a3 fe 1f 22 76 ec 7f e1 20 a7 da a2 b1 b0 de e0 04 9b 73 2d 7d d7 7c 5a 0c 9b 39 28 f6 82 dc 1d eb cb a5 c2 68 c1 8c c8 76 db 34 80 ee 63 89 b4 49 4c 76 0d 8a 7e b2 50 5b 11 ac 85 02 17 82 0c 21 26 85 16 c7 12 cd 0e d9 62 8c 66 f8 31 11 89 62 ec 48 50 e3 7c af 8f 10 c4 c3 d1 5a e1 5b 5b fe 71 b3 da 84 a2 32 2b c8 fd b8 27 db 2c b6 21 22 d2 d0 c8 91 49 90
              Data Ascii: !6 ):!OKKA."b\eow{`Cpo%#'e&_X_OlPZWo)]@#5Z41Yl{3ZWdXtqaXd\fU;`"v s-}|Z9(hv4cILv~P[!&bf1bHP|Z[[q2+',!"I


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.649766162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:22 UTC605OUTGET /VH7V8Pn/20220811-180040.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:22 GMT
              Content-Type: image/png
              Content-Length: 1743736
              Connection: close
              Last-Modified: Thu, 11 Aug 2022 11:02:01 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c c0 00 00 03 c0 08 06 00 00 00 69 2e e4 5d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd db 8e 25 b9 91 2d b8 e8 4e f7 1d 91 a5 6a cd b4 5a 68 74 43 40 03 83 99 17 d5 a3 7e a0 7e 42 ff 53 ff a3 9f d0 0f e8 51 7a 19 e0 00 07 68 f4 41 a3 ba 67 74 4e 75 65 c4 f6 1b cf 03 69 a4 d1 dc 48 a7 ef bd 23 33 ab 14 06 64 7a f0 ea 97 cd 9b 2d bb 19 bc d3 3b b5 93 f9 04 ed cd ef c3 1f 7f 08 57 4a 7f af b4 ff 41 c9 7b f9 6d c8 fb 8b 4f 7f f3 5b e0 bf a6 54 ef 65 c9 db 5c 59 7a da 60 fe 99 f2 d7 90 ff 8f c0 b4 c0 e0 7b 9f 3f ff 7d aa bf ac 30 7f 1f fe 9e 37 9f bf 88 eb 2f 79 9e 83 c1 d7 be fe 1a f2 9e c3 75 75 a9 df 95 e5 7d f8 90 ca b6 8d
              Data Ascii: PNGIHDRi.]sRGBsBIT|d IDATx%-NjZhtC@~~BSQzhAgtNueiH#3dz-;WJA{mO[Te\Yz`{?}07/yuu}
              2024-06-23 22:30:22 UTC4096INData Raw: a3 47 9d 77 8e ce 88 da 3c 5d 8c 1e 65 50 62 8f 6a 1d 24 23 b5 6a bd 90 77 b9 8c 98 a7 c9 01 64 c4 b2 df 5b ae b8 e2 d9 5c 9c dc 8b e4 75 9e ae 4e 8b 24 73 7d ad 6f 9a 4d 6b f2 25 af c7 8d 74 ce 18 bf 00 fe b7 95 58 49 31 b2 4b a0 da de 77 64 68 a5 e2 d3 07 98 5b 89 e7 2d ed 3f 6f b5 ef 1d ed 79 67 e9 de 3d 92 e8 d6 33 16 70 bf 52 58 ed de 67 31 4f ed 5c dc 4a 5c c9 a9 f5 fe 1a 95 c6 86 f6 bb df e3 b5 9c fa 0c f3 af 48 0e 30 c5 48 25 0d cf e0 50 ef bf a5 8f 7b eb 7f c9 74 da 18 fb 44 7d 1e 95 7a e7 11 99 5d 57 e3 95 c0 b4 7c ee 29 79 5d 98 32 59 09 33 0b 54 5b 5b 5a d7 8b 7b 30 9d b7 1c 23 8f 52 3a ae d1 a3 d7 fa 2f 99 ce e2 fc ad 74 cf be 44 44 63 f0 2c 2e 79 44 f7 3e db a3 f6 ae 56 27 67 f2 bc 2b cf 51 6b e5 fb 14 a3 b7 15 f2 23 2f cb a8 e8 78 45 f6 a9
              Data Ascii: Gw<]ePbj$#jwd[\uN$s}oMk%tXI1Kwdh[-?oyg=3pRXg1O\J\H0H%P{tD}z]W|)y]2Y3T[[Z{0#R:/tDDc,.yD>V'g+Qk#/xE
              2024-06-23 22:30:22 UTC4096INData Raw: b0 3a f7 2c 61 a8 25 4c cb a2 c3 e2 5a 3d 28 af f0 ca 62 25 0c 2d 2a 5a 0e 70 67 b1 db 12 99 07 cd 4f 4e 77 63 8e 0f a6 4f b9 d6 7f c9 e9 47 8d 19 e0 bc 2c a0 a5 9f cf a9 08 ad d1 ad 7b 57 d1 40 55 18 8f 2f 15 e3 f1 23 1e 59 cb 2f 29 3a ab 0e cb 84 3c 24 8b 20 13 0e 93 cb 7c 7c f6 ae 9d cf f9 e9 58 73 b4 12 71 27 f2 1e 40 42 fb cb 1e 93 d2 e8 53 60 53 40 f9 8c ce 69 e3 58 12 33 0a 02 b0 8b c6 c8 db f0 ea 3c 8f c8 b9 c1 70 06 49 8d e4 82 99 61 64 03 36 37 47 be 10 83 af 99 30 b3 01 73 e8 cf f3 01 be 9c 0f d5 92 f1 4a 69 5d af ad e3 96 30 b5 03 3c fe cc 5e 70 cb 59 f0 6c a4 93 59 39 df 9d 91 71 b7 3c cb a3 89 ce 87 00 3e fb 5e f3 a5 ee 65 67 8d 4b e8 ef 7b f6 9a 26 59 5b 45 be 68 0c 5c 29 1a f6 3d f7 7e d4 d9 af 95 57 02 6e 5b 0f 32 9c 42 99 3b 5c 9f e4 68
              Data Ascii: :,a%LZ=(b%-*ZpgONwcOG,{W@U/#Y/):<$ ||Xsq'@BS`S@iX3<pIad67G0sJi]0<^pYlY9q<>^egK{&Y[Eh\)=~Wn[2B;\h
              2024-06-23 22:30:22 UTC4096INData Raw: 98 9c 11 70 03 52 0e e0 97 22 61 10 5f 55 f2 d0 dd a2 70 90 7d 93 20 e1 ef 2e 21 8f 49 fc 49 a1 9f d2 59 39 23 e7 60 34 8d 01 eb 12 9f b1 b9 c9 60 18 31 cf 13 86 a0 88 8c 61 84 9b 26 43 5e 2e 87 c1 7b c3 b4 c3 60 e6 69 ce bc 63 92 37 cc 89 a5 6d f4 92 e9 6f 99 f1 2e 82 2f a1 e7 cc e6 7b 18 a3 31 c2 25 db 67 e3 18 5d f6 6b 04 cd a5 39 d4 e7 8a 05 9a 31 2b 79 0b 5f 43 7e 77 e4 8d 4e ac 29 8e f5 4f 79 9c e8 dc af ed 45 b1 19 db 82 b3 f3 79 a9 3e d2 b9 51 96 9b 55 78 e8 d5 30 04 c2 16 e4 19 73 85 a3 bd 8b cf 25 be c7 66 fb 1d b5 63 82 29 86 19 64 65 f1 be 81 68 6f e4 f5 79 3f b1 1e c3 20 00 26 7c 66 46 30 12 f3 90 f3 cd 18 38 89 71 cc c6 0b c9 b4 fa 9d 81 bb 4e 2c 0d a5 9c b5 2b 79 8f e3 6d b8 b1 0a f7 24 17 eb 75 70 f8 08 e0 83 cf ff f8 31 7d 5f cd d0 45 33
              Data Ascii: pR"a_Up} .!IIY9#`4`1a&C^.{`ic7mo./{1%g]k91+y_C~wN)OyEy>QUx0s%fc)dehoy? &|fF08qN,+ym$up1}_E3
              2024-06-23 22:30:22 UTC4096INData Raw: 51 ab c3 c6 71 96 77 e2 f9 ce 94 ef 8d 53 3e 2d dd 83 05 dd fa 3b dc 7c 3f be 17 49 6a fc fe 12 2b 3c 1b 89 a8 f6 ce 67 0d 2f 5b be 5f 8b 82 70 a9 4e 6d 5c 35 19 67 04 de 91 cb f9 65 b9 f6 b9 8b fc b2 76 be 96 38 8f 92 b7 6b b7 28 c6 30 07 6d 64 9f d1 a3 b9 a8 cf 31 a6 e8 9c a5 d0 47 ec 0b ba 31 4c cd 51 cb 23 a9 74 36 07 8e d7 96 3e 60 4a b5 c8 2e c0 de 01 9a d4 15 a1 e7 70 0e c6 7e 20 23 17 8b 65 5e 60 07 8b 69 5e cc 60 2d e6 65 c1 60 2d b6 79 31 08 11 5d 60 bd 11 0c 19 b7 d0 b5 87 35 59 ba b7 86 ea 93 a0 5c 7d bf c2 1a 50 5a eb ee 3d 5f b7 60 fa 00 9a 9c c5 71 da f1 36 8d c0 38 61 d5 8f d8 57 1e b1 f7 7d ee 3d 8e 13 ff a6 9f 7a ff 22 da 61 8f 07 df ef 91 f2 b5 9a ac f9 c8 a1 59 e9 7b 45 8c 52 39 f3 69 f7 2d 62 af 05 8a 86 04 9f e8 f7 a2 28 99 8e 45 4f
              Data Ascii: QqwS>-;|?Ij+<g/[_pNm\5gev8k(0md1G1LQ#t6>`J.p~ #e^`i^`-e`-y1]`5Y\}PZ=_`q68aW}=z"aY{ER9i-b(EO
              2024-06-23 22:30:22 UTC4096INData Raw: d7 c1 f5 01 93 b7 06 ee 47 e0 b1 91 60 fe bf f0 3d 7e 1d 8c 60 fe fd 5c 24 98 ff 17 de 2f 77 fc d1 fe 02 3c 8b 71 a2 45 81 09 b7 74 52 c7 39 a4 8f d6 f9 9b 78 85 07 b4 7d a7 77 fa 9b a2 bf 99 03 e9 3b 9d a6 5b c7 86 01 92 75 a3 bc 02 85 e8 2f bf 07 be ff 1e 86 5b 51 02 79 f4 17 00 78 09 d1 5f be 09 69 1e fd e5 45 58 52 5f 17 18 32 7e 89 91 5f fe 35 d4 f9 c7 14 fd 45 46 7e 01 f6 d1 5f 78 e4 17 00 f8 b0 c2 d4 22 bf 90 80 9c f2 86 15 dd 2a ea 6d 0e 86 22 66 8c 4c 90 bd ac cc e8 c5 c1 0c 8a c0 3b 1a c0 04 61 e0 30 a6 83 e7 e6 85 74 66 93 42 6d 97 84 e0 d6 26 0f 8f 74 48 b7 ac 4f ca 8f 6d 6d 2e 74 e4 46 32 d2 c2 5d e6 73 7a e4 e1 98 1f 16 29 4f 02 4a 99 72 15 53 d8 8a 6d 18 b0 c6 81 2d a6 a4 b1 c9 be c8 e0 85 bc cb 74 4c b9 2b 1a c3 2c a9 4f 6a bf 88 e7 5d 0c
              Data Ascii: G`=~`\$/w<qEtR9x}w;[u/[Qyx_iEXR_2~_5EF~_x"*m"fL;a0tfBm&tHOmm.tF2]sz)OJrSm-tL+,Oj]
              2024-06-23 22:30:22 UTC4096INData Raw: 70 e3 97 7f 20 41 f4 3f 01 d7 10 9a 54 46 7e a1 bf 81 e3 c8 2f 4b a8 f7 61 4b 11 60 ce 44 7e 91 82 6f 20 37 7e 19 58 9d 0d de e8 65 93 f9 63 f0 f6 e8 ef d9 d1 e1 b6 db d0 f5 64 24 b3 31 c1 37 bc 80 84 84 e5 e4 f1 71 a0 f6 4c f0 d8 93 50 dc 26 40 44 46 8a a1 bf 11 fa 96 82 50 40 17 56 3c 4a 78 c1 49 32 84 8e 3c 1a 2f fb 72 3a 90 c6 90 9b cc 13 a3 54 90 a4 83 e5 ca ac aa 43 fe be 8e d9 7b 4f 35 c1 aa 7a 9e 91 79 8b cc 0e 89 48 46 31 b1 dd 9c 42 0b 02 c0 2c ca f9 bb 5a e1 69 92 97 93 00 ff c2 d2 99 d2 07 8b 1c c3 69 08 63 55 6b 0f 24 c5 0c 22 69 f0 42 e9 cc 7b e9 08 83 09 58 6d ee f5 f1 2b 8c d8 dc 64 52 3f 03 9c 9b 4d 0f 98 c9 c2 1b bb b8 39 19 66 61 40 e7 e6 2e 7a 1a 85 35 5b f0 1a 43 9e 94 37 87 ce da 24 dc e3 63 93 c6 24 19 71 51 39 19 cf d0 73 c5 67 64
              Data Ascii: p A?TF~/KaK`D~o 7~Xecd$17qLP&@DFP@V<JxI2</r:TC{O5zyHF1B,ZiicUk$"iB{Xm+dR?M9fa@.z5[C7$c$qQ9sgd
              2024-06-23 22:30:22 UTC4096INData Raw: 95 4f bb b7 e6 dd 11 2e b0 d0 11 81 ce d5 28 43 8f 73 b7 3b 7a 39 4c 57 2e b4 f1 bf 2b d9 91 18 86 97 bf af f3 71 7e 9f be 4f 85 17 24 02 72 b7 9d c2 38 19 e8 58 ff cb e7 c8 d7 32 5f e6 89 ae f6 12 1f cf 1d 3e 67 c2 53 24 d4 cf 84 75 4a 2b 9e af 16 60 af 8c d6 9a 32 75 a5 81 c1 b8 a1 61 07 a3 a1 01 95 15 78 62 c6 51 9a ec 60 d4 5b 03 8a ba 3e 28 56 9f 0a 0b 6e d6 8f f5 d7 d0 84 0b a3 dd 9a 3f 77 9f cb 05 90 ce 3f 86 75 d3 f9 1b cc 73 7c 85 d5 53 f8 ed 32 b1 5a a7 39 df 8d 5d 82 71 af d6 ad dd 68 65 8e fc 4e 90 c3 f1 78 58 04 18 dd c3 87 31 8c 5d 67 56 87 73 d1 10 a6 9a dc 6e d7 3a e2 ce bb bb 21 cc 31 74 1d dd f0 85 a0 b8 7e 61 b4 ee d4 2a e1 f9 4c 90 4d a3 c7 74 6c df 23 bb 47 fc 3e 46 82 01 14 a7 8f 86 2f cc 10 fc 4e 7f 6f 04 f9 77 e0 32 12 cc 56 20 f8
              Data Ascii: O.(Cs;z9LW.+q~O$r8X2_>gS$uJ+`2uaxbQ`[>(Vn?w?us|S2Z9]qheNxX1]gVsn:!1t~a*LMtl#G>F/Now2V
              2024-06-23 22:30:22 UTC4096INData Raw: c5 70 ac 6d fa 20 a7 b3 68 94 4f d7 bb ed d7 0a d3 0a f2 b7 5e e6 f5 0e d0 a9 1c d7 f3 21 9e cf 6f 99 bb fe 7c 57 7b 5b bc b0 32 10 b9 ea af 8f 6b e6 d9 da b1 a8 1b f9 dc d5 fb 8d 8e 2e 9d 2f ee 06 de 34 ef 43 11 0b 9b c6 62 f4 b9 2b 6d c6 08 a9 71 3c f9 19 7d bc 2e bf 8f 11 e1 62 ff d1 48 e6 19 ec aa c8 cc 37 c5 f6 ab a8 73 92 e8 80 4e 2f 24 59 7d 2f 97 99 b6 e8 f7 eb 00 d8 a0 3d 63 5d c7 4e 0b 40 28 45 8d 5b b6 82 7a 54 ec a5 d0 51 cd d8 a5 d6 1e 09 66 2b 1e c9 45 27 70 8f f4 62 f5 b8 14 8a 72 1c e6 42 51 fe 22 00 75 7c 03 f3 fc 25 e8 1a 38 5d c3 05 76 eb fb 6d c6 b2 ef 6c 6c 57 74 7c ee 33 5d a4 dc 5f 94 65 4f 55 53 94 ae dc f7 e9 fe e5 b9 35 1c e7 43 e4 9d 9e 4a 5f 88 07 97 c4 ff 3f 9b 9e 3e 0f fe 88 d2 9b c7 7c 0f 8f 8a 98 d2 23 dc ca 69 c0 4c ec b7
              Data Ascii: pm hO^!o|W{[2k./4Cb+mq<}.bH7sN/$Y}/=c]N@(E[zTQf+E'pbrBQ"u|%8]vmllWt|3]_eOUS5CJ_?>|#iL
              2024-06-23 22:30:22 UTC4096INData Raw: 80 1b 6a 77 83 53 52 a1 d4 f0 04 67 eb ab 29 4e d1 dc 90 cd 85 65 9c b0 93 ea d1 6e 61 65 a4 11 6f bd 5e 3d 86 a7 38 40 8d 60 fc 19 18 2a 34 03 f0 f9 11 61 ec f7 c7 8f 73 7e 95 9e 71 1a 72 15 21 37 46 7a c9 f5 62 c4 97 17 e9 eb 77 fe 0b c3 02 77 cd bb 53 9c 16 d6 6d 13 50 77 2c b2 0f 4c 90 b7 81 67 b0 45 8f de 77 a0 36 b0 6c b3 e1 8b d7 71 1e a0 14 90 dc 0c f7 2b 7a 8d 2d 92 b4 28 6d 31 61 80 07 07 87 3a e1 3a 30 f8 e8 88 b7 94 e0 a4 82 82 22 4d 54 e6 f6 7c 7e a7 c2 18 ca a5 b7 50 10 f8 83 7e dc d9 e2 e9 6b 22 11 36 2b 9a c2 e7 79 d1 ee 3b df 15 cf 3e 57 d2 ad 69 4d 01 40 5c 43 d5 b0 3d 3f 3f c5 8c 62 0e 0c 65 39 5f 2f 7e bd af d7 dd d6 67 b1 c8 2f d8 d0 ea d1 3c e2 cb b6 6d a8 f5 90 7d db a4 9a 31 cc f1 f1 c0 be 6d 12 8d 65 b0 6d f0 b3 e8 a3 e5 3d 92 8c
              Data Ascii: jwSRg)Nenaeo^=8@`*4as~qr!7FzbwwSmPw,LgEw6lq+z-(m1a::0"MT|~P~k"6+y;>WiM@\C=??be9_/~g/<m}1mem=


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              35192.168.2.649769162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:22 UTC609OUTGET /DgDKH0L/IMG-20230913-WA0035.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:22 GMT
              Content-Type: image/jpeg
              Content-Length: 21202
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:45 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 ff 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e9 a8 c3 ab 35 0b 57 79 80 10 5c d0 ca a9 92 a9 97
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"15Wy\
              2024-06-23 22:30:22 UTC4096INData Raw: 71 34 6c 3d 41 c9 39 cc d6 ab 55 aa 9a 99 4b e4 85 6e 49 b8 92 8b 9b 79 1a 2a 4c 55 50 d0 aa 9c ad 06 b0 a7 91 01 aa 39 15 57 e4 31 4f 0e 52 f8 59 19 12 c8 48 22 a2 b2 37 22 8b 1f 9a fc 49 09 6d 04 d6 aa 95 51 28 ea a9 52 92 8c c9 18 44 b4 51 25 12 ff 00 44 02 5f 89 a1 15 43 2d c8 f6 fd 48 eb 5a d4 f5 4d d3 52 4f 3b 32 a0 d3 88 ad 55 09 4c 93 65 e2 02 d4 84 b1 f8 20 24 dc 49 0d 31 54 52 52 44 8c ca 98 d1 0d 15 44 bb b4 3e 20 22 e4 b4 ec 3d a8 48 24 23 91 a9 2d 51 17 6a 2a 9f 95 68 b4 41 f5 01 17 25 45 5f 82 4a 4a 48 8d c2 2e c4 b4 54 8a d0 44 55 2b 12 04 5c 8f e3 8f 61 08 e5 da 9d b5 8a 33 92 1a 65 24 5c bb 12 a5 09 68 b4 51 ed a6 32 54 a1 45 45 47 b7 9b b0 f2 45 cb b8 c7 04 31 58 cb 13 52 18 a0 e2 9d a8 93 78 a1 a8 ed 80 aa 46 31 13 52 19 62 6b 12 29 77
              Data Ascii: q4l=A9UKnIy*LUP9W1ORYH"7"ImQ(RDQ%D_C-HZMRO;2ULe $I1TRRDD> "=H$#-Qj*hA%E_JJH.TDU+\a3e$\hQ2TEEGE1XRxF1Rbk)w
              2024-06-23 22:30:22 UTC4096INData Raw: 16 07 2f 7b 1f 98 5b e6 b8 50 82 13 ab fd 5a ff 00 85 6a 7c 61 e2 85 3e 37 44 73 d1 11 cc 68 a0 f1 2e d0 2e 07 4c a8 9e 73 4d cd 76 61 06 07 37 a1 54 59 0d 74 44 de 40 63 53 9a d8 87 13 8d 7a 05 bd cc 57 44 f7 54 a8 bc 4d 4f 3c 68 33 c1 e4 42 73 1a ed 45 55 05 2d e4 8b 08 e7 e8 b5 40 1a 90 a6 87 12 41 b5 f6 01 d0 66 9d ed 31 0a ba 52 ea f8 6a b0 32 48 e8 e8 f1 9e c6 37 fb 95 36 3e 26 f4 46 2a 3a bb 5c d0 e1 42 a4 85 f1 1c b3 6a 80 71 a2 c0 f1 9b 41 0a 7e c6 8e 4e 28 5d 61 e8 a6 c0 62 70 e3 89 95 1d 42 ec 9f e6 ec 20 bc fa 28 9a d6 34 f5 5b b6 fa 94 58 11 e8 ad 5a ec e4 3d 10 44 12 6a 9d 1f 45 c5 5d 33 4e 90 35 86 e6 9b 4f f8 5b a8 5c de 3a 1a 68 a3 01 8e af 25 1c c2 b6 3b 51 fe 56 25 af 6b b7 8c 2a 2c 5e 5c 61 09 1a aa 14 91 54 64 8d ec f1 37 ea 9c 6b b0
              Data Ascii: /{[PZj|a>7Dsh..LsMva7TYtD@cSzWDTMO<h3BsEU-@Af1Rj2H76>&F*:\BjqA~N(]abpB (4[XZ=DjE]3N5O[\:h%;QV%k*,^\aTd7k
              2024-06-23 22:30:22 UTC4096INData Raw: 18 7b 45 41 ed 99 53 2e c9 a0 d3 de 98 5b 91 f3 e1 1d 34 ca d6 0f e3 33 02 e9 54 15 f7 09 f5 b7 33 61 e8 5d f1 3d a9 5c 50 61 b7 31 55 44 6d 56 76 4b 0e e5 f2 d4 1b 60 11 70 2d 85 ad 16 0e cb 2a 59 b9 87 a3 8f 98 16 15 74 46 3a e8 95 72 c5 cc 92 1b 90 a5 5b dc da 9e 41 bb 95 ad 71 5e 3d cc 8f a6 e0 5d 70 94 fd c1 af 03 fa cc 25 c4 f2 ca 32 fb 87 e6 1c 83 9e 4c 4b 6b 4f 4c a3 65 f7 07 1f b7 c0 88 de 57 d9 30 59 96 9f f7 08 81 9f f3 15 2b 6a d5 c7 42 c2 45 9f f5 2d 78 65 07 b1 0b 68 67 b6 59 2e f4 23 a7 b7 51 1a 16 85 fa f7 f5 11 a2 bb e2 b3 f3 0e d3 35 65 ee 5f 26 bb ff 00 70 69 cf c4 7e 1b 2f a4 c4 dd b1 ea e0 e3 15 64 60 a6 cb 86 35 e7 a6 72 18 65 9c 5b 02 e6 e0 f6 4f 86 28 d5 fd ec f8 64 be 26 f4 d3 5f 10 4b 18 bb 36 ca 39 72 ea 58 c9 81 f5 5f 88 56 0d
              Data Ascii: {EAS.[43T3a]=\Pa1UDmVvK`p-*YtF:r[Aq^=]p%2LKkOLeW0Y+jBE-xehgY.#Q5e_&pi~/d`5re[O(d&_K69rX_V
              2024-06-23 22:30:22 UTC4096INData Raw: 52 88 f6 26 27 e1 cb fd b3 35 c1 85 25 fb 6e 05 a2 eb 80 f6 f3 0c 8c 6d 71 3c 12 91 53 9b 6e 32 61 5c 01 44 5c 85 e2 73 00 80 51 5e 88 5b 89 6f a6 05 32 b5 f0 8a 07 7a 50 6b e9 60 05 30 86 9a a9 95 e6 0d 04 30 e8 4b c6 a0 61 ab d8 f8 b8 98 9b 5a b7 6c 34 03 9b 45 70 3c 30 93 c1 f6 36 8b 32 3b 3b 94 1a 5c 4f 0c 00 23 3a e4 81 94 00 37 de 4b 70 38 37 9d c2 c5 c3 00 0d 27 fa dc c4 ce 44 2d d9 15 9a c1 72 ed ce 63 ee 02 d9 68 18 4a a9 5a 32 bf 11 72 eb 93 92 07 48 f0 54 30 b8 42 a0 8c 79 01 49 78 ae d3 14 a1 a7 80 e5 82 c5 6b 45 db 18 fd 8b 87 67 25 de 7e 80 03 ac 26 04 aa a5 c7 d0 b2 34 7a 0c b4 b2 99 5e 69 e4 d1 25 30 2c ef c4 3b ba c2 8b 7b 8c 40 70 40 55 42 a2 82 34 ea 1e d4 76 ec 78 61 4c 5f b3 49 c2 4a c8 8a 76 26 e5 83 8d 21 35 c0 a7 2e 61 ba 45 ab 5e
              Data Ascii: R&'5%nmq<Sn2a\D\sQ^[o2zPk`00KaZl4Ep<062;;\O#:7Kp87'D-rchJZ2rHT0ByIxkEg%~&4z^i%0,;{@p@UB4vxaL_IJv&!5.aE^
              2024-06-23 22:30:22 UTC1102INData Raw: 45 7d c5 32 f4 0a 1f 70 6a 15 5d c4 0d 0f 53 3c 38 8f d1 78 0c c4 a0 3d c0 e2 ed e0 25 24 05 83 a9 46 4f 77 ec c4 02 1a 52 d2 51 88 8a b4 cf 94 2e a2 eb a8 1a 80 1b cc a5 8a 53 e5 8e 96 94 da cb 03 d7 64 82 68 6e b9 20 ba 7f 31 35 96 fb 35 03 e5 fb 7e 91 d1 ca 68 bc 30 30 61 14 b8 41 1a 0f a6 f8 01 12 ef a9 b7 c9 13 4f a1 87 a2 4e d1 01 d9 f6 98 74 25 42 b9 1e 58 88 55 a8 79 7c cb 2e 00 ca e2 19 7b 4e e1 ec 07 09 2e 15 a1 7b 84 36 ba 08 36 a5 16 c1 2f dc cd 1c 59 a8 7c 01 59 34 4a ca f0 2a 0a fc 5b 0a 7d 40 2b c0 a4 45 c8 45 64 49 95 a0 b8 93 58 7b 18 f6 76 dc 41 b0 31 7d b1 48 cd f8 98 be d6 3f 4d 0c 4c 65 8b bc 4b 46 35 40 dc 25 cb d4 10 78 8b 4a 16 16 4b f3 28 31 50 7d 62 37 fe 62 fa 40 e1 9a f7 0a 3a c6 e9 0e 57 74 a0 e8 96 cc 6e 43 b4 55 b7 2b 2f df
              Data Ascii: E}2pj]S<8x=%$FOwRQ.Sdhn 155~h00aAONt%BXUy|.{N.{66/Y|Y4J*[}@+EEdIX{vA1}H?MLeKF5@%xJK(1P}b7b@:WtnCU+/


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              36192.168.2.649768162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:22 UTC609OUTGET /tLFhDPB/IMG-20230913-WA0034.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:22 GMT
              Content-Type: image/jpeg
              Content-Length: 22942
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:45 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 7c ca de ee f8 7b 70 2f 2d cd 2b 33 78 6b 65 e7 85
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1|{p/-+3xke
              2024-06-23 22:30:22 UTC4096INData Raw: d4 9d 2c f3 05 e5 99 96 4d b4 9e d9 64 00 68 c2 b3 d5 2c dd 64 06 70 f6 91 df db 87 23 c3 f1 15 35 3b 76 9e d4 4c 8f 86 6d ad 35 e6 c3 49 3f c6 79 d9 b8 b4 17 e4 46 d1 23 6a 42 9a 29 36 be b5 69 b0 b8 61 f1 e6 19 ab 03 b7 b8 6c 26 78 23 67 4d 1e 26 e9 ff 00 ef f0 56 af ed 36 f8 00 60 7f 88 ad 74 bf 37 38 1a 67 41 ba 22 31 20 47 a1 de 09 45 3f a7 dd 34 47 20 e0 9e 76 62 1d 53 20 51 92 e2 af 6b fb 39 88 73 37 60 a8 10 10 05 a6 bf b2 f0 1a 98 90 c9 03 24 45 96 0b 56 d0 19 b9 17 cc 9f 99 af a7 ad e6 cd f3 24 7e f5 b3 bf 1a 8a 1c 55 a6 a5 e4 5b 7c c4 26 6b 4e d4 ad ef 99 90 a3 a4 78 9a d4 ac c6 e6 dc e3 cd 3a dc 4b a2 f7 00 51 be 51 4f 1c ae ac 43 f3 66 87 2c 95 85 ab 97 05 11 4d 8c 1b 0e f4 d1 38 fb 9e 88 88 65 d2 ab 5c b6 2d 33 56 0d 41 9f 8a e7 07 3f 5f 81
              Data Ascii: ,Mdh,dp#5;vLm5I?yF#jB)6ial&x#gM&V6`t78gA"1 GE?4G vbS Qk9s7`$EV$~U[|&kNx:KQQOCf,M8e\-3VA?_
              2024-06-23 22:30:22 UTC4096INData Raw: 5d 4e bd 3a 27 38 dd af ba 1a e3 f2 95 2b 66 a0 6b 46 6e ca ab fa 3d 94 1c 6e aa 97 0f 64 8e 19 da 1b 5a ad 54 3c 58 cc 3c 75 d5 d5 ff 00 d3 9a 96 3d e4 6e 6a 64 c6 2e 07 c6 3c 48 e6 a3 95 ae 36 fa 6c f1 aa 73 da 35 70 4f c5 37 e4 cc a8 ef b3 8e 95 5d a7 8e de 7c 28 f4 e6 54 51 d9 1b 13 58 5c 54 cd 01 a1 bb 0b 6e 05 bd 42 68 52 be f6 33 c0 51 51 3d b9 2c 14 b7 0b 4e ad 14 5c bc b9 2a 27 31 b5 40 d7 91 f4 56 bb c1 06 75 28 0f 72 46 09 18 5a 79 af 62 c3 d2 96 7e eb b2 f0 ce fe 90 99 ce af c2 af aa 2b 13 1d cc b8 0c c2 2f e8 53 3b 48 36 9b d1 f7 09 93 e1 e7 14 0f 06 bc 91 c2 44 7a e4 84 51 47 9f 4e 65 63 3b 40 c9 56 45 93 79 9e ab 0b 05 f2 79 23 0f 05 14 71 06 b5 4d df f2 db 2c 4e 61 a9 14 aa 1a 6c 39 a0 77 72 07 26 b8 38 28 d9 41 53 cd 49 de 29 a2 a8 2e 11
              Data Ascii: ]N:'8+fkFn=ndZT<X<u=njd.<H6ls5pO7]|(TQX\TnBhR3QQ=,N\*'1@Vu(rFZyb~+/S;H6DzQGNec;@VEyy#qM,Nal9wr&8(ASI).
              2024-06-23 22:30:22 UTC4096INData Raw: 63 67 51 a1 1c 2c 3a d8 32 f9 9b 3f 45 5c 2b 49 47 4c ed b3 de 54 c0 cf 2c ca 43 5b 53 51 94 eb b9 41 ce 7c fa 5c c2 36 a3 e6 15 ce 8f 84 08 5e 63 58 fe 08 f1 42 5f b4 75 e6 a6 34 d4 a8 e0 e2 3e 8a d2 02 f3 05 79 68 8a ae 5b 9a 08 ca 8b fd 96 a7 c0 47 c4 35 25 75 7d d7 33 69 4a 9f 89 75 14 36 59 1b 85 4b 77 c1 35 4c 25 b8 f8 82 55 7e a3 18 2f d9 94 c3 7b ca 9a 32 3a b6 7e a2 3c 2c 59 93 1e 39 8e 91 b0 a1 58 f7 7f 48 03 b9 83 01 ed 74 45 9f 3f a8 40 a7 1b 84 36 bd f1 39 3c 43 66 27 46 34 fe ae e0 2a 63 0d 69 0d c7 d3 82 d1 e1 38 67 77 55 7b 8d c0 47 8b ab a3 2c 90 06 5f 3e 8b 32 80 c8 60 eb cb 30 dd 39 5d 4d 00 21 cc ae 9b e5 32 6b 0e 2e 21 a6 5f 81 cc 26 19 06 4c af cc 56 fc 79 09 a8 bd 6e 63 0d ed 28 16 33 7d c3 32 b5 b5 ed e8 88 55 e4 94 f9 b3 f7 2b 13
              Data Ascii: cgQ,:2?E\+IGLT,C[SQA|\6^cXB_u4>yh[G5%u}3iJu6YKw5L%U~/{2:~<,Y9XHtE?@69<Cf'F4*ci8gwU{G,_>2`09]M!2k.!_&LVync(3}2U+
              2024-06-23 22:30:22 UTC4096INData Raw: 21 b0 39 3b 94 0b 44 b9 73 f0 8f 9a cc 26 d1 aa 28 34 d5 0f b8 ac 15 5a 76 93 2b 1c 14 09 98 75 0f 57 0d 90 45 f3 fc 6d 8f fd 82 bc 54 9a 0e 2e cc 94 44 2c 53 76 b0 84 5a 9d eb 63 0d 95 32 03 36 6b e7 89 75 1a b8 46 d7 6a 43 0c b5 98 e1 61 59 66 94 af f2 6c 22 9f 51 3b 72 a6 88 d3 1c c2 8d 98 ba b5 f6 ce 20 83 c5 61 43 85 c0 ed ae 8d 19 35 6c 14 e3 a3 d2 ab bf 18 bb 97 22 2e 1d 6b b9 74 57 b8 15 55 37 65 cb 88 0d de 03 80 38 01 98 3c 2b b8 b8 5b 56 42 8c 8e 93 b9 47 b5 c0 d9 0b 1f 3c 2e c2 bf 64 2b b3 18 03 ca c4 d4 5d 95 ec 7a 4f 24 61 f0 85 b5 e1 a8 7b 2d 31 46 dc ee 88 50 10 c7 64 b9 ba 7d 4d 90 a1 b5 6f c0 95 35 0c 10 05 04 0b f4 bb b4 ac 77 2b 97 42 78 26 6c 4c 9c 05 f8 3e cc 4d b1 c5 ca 37 29 45 c4 36 3a 99 cf 94 bb 0e 6d 9f 89 6e 96 d5 43 5e 55 b5
              Data Ascii: !9;Ds&(4Zv+uWEmT.D,SvZc26kuFjCaYfl"Q;r aC5l".ktWU7e8<+[VBG<.d+]zO$a{-1FPd}Mo5w+Bx&lL>M7)E6:mnC^U
              2024-06-23 22:30:22 UTC2842INData Raw: 72 ba 6c 3f b3 e2 67 2d 8d ea f0 36 fa 8e d4 06 32 c9 4c 99 6f e6 25 01 43 80 c7 9d f2 ca 2e 2e e5 c0 55 8d 24 cd 34 10 d9 f7 81 06 a5 b7 4f 10 60 91 c9 9a 25 c5 9d 94 ab f5 12 55 a7 45 c7 b2 93 c1 a8 3c 67 b9 f0 a1 dc fe 84 ae 56 8d 75 bc bf 58 80 12 2f 7b 85 96 46 5d 5a 1a 23 95 bf 04 72 e7 2c 62 c3 53 10 0b 84 51 fb 33 09 b5 6a 54 9c e4 60 2f ba 95 54 ca 30 27 94 0f c9 86 2d bd 7f f9 ba b8 e5 40 68 db 0d f6 5c 25 e1 f6 5e 21 7c 23 0f 72 c1 45 c2 b6 86 4e 52 76 7c 41 c1 f2 c1 5c 0c f7 2c 2c fb 99 6a 98 e5 d8 3b 1c 8c ae 84 0d 95 52 88 17 49 09 4f c0 0a 8b 42 da 28 3a e6 15 2f 2e 88 02 31 80 ca 90 69 a9 4d ac f2 dc c8 ee 0a ec be 22 af 21 ca e8 94 e1 e8 cd 50 1d 45 59 89 5d 71 27 04 26 a6 df 47 2f ee 34 a9 b3 b9 dd 75 45 41 00 89 87 22 a0 b7 f5 26 ca 5d
              Data Ascii: rl?g-62Lo%C..U$4O`%UE<gVuX/{F]Z#r,bSQ3jT`/T0'-@h\%^!|#rENRv|A\,,j;RIOB(:/.1iM"!PEY]q'&G/4uEA"&]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              37192.168.2.649770162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:22 UTC609OUTGET /cNS56Fp/IMG-20230913-WA0037.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:22 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:22 GMT
              Content-Type: image/jpeg
              Content-Length: 19956
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:22 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9a 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ec f9 87 33 31 2c e1 90 1c 09 c0 47 14 80 71 48 0f 14
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"031,GqH
              2024-06-23 22:30:22 UTC4096INData Raw: 55 f1 30 bd 44 c7 86 21 5c 78 f2 3a e3 dc 1b a8 a3 0f 8f 2c 6b ae 2a 7f ff c4 00 2e 11 00 02 02 02 01 04 01 02 05 03 05 00 00 00 00 00 00 02 03 12 01 22 04 10 11 13 32 42 21 52 05 14 20 23 62 15 33 41 24 31 51 61 63 ff da 00 08 01 03 01 01 3f 00 cd 99 bf 4b 18 c1 14 36 d9 87 46 56 3b 08 8c de a7 8e 4f b0 c4 33 5a b4 3c 32 56 d4 e9 91 bf 4a 25 9b 61 23 52 b5 53 b4 72 ad 5c c2 aa 35 58 d6 da 90 cc ac af 61 f9 10 d5 19 4f 34 75 b2 93 c5 1d 6c 86 4a 95 ea b8 b0 98 3b d5 4c e4 4c 37 b1 2c 2a fb 37 b8 d0 51 4f 4d 4b 6b 52 fa d4 be b5 18 ef 6e 8c dd 23 31 a9 dd 98 c6 04 14 95 75 72 5f 6f d0 e7 72 dd 17 16 30 bf 13 0a 61 4a b7 c4 4c 49 f3 2e ab ec 3d 7c 72 37 de 4b 8f dc 7e aa ac c3 42 d5 c6 46 46 2c 26 19 9b 53 b5 75 30 60 c1 19 db 63 c6 bf 34 26 6f d9 8c 75 3b
              Data Ascii: U0D!\x:,k*."2B!R #b3A$1Qac?K6FV;O3Z<2VJ%a#RSr\5XaO4ulJ;LL7,*7QOMKkRn#1ur_or0aJLI.=|r7K~BFF,&Su0`c4&ou;
              2024-06-23 22:30:22 UTC4096INData Raw: 8a d4 d0 6e 00 8d 8a ce 72 d2 17 f3 e5 1c 2f 8a b5 4f f2 89 5a a5 ce 9b 42 65 a6 d0 8b fa cd a2 d6 22 26 30 88 b8 ea 7d 27 be d1 6e b3 0c 6f 44 10 22 62 0b 33 29 1e 70 4c 65 7e ce ad b2 df 48 57 29 b7 49 86 a1 a6 66 8c 2e 22 ee f3 cb a4 f0 82 c7 94 43 fb ac 41 8b 81 c3 d4 f2 f4 98 9c 00 a3 48 b2 b5 e0 de 0f aa 37 e9 7f 23 14 04 5f 49 53 16 83 fe d1 b1 af cb 48 6a 96 df 58 2a 90 37 9d a4 d4 ce cf 2f 8f f1 19 bf fc 99 a2 90 66 4c d1 a8 b0 96 3c 30 b4 7b 4a 8a 3f 32 9b ae 5c 89 ac c4 77 6b 66 12 93 66 00 cc 48 1d a7 da 2d 1c f5 9d 8e d9 8c f2 8c 00 49 7d 4d b9 c5 59 8a 7d 93 f3 33 11 16 bd 45 fa 8c c3 d4 35 a8 b2 31 b9 95 17 23 91 10 f7 60 ef 54 c3 8f ee bc c4 df 25 87 38 e1 94 db e0 a5 47 3e e6 c3 ac ec d1 29 f7 07 f9 a5 4d e1 86 6d 16 ab 09 9d 1a 5f 86 0e
              Data Ascii: nr/OZBe"&0}'noD"b3)pLe~HW)If."CAH7#_ISHjX*7/fL<0{J?2\wkffH-I}MY}3E51#`T%8G>)Mm_
              2024-06-23 22:30:22 UTC4096INData Raw: 8e cf d4 15 02 91 c1 14 c1 fb fd a6 54 96 ed 86 5a 0b 72 d9 d1 11 7c 85 5b 39 fe fc b1 7a 6b cc 16 89 cd c2 12 8e dc 71 15 b2 a2 5d 90 62 71 5b 21 83 79 73 09 9b 7b 32 4b b7 fc 12 b7 3f 9c f8 68 ee 5a 8d 94 1f 30 a3 36 79 41 ba e9 12 fc c4 50 36 ca f4 73 c2 a3 f0 75 1d 5f 80 94 53 98 28 1b 01 35 c2 32 97 60 f3 06 6a 1a 1e 2f ee 02 9a c3 75 dc 0c 87 40 35 08 b2 1d 30 75 af a2 5b df a2 83 6b 7d a2 92 25 fc f0 10 34 34 4b a0 dd 7d c0 34 df 73 67 fe a0 ab a6 33 7c f8 98 67 27 98 5c b5 63 5e c3 ed 09 b4 2a f3 b9 50 36 e9 f3 32 88 3c 6b 77 19 16 d5 7d 4a a9 65 d1 d4 ce 1a 21 af eb b9 c9 c3 f6 85 69 42 e1 29 c8 73 98 1d 8a de d8 89 37 c2 bd 01 7f 20 fa 81 2a 6c 4f a8 74 d1 c2 26 83 6c 54 4a 97 ee 31 77 5d b1 e0 50 76 11 6f 31 be 8b 56 7c ce b2 cc 55 78 4d ae 68
              Data Ascii: TZr|[9zkq]bq[!ys{2K?hZ06yAP6su_S(52`j/u@50u[k}%44K}4sg3|g'\c^*P62<kw}Je!iB)s7 *lOt&lTJ1w]Pvo1V|UxMh
              2024-06-23 22:30:22 UTC3952INData Raw: 02 f2 14 b0 8f 0c 40 7a cb a7 44 fe 79 87 ca 68 c6 c5 4b 50 2a 4c 2c d9 78 23 80 9c 21 ab 77 ea 3a 85 26 0a a0 16 fa 3a 3c b1 7b ce 8e 8e a0 01 e9 4c 9e 1d c1 a8 8d 3e d7 fd 89 fd ab 82 65 d2 d5 dc 43 96 5a c1 ff 00 91 07 fb 1b 65 0f 52 cc a8 ec db 32 5d 78 85 e7 ae 2d f2 27 ee 13 08 a8 f3 e5 c4 65 e7 52 c7 11 09 f6 97 51 56 ca 96 0a c6 0a 8b cc 3e 85 71 43 fd ce 8c eb 01 11 b6 5c 61 fa 81 d3 3b b2 69 7a 00 fe 63 d6 6c 71 d4 12 d4 ef a2 54 30 c2 0d 8e 0b 01 d7 21 7d df 7e e3 b6 85 97 0c 70 0f 12 a3 84 0a 00 6f 69 a7 6c 0b a6 e3 b5 db e6 1a cc 9c 3b 4b 25 ca 33 c1 ff 00 04 27 e1 07 9f 32 eb 83 50 46 88 ed c1 3f f1 82 74 a4 05 5b 73 1f 9d 44 15 f9 96 92 74 47 f3 0e 07 89 55 f8 8c 8b f8 44 65 6d bd f8 98 55 72 e6 25 d6 ae bc c6 e2 c3 4b f9 86 30 51 40 db d2
              Data Ascii: @zDyhKP*L,x#!w:&:<{L>eCZeR2]x-'eRQV>qC\a;izclqT0!}~poil;K%3'2PF?t[sDtGUDemUr%K0Q@


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              38192.168.2.649767184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-23 22:30:23 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=149972
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.649773162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC609OUTGET /SycXDBP/IMG-20230913-WA0038.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 18599
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 00 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 07 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 a7 c6 0a 38 c5 81 c5 c4 df 73 25 a0 67 10 40 b6 13
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"18s%g@
              2024-06-23 22:30:23 UTC4096INData Raw: 10 42 21 31 52 62 05 14 23 33 53 51 92 20 41 43 63 82 c2 f0 d2 ff da 00 08 01 03 01 01 3f 00 eb 6f 5e be b5 19 4c 23 31 da 61 20 91 fc 4f c9 ec 7d 06 34 b6 19 ab 43 f2 7b 15 b5 0d 39 56 15 75 72 4e df ea 74 fe 4f f0 57 90 a7 42 a2 a7 d4 74 e4 45 95 f7 1c 6d c4 8f 61 7b 6e ac 49 b7 0f 06 53 bf 1d 51 94 9d 23 e1 da 36 f5 a8 a8 37 a7 46 31 11 88 8e 23 7a ae 6a 5d 90 5c b2 a8 ce d5 a9 1e 56 5e 0c 4b 68 bb 0c be 08 6d ca b2 c7 4f a6 4c 8f 0b 0a 95 63 ad 4c 72 14 64 b7 8f a5 8b 31 86 33 c8 45 f7 30 ca 78 8f 3b 2b 59 47 92 ed d4 92 2e 45 79 09 1c 33 47 5f 79 94 a4 95 3a 7b 8c 65 53 90 f9 6b 18 cd 8a 8a 83 2b 08 bc 46 ee 7b 50 ee 59 aa c7 5e 22 8b b1 25 8c 61 5f c4 65 a8 f6 7e 45 ba 19 c9 26 39 54 fc 92 c5 af 1b b7 9b 9d 96 c3 74 20 d2 cb fc c9 b4 f4 f5 21 b4 a3
              Data Ascii: B!1Rb#3SQ ACc?o^L#1a O}4C{9VurNtOWBtEma{nISQ#67F1#zj]\V^KhmOLcLrd13E0x;+YG.Ey3G_y:{eSk+F{PY^"%a_e~E&9Tt !
              2024-06-23 22:30:23 UTC4096INData Raw: 22 3c 14 6d f5 24 a7 31 ae 16 73 41 55 54 f0 b2 77 b4 0c 90 4d 03 3c 57 d1 14 78 18 55 ae 11 09 84 38 61 76 bd 0a 8e f8 b0 3b 9b f7 58 6d b7 16 d3 63 91 5c a7 f6 4f 73 b0 e1 be 48 0b 9f dd 12 9a ae ae ae ae a3 ea 55 34 7b b8 22 6f 66 ec ad fe aa 45 1c 04 8d 35 d1 4d 16 09 70 75 1a a7 23 b0 2b 20 d2 82 cb aa 73 70 8f 44 24 bd 81 3a 68 53 26 3a 1d 56 3f 75 8d 62 58 d6 2d 9a e4 88 3a 2c 80 b0 d9 75 75 75 74 ee ca 86 3c 75 31 33 d7 6d 6f f5 52 28 22 f2 ef dc 2c d6 8f 20 4e 76 37 48 fe e5 38 5d 60 c2 11 4d 1a ec 8d cf 61 bb 4a 95 98 86 f5 83 fc 82 bd d3 1f 6c 8e 8a 58 2d e6 6e 88 67 ef d1 03 7f fd 85 72 af b6 ea ea f9 71 68 9a db 0b 95 e0 b0 de 47 cb db 21 b6 af fa 89 17 8a 4b 86 9c 34 75 58 72 0d 09 d4 52 42 d6 c8 e6 eb fa 29 9b 6f aa 21 01 96 da 69 70 bb cd
              Data Ascii: "<m$1sAUTwM<WxU8av;Xmc\OsHU4{"ofE5Mpu#+ spD$:hS&:V?ubX-:,uuut<u13moR(", Nv7H8]`MaJlX-ngrqhG!K4uXrRB)o!ip
              2024-06-23 22:30:23 UTC4096INData Raw: 5b 75 c9 e6 11 ae 3f b9 69 1b 7d 26 c8 e7 88 a6 7e e1 b0 6f 92 22 20 95 2b 55 34 e8 33 3a 22 f4 60 e5 ec 4b 54 fb 8e f0 b1 17 a1 7e f3 f9 29 a3 2c f2 2b 2e 10 69 9b 8f 27 69 e0 99 7a 1d 13 af d4 75 d4 51 7b 77 81 ca 1a 38 65 39 18 2e e6 28 ac 76 ca ee 46 a6 b5 c7 c9 36 94 4a 75 2d 6f 29 47 ce a5 bd 17 9b e8 1c 1c b3 53 88 ce 22 e1 f6 83 30 05 07 51 dc fb a7 f2 12 30 84 c3 7d cf 0f 49 29 e8 1d 14 3d 68 44 fd 61 87 b3 de 70 5a c5 36 b4 f4 b3 7f 76 bd c2 d7 e4 97 32 29 d4 3e 16 be 63 18 c3 2c b1 be f2 fc d5 f9 0f 79 8d 79 ba 58 23 3e e9 fc eb 08 41 97 02 10 1a d3 de 66 c4 e7 a6 4c b9 87 42 67 71 36 af b8 61 54 ef 0f 82 59 39 39 37 2c 03 4c cd e1 8e 1a e8 74 63 2c 4f da 26 94 cf a9 29 c4 74 34 76 ea f4 29 f7 0f e4 f2 74 8e a7 63 a2 cf fc 94 ae d8 43 49 a6 9f
              Data Ascii: [u?i}&~o" +U43:"`KT~),+.i'izuQ{w8e9.(vF6Ju-o)GS"0Q0}I)=hDapZ6v2)>c,yyX#>AfLBgq6aTY997,Ltc,O&)t4v)tcCI
              2024-06-23 22:30:23 UTC2595INData Raw: 51 3f 92 8b 44 03 55 dc a2 b5 1d f8 12 ca b0 e7 cc 0b 28 56 4a f2 89 8d 0e d8 85 30 01 11 23 9d c7 18 95 67 79 65 db ee 03 e9 7f b0 b6 4d 48 36 90 2a 3f 6e 7e 22 59 0a f4 3f 06 22 f6 87 96 33 67 e2 15 59 1e 1f f1 18 b1 1b 07 30 11 3a 7b 5e 7c c4 38 1b d2 86 5a b5 e6 08 ea 58 e2 34 71 50 2a e8 34 ff 00 b8 09 0a b4 f7 17 59 c0 5c 3f dc 3c a1 aa ec 74 f8 8b a8 0e 1f e9 13 a0 19 7f 46 53 0d 34 90 fc 88 b8 b9 53 f8 8a 5d 8f f4 04 ca 3a dc 1b 25 e9 f5 0b ba d6 d8 28 f8 22 8a e5 99 45 f8 81 98 bf 13 fd 97 67 5b e6 1a 06 b7 1f e2 e5 3a f8 ae 6e a5 06 53 b8 97 50 59 4d 33 0f 43 cc 8a 54 52 1f a8 bc 23 4b c3 d4 17 88 bb 75 2e ae 9a e9 1a 82 d3 de 4f f5 41 61 87 b7 b6 b3 fc 7d 31 18 4b 47 ec 96 bf 0f ff 00 14 56 bc c7 6e 08 f5 8e 80 78 22 9b d8 9a fb 21 1f 60 cb 24
              Data Ascii: Q?DU(VJ0#gyeMH6*?n~"Y?"3gY0:{^|8ZX4qP*4Y\?<tFS4S]:%("Eg[:nSPYM3CTR#Ku.OAa}1KGVnx"!`$


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              40192.168.2.649774162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC609OUTGET /303JfCX/IMG-20230913-WA0039.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 20480
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 3a 27 14 ac 2a da 81 b8 80 e7 0d b1 96 5b cb 54 b9 34
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0:'*[T4
              2024-06-23 22:30:23 UTC4096INData Raw: b9 0c 74 d8 1a 59 75 51 61 16 25 55 f4 da ca 35 17 05 1d b2 29 91 9b d3 cc d5 ab f0 5a 5b 2d 5b 26 2a d8 f1 25 91 99 77 1e 39 31 4f dd 5c b8 18 33 49 8a 9d 36 28 51 76 ec 19 72 e4 85 69 b4 94 56 dc 5c 57 4d 3d 15 4c 4b 6f 89 11 88 24 55 91 d0 92 aa 3d 76 96 6d 94 c8 ac 5e 46 bc 94 89 7f 70 86 b8 89 3b 20 f3 e5 b4 77 6f cc 59 77 6e 27 af f6 31 12 83 a9 07 e2 42 98 b1 46 c9 49 58 4a b2 6e 51 9f 38 c5 5c 59 04 72 b2 95 98 96 e5 95 b1 41 2e db c8 ac ba ad 0d 05 18 56 65 6c 94 49 d7 c8 cf 12 a5 1f 13 3d bb 4c c5 73 ba 55 cd b9 15 c5 54 69 34 8d 28 37 fa 31 3c b2 29 53 cb d2 85 4d 4c 8c 77 64 63 90 de 94 52 be 98 fa 53 d6 bb 4a 3b 37 a6 26 26 43 0b c7 d1 85 35 55 53 25 6e 26 dc 8d 57 13 c4 db e4 6a b9 20 d8 e2 6a 6e f5 a3 ed 35 35 14 d4 a1 a9 4a 9a 8c 2a d3 d2
              Data Ascii: tYuQa%U5)Z[-[&*%w91O\3I6(QvriV\WM=LKo$U=vm^Fp; woYwn'1BFIXJnQ8\YrA.VelI=LsUTi4(71<)SMLwdcRSJ;7&&C5US%n&Wj jn55J*
              2024-06-23 22:30:23 UTC4096INData Raw: 26 ac 29 6c a7 12 ed 41 ee fe 4c ae b3 d4 c2 bd f5 d8 f9 c4 5f b3 2d cf a4 fd 83 1b 77 59 d3 a4 7a 82 8f f5 8f 53 7b 4b 06 21 51 1e 25 9f bb c7 b0 8b 7b 27 48 ba 9a b6 67 bb f1 4b 6c dc 73 31 93 93 d9 cc 14 bf b4 1a 6c fe 3f ca 7e c7 69 3c f1 2b d0 54 3a e5 a0 ae 94 1e 14 19 f4 31 a1 8e a0 da 65 09 50 fc 3f ac 36 50 bf ec 26 a7 94 dd dd 6d e7 ac 2b de a2 ae 70 41 9d df 70 bb 9b 1b bf 0c b5 fd 5d a5 76 ae cf f2 80 27 52 7a 4b 6c 76 5d a8 25 1f 67 12 32 c4 88 05 fa 75 f3 6e 12 bd 4a 74 69 de d5 bf 11 f6 01 35 5d de 78 31 cf 31 9a 03 c4 39 f7 8a cd 88 16 2e 9d cc 4d 3a 0e bc c4 54 03 81 19 21 13 20 f5 eb ef 39 51 88 dd 61 ec 73 8b 1a 25 db bd 70 26 9c d6 a8 0e 39 c4 b6 d5 65 2a 61 b0 d6 d2 e5 6b f6 b0 f6 86 a6 ef 1b 74 6a 95 2b dc c7 03 11 d8 37 f2 db a7 a4
              Data Ascii: &)lAL_-wYzS{K!Q%{'HgKls1l?~i<+T:1eP?6P&m+pAp]v'RzKlv]%g2unJti5]x119.M:T! 9Qas%p&9e*aktj+7
              2024-06-23 22:30:23 UTC4096INData Raw: 54 a1 bc bb b5 ea 04 28 a2 d3 a8 75 8c bd c2 b9 88 89 68 74 65 80 84 16 87 f7 31 b2 67 57 d9 2c 71 88 f1 f8 a9 7f 0b e2 63 07 a3 99 45 23 3b f8 95 9d f6 8f e1 a8 4e 46 14 ab a5 81 9b 8f f6 04 d8 b9 69 96 1a 76 cc cb 96 57 19 88 7c 45 fa 0d 40 4d cf 51 30 fd 25 6f bf 51 6e 74 ea 2d 5d 26 3e 20 a9 b5 ee 11 45 57 e4 4a 6a fb b6 dc cf 2b 93 72 df 99 43 6b 2a f1 1c 63 7c 98 96 04 b7 cc ce e3 f0 25 59 77 2c e5 2b 88 e7 05 fe 5f d4 b9 89 ed 82 b0 01 d4 cd 63 dc e4 e3 ef a8 2c ec 66 ce 60 46 74 63 ba 8d 37 57 73 75 a0 a2 73 f4 ee 62 bf c0 f0 4c 23 6e e3 ba 3f bf fa 8e 68 20 37 b8 31 2a 3e a1 05 aa fd e6 2a cb 2d f5 33 0d f5 0e c1 08 09 a0 58 cd d3 e6 08 6f 2e 84 b3 c4 fb 73 fa 99 af ea 11 f0 2e 84 77 f3 37 8b ea 6e 51 ad fd ff 00 c2 52 16 2f 01 33 45 46 dc 2c 0f
              Data Ascii: T(uhte1gW,qcE#;NFivW|E@MQ0%oQnt-]&> EWJj+rCk*c|%Yw,+_c,f`Ftc7WsusbL#n?h 71*>*-3Xo.s.w7nQR/3EF,
              2024-06-23 22:30:23 UTC4096INData Raw: 6a 13 d8 ad 04 51 45 e9 9a 3c bc 13 2a 08 58 ec 99 54 6e ad 9b 46 df be a1 fe d0 f1 56 6d b8 ef 27 34 d9 3c ef 42 4f 98 c4 ec a3 b0 3c cc bf 1b 42 54 6e 42 13 fc 2a 46 a3 85 81 2b f6 94 24 32 15 bb 99 8e c0 b0 12 a0 dc 0e c6 b5 e4 1f db 39 a0 14 29 7f 10 e9 a5 87 a5 2d d1 88 2c 42 15 5c 65 a8 62 a0 dd 66 3d 78 8e 0a fd cc 7c 05 2e 0f 9f 31 b1 86 b5 b6 e3 d9 69 33 c9 89 81 78 43 73 44 1c 4d 89 82 36 2e 28 49 64 00 96 7f d4 10 a6 61 8a 50 f2 e7 31 76 a9 95 ee 0c 72 a4 3c c2 67 54 9a df 91 0d 20 5d e3 f4 df 92 3e e7 d8 3f 84 17 95 ae bc c6 ad 41 ca 96 24 d9 4a 92 51 77 2c a7 31 cf 1c 26 6c 70 24 39 ae ab ca ae a3 e9 61 52 6c b8 5d 01 57 2a dd 0c 6e 32 e0 3b 77 eb 02 00 02 83 a2 61 55 83 14 5c a9 56 9c d6 65 a6 c7 e9 99 35 2a 89 87 4e 0b d1 0a 38 0d 54 05 2d
              Data Ascii: jQE<*XTnFVm'4<BO<BTnB*F+$29)-,B\ebf=x|.1i3xCsDM6.(IdaP1vr<gT ]>?A$JQw,1&lp$9aRl]W*n2;waU\Ve5*N8T-
              2024-06-23 22:30:23 UTC380INData Raw: 5c 4b 07 88 e1 f8 a0 82 61 12 04 11 d4 75 2c 40 b5 68 8d 94 01 e5 a2 0f 2d 71 d1 19 79 48 b8 d7 5d 30 42 71 03 52 58 b0 b8 86 95 f3 4d 86 0c ea 3c 12 98 1a c6 39 8e d7 fe 6e 25 0e 1c 21 a3 9b 8a de 91 50 8b 6a 59 24 f4 d6 af 81 14 82 db bb 9a 75 21 28 cb 4a 01 0c 8d c7 77 dc af 04 a5 80 75 25 de 2f 13 e2 50 ba 81 58 6a 11 08 1f 92 04 7f 04 d9 80 5a be 19 97 f4 2d 0b ba 70 4c b2 27 15 6e 71 59 96 36 a9 4d 98 2d a4 2e 25 51 ab 0c e6 3b a9 a0 07 0a 69 44 0b 9d 80 6b 63 23 1b d6 1b 0b fc 62 de a0 29 73 40 44 97 ba c5 6e 3e 39 21 ee 2b 1e 42 1b b4 cd 56 f1 1a 16 59 f0 0b ba 98 9d 28 b2 bc 31 02 a9 61 7e a6 25 a5 a2 e6 10 e2 d8 50 5b e2 2a b9 84 c8 98 32 cb 7a 80 56 97 d7 31 45 00 3a 65 8e 19 10 20 4a 81 50 8f e0 cc e0 16 cc e3 41 b1 e6 51 00 2d 33 06 5e 0a 9b
              Data Ascii: \Kau,@h-qyH]0BqRXM<9n%!PjY$u!(Jwu%/PXjZ-pL'nqY6M-.%Q;iDkc#b)s@Dn>9!+BVY(1a~%P[*2zV1E:e JPAQ-3^


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              41192.168.2.649776162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC614OUTGET /63Dymz1q/IMG-20230124-WA0049.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 14433
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:37:17 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 5f 00 db 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cb bd 9c e8 84 a1 ca 55 ad c5 28 2f 57 e8 34 a4 b6
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||_"1U(/W4
              2024-06-23 22:30:23 UTC4096INData Raw: fa 8c 40 1d 00 82 cb 13 3b 6a c8 85 2d 2d 90 91 d9 91 b0 48 26 16 cc 26 69 bc 68 c0 f9 2c 72 a6 86 12 da b1 52 bf a9 c4 d2 f6 5d d7 80 cc 76 2e 27 6b 50 b4 6b 0a 29 3f 94 4e c9 40 da 41 9f e4 df 58 f5 80 a0 c1 56 6c 53 2d 51 5f 99 e6 2d 9d 65 9b bf 91 8e a7 22 00 73 00 e7 11 51 3b 82 15 b9 23 ac a6 bb 7b 83 93 c6 e9 d9 f4 a5 95 06 75 07 6f 48 ac a0 31 f2 13 ed 09 cf 68 b1 f5 45 9a 07 23 4c a3 3d 09 fa c6 d6 5c 95 e0 60 fc cc d1 6a 2d b7 59 50 77 c8 26 6a 6b 0c a8 ea 72 19 72 0c 54 7d fc c2 b9 31 ab 1e 66 1a 40 96 0c 4a 5b c2 89 eb 28 d3 ef 42 a3 f7 29 1f ef ca 68 ae 64 56 a7 a1 63 9c c6 4b 45 24 0c 13 eb 3b 68 30 d6 9d c7 27 68 9a 36 c5 20 7c cc e7 91 e4 66 98 14 b9 58 75 52 0c d2 97 34 d8 a7 3b 43 61 66 33 30 65 94 3b 90 55 a2 d6 54 60 9c cb 17 73 ed 58
              Data Ascii: @;j--H&&ih,rR]v.'kPk)?N@AXVlS-Q_-e"sQ;#{uoH1hE#L=\`j-YPw&jkrrT}1f@J[(B)hdVcKE$;h0'h6 |fXuR4;Caf30e;UT`sX
              2024-06-23 22:30:23 UTC4096INData Raw: b9 ec f0 e9 ca b5 13 e3 9d b2 b5 d1 8f 0b 74 29 b0 f2 e1 63 98 d0 4b bb a2 18 25 8e c0 f1 b7 5f 42 a3 6b 5b ce 73 87 97 44 22 0d 8e 32 1a d3 98 5e ab 93 08 c4 33 6a 2d d4 28 9a c9 a7 cb 94 00 d0 b9 79 c3 c3 da d6 e9 a2 3f 25 ab 51 ef c2 5f 28 fc a6 b9 66 59 96 65 99 5a 8a 61 94 b1 e3 45 cd 82 2f 16 a7 b2 8f 10 dc f2 67 fb d7 36 16 45 2b 1b 67 37 54 31 31 f3 1a ed 7e 9d 2c 3c 8d 8f 9b 7f 73 69 36 68 9f 13 18 f7 10 5b b2 91 ec ce de 5d e8 a7 c4 31 ec 01 be eb 99 14 91 b0 3c 90 5b d9 36 58 99 35 8b aa 50 cd cb 9b 37 44 e3 86 01 c4 39 c7 b7 0a f9 62 df 84 be 51 f9 e0 3e 4b 40 a7 9b ff 00 83 55 aa d5 57 cf 1e fc 1f e5 1f 9f 90 6a 54 8c 68 6e 9d 37 42 3f db 0e be a9 f1 78 f4 42 37 1b f4 5c a7 58 1d d7 25 da a1 11 22 d3 98 5a 68 a8 99 99 da ec a5 60 0e f0 ec 57
              Data Ascii: t)cK%_Bk[sD"2^3j-(y?%Q_(fYeZaE/g6E+g7T11~,<si6h[]1<[6X5P7D9bQ>K@UWjThn7B?xB7\X%"Zh`W
              2024-06-23 22:30:23 UTC2525INData Raw: bb c1 73 9c 10 87 c9 5f 10 ad 70 73 37 1c 5c c5 64 b0 d3 b7 4a f4 f0 4a 64 3c ea 90 b8 6c fe d5 fa 58 20 7b ec 31 18 0a dd 60 41 14 f2 4b 6b 2c 61 9a 21 bc 7a c4 ee d8 75 13 84 94 07 20 d3 10 59 86 4e 6a 62 1a 9b 25 81 1a ad 95 70 c4 54 2a dd a3 e5 df da 5b f1 02 89 79 5e 92 c1 41 88 d5 41 d8 01 49 89 c4 00 e0 e0 85 ca ca ef d4 ea 66 fc 21 38 b0 c7 c3 1a 57 5a 20 21 2b 38 39 66 6b bf c4 39 54 16 be 78 d4 6e 34 a1 51 71 58 52 1d bf 40 82 92 04 ac 0d 7c 27 d9 1d c0 16 a1 94 ca 2d 67 b1 0c 3a 31 98 7e c4 16 78 1c b4 20 c5 6f 72 dc 54 b4 7e 91 95 c4 62 7f 68 6f b0 d4 35 12 b3 80 51 f6 31 3b b5 bf e5 65 05 85 1f 55 39 70 1f 99 8f 25 2b 3e c6 20 0a 5d 54 be 88 ef 72 d4 15 73 89 90 72 0d f8 f8 6c 50 0c af dd 3c 31 bc 81 04 48 55 ca 0f b4 7e 12 1e 78 e2 c4 29 8d
              Data Ascii: s_ps7\dJJd<lX {1`AKk,a!zu YNjb%pT*[y^AAIf!8WZ !+89fk9Txn4QqXR@|'-g:1~x orT~bho5Q1;eU9p%+> ]TrsrlP<1HU~x)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              42192.168.2.649775162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC614OUTGET /Jncn4Jr4/IMG-20230124-WA0050.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 13439
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:44:31 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 62 00 d8 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e4 4b ed ab 40 d0 74 b5 c6 52 5c 02 47 4a a4 17 26
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||b"1K@tR\GJ&
              2024-06-23 22:30:23 UTC4096INData Raw: 48 b6 ed a5 bc d8 c2 e6 5d f6 af ef 3b 3a 9c e8 69 3f 79 71 3b 30 ff 00 b6 69 91 4e e6 0a 57 fe a7 19 96 55 f2 08 6c 9c 0e 47 99 9d b3 7d 8b 78 4b 0e d6 c6 76 8e 8a 22 b8 dd 9c 03 ef 29 d7 ad 7f d8 7f 23 c4 bf 53 5e a1 b7 3b 3e 65 8e 80 61 33 0b 13 2b e4 66 5e fe 02 12 5a 2a 96 3c 0c cb c6 2e 71 8f 19 a0 24 68 34 60 29 25 8a e0 0f 79 d9 7a 31 a0 d3 0e f1 81 b1 b9 6f fc 9a de d0 15 06 20 0d 88 b9 2c 7c e7 6d 7c fb c6 a0 f5 7e 66 14 98 c8 47 4e b3 a7 51 88 d0 f0 33 2b 6c 21 8d 5a b3 02 0e 47 8c ee be 5b b7 00 09 5a 85 2a 49 eb 35 7f d4 db f8 a7 ec e8 3a ad 3f 67 e9 93 68 74 b3 71 62 3a 26 39 c4 d6 33 90 52 b3 d3 a4 d4 d1 6b 0c dd 60 2a 39 da 26 b4 bd a7 76 de 07 0a 20 a5 f3 93 18 1e b0 61 b8 6e b1 aa 3c 03 3b b5 e9 2e ac e5 40 1d 62 af 00 09 66 95 53 4b 59
              Data Ascii: H];:i?yq;0iNWUlG}xKv")#S^;>ea3+f^Z*<.q$h4`)%yz1o ,|m|~fGNQ3+l!ZG[Z*I5:?ghtqb:&93Rk`*9&v an<;.@bfSKY
              2024-06-23 22:30:23 UTC4096INData Raw: 00 01 05 01 00 00 00 00 01 00 11 21 31 41 10 51 61 71 91 a1 20 81 b1 c1 30 40 d1 e1 f0 f1 ff da 00 08 01 01 00 01 3f 21 c5 a2 5f bc a1 c3 a5 12 03 f8 58 4b 4a fd 1b 78 5e 57 85 e1 78 5a 57 ea cc de 37 85 e0 3e a5 6e 8f 06 a5 53 8c 51 d1 81 2a 56 68 84 5a 17 55 5c 4f 7e a7 33 fe 57 08 14 dd 32 dc 4b 76 88 8f 41 bd 89 ff 00 a0 c4 1a 91 0b d3 ce 23 a8 bf a8 24 ed 40 83 a0 fd 86 1a 3d 11 95 d5 f2 63 cc 47 48 61 12 a5 70 6a fa 2b 14 ef 1c 87 3d c2 dc 98 94 8f e0 98 78 3a f3 11 b6 80 d4 1c d0 37 0a c4 79 a4 6f d2 34 57 2c 77 53 01 b7 99 5a 88 b8 66 5f f1 32 2e a7 f7 61 a7 a3 f0 1b 87 c1 de 70 b7 c4 13 4d af ea 5e 86 75 18 52 7b 8e d0 b8 ad 7c 12 e9 bc 4a a8 f7 a8 05 5f d1 10 92 1b 7c 18 c6 20 65 ba 84 f2 18 06 7d cc 96 08 54 fa 80 58 5e 1c 4b 14 73 eb 96 5b 09
              Data Ascii: !1AQaq 0@?!_XKJx^WxZW7>nSQ*VhZU\O~3W2KvA#$@=cGHapj+=x:7yo4W,wSZf_2.apM^uR{|J_| e}TX^Ks[
              2024-06-23 22:30:23 UTC1531INData Raw: 72 86 40 e9 0b 8b 0a dc 44 28 52 ce 73 05 13 6f 28 70 c0 03 3f 04 44 b2 18 0e a4 24 6d 94 c2 24 bc 2d 9c 2c de 82 60 6c 95 f3 35 02 95 43 de 2b 50 ac d7 00 f6 8f 21 2e 5d 0d b0 82 60 9e 52 d1 b2 ef 0d db 23 cc a6 02 30 f5 8d 41 6f 19 41 1c ca 4f 61 04 22 11 35 20 74 78 97 f6 57 bc b7 72 1e 69 0e 11 3b 29 cf 82 c5 1d c2 14 db 48 23 04 64 54 3a b2 ee e6 06 e9 4a e8 80 67 27 58 32 0e ca 88 54 0d c7 24 62 fa b0 38 8b a3 9c 1c 86 20 ad ca 75 84 98 4c c1 94 b5 0f 1e 8c ec 84 bf e9 1e 10 4a 8b 76 ab 80 66 07 2b 5e c9 51 89 68 20 26 97 36 b2 ab 82 4c 09 20 12 40 da 2c 05 80 96 61 89 34 82 2c 37 12 2a 6b d3 28 d1 41 b6 22 1a e2 28 82 4c 51 d9 d1 94 0b 26 fa f7 9d 3a 24 b5 09 b4 ab 17 29 c5 22 d0 07 98 e2 14 2a 70 a3 fc 85 41 e1 b1 33 14 3b 2a 19 0c 3b 32 be 57 82
              Data Ascii: r@D(Rso(p?D$m$-,`l5C+P!.]`R#0AoAOa"5 txWri;)H#dT:Jg'X2T$b8 uLJvf+^Qh &6L @,a4,7*k(A"(LQ&:$)"*pA3;*;2W


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              43192.168.2.649778162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC614OUTGET /kGLXTyws/IMG-20230124-WA0051.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 12645
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:48:56 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 5f 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e5 9b 2f d1 54 a6 0c 94 52 fa a6 53 c6 be de 8a 70 a7
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||_"0/TRSp
              2024-06-23 22:30:23 UTC4096INData Raw: f1 3a 97 d6 9f 13 fa 7c ed d3 da 7f de 6f 1e d2 fa d4 ac 6a 00 3d a5 76 59 a7 bd 6c 03 b1 ed 34 7a f1 73 36 40 57 f1 f1 34 ee 1d 0b 00 40 9d 4b 55 ea 3f a2 87 20 77 9a 67 54 d1 82 48 03 33 5d 7a 35 7b 93 07 9c 64 c7 66 26 2b 60 c4 c3 a8 20 89 d5 06 1e bf 89 d0 d0 b6 96 cf df 36 90 04 24 2a 92 c6 0f 4d 95 ac 3c 28 ec 7d e3 bd 4e 08 e7 e6 55 5a 23 82 2d 39 f8 96 eb ed ae 8f c8 dc 1e 0c ae d0 49 27 b9 96 6c b2 84 fc fd bc 47 0a d4 7a 7c 92 0e 63 29 3c 01 0a e2 06 22 6a d9 98 a6 4f 89 d1 35 74 d3 a6 b5 5f b9 7c 88 dd 4e 95 45 c2 ee 3e 7c 43 ad d3 58 c5 9d 18 9f 00 f6 12 fd 5f ab f6 1e 04 67 81 b1 0d a4 d0 c9 fe d9 11 41 24 40 7f 20 00 8c cd 2d 0f bc fb 37 72 66 aa aa a9 42 14 fc c6 82 b3 dc cd 60 c3 2c d1 29 2a d8 f7 89 4d 8c 78 11 b4 ec bd f8 8d 34 f4 3d b9
              Data Ascii: :|oj=vYl4zs6@W4@KU? wgTH3]z5{df&+` 6$*M<(}NUZ#-9I'lGz|c)<"jO5t_|NE>|CX_gA$@ -7rfB`,)*Mx4=
              2024-06-23 22:30:23 UTC4096INData Raw: 6b 58 3c 11 e8 e0 1d 12 c8 ca 8a c5 55 4b 73 0c 11 da 11 07 dc 3c 13 27 24 b9 7a 18 14 e1 84 9b 2f a4 b7 77 e6 1a bc a4 64 9d 05 45 3f 29 57 fa 27 5a df 97 10 01 8e a3 0c cc dc 67 28 ed 82 30 fb 83 73 07 02 9d a3 b4 ff 00 2b 81 18 04 b8 0c f6 44 95 b1 72 fa 3c 45 ea 9b 66 0e 74 dc 22 ac e2 0d c5 89 d1 3a 8b 30 d7 39 61 68 4b ab 31 01 77 05 c3 f5 2a e2 8a 2e 0e de 56 b2 8e 3b fd 90 3f 32 b7 e2 2b 4a 0c 3e 82 d9 60 30 cb d3 37 26 92 50 0d b1 c0 c4 8b b5 d4 ea 75 71 4f 86 91 da 45 06 02 e4 5d 9f 5c 18 c1 26 ce 12 d1 c2 bd b1 cb 0c ca 5d 00 dd 17 38 cc 00 e6 04 26 3c 57 f1 0d 0c cd 2a e6 6e 61 da fb 96 06 21 79 6f 4e 1a 1b 8f 9c 76 f9 8a be e8 3c 0c 36 46 36 e0 20 ef 31 0f 6c 1b 03 3a da b5 52 f9 03 e6 55 c8 c6 76 9b 95 1c dc bc 7c ca d2 5e c7 19 57 c4 f7 e2
              Data Ascii: kX<UKs<'$z/wdE?)W'Zg(0s+Dr<Eft":09ahK1w*.V;?2+J>`07&PuqOE]\&]8&<W*na!yoNv<6F6 1l:RUv|^W
              2024-06-23 22:30:23 UTC737INData Raw: 16 9a f1 01 59 df 2b 8a 32 78 22 fd 81 65 03 d6 6a 97 ee 10 d8 21 35 02 71 59 e4 9e fe 5f 80 87 9b 33 f1 b3 4b 14 75 58 4f 38 36 42 4c 81 70 3b 5f 42 41 6f 98 1d 84 39 bd 36 be 1b 9f 22 76 71 89 00 d3 d4 65 a2 88 ec 83 c8 e6 d5 8b 72 1c 16 06 b7 41 16 41 7c 0d 7e cb 89 7d a0 fc 7c 4b 9b 60 2d b8 7e 53 69 90 c4 c4 95 53 42 ec 9e 53 5e 17 24 39 13 9f d9 f6 c9 6d 62 f6 19 71 9f 7d ae 94 1c b5 63 19 15 12 63 41 4d ad 86 ed 37 81 b6 5f 21 b0 de 0e e4 79 fb 2e 1f e7 f0 69 62 e5 05 0e 60 e5 76 b2 0b c6 58 62 8c cf 2e 41 bb b0 f9 04 19 06 4d e8 21 73 10 38 10 9e 3c 8b 22 2d cf 11 53 03 0a 3a 24 a1 ea 95 66 1d e2 59 dc a3 7a 2c ce 4f 47 8b 8c 09 d3 2e 4e 78 9f b2 e2 be 26 5c 22 50 89 44 b6 c3 d4 dc 54 4a 4d c2 25 8b ab 7f 86 11 38 37 d1 81 e1 c7 b7 86 c8 50 28 8c
              Data Ascii: Y+2x"ej!5qY_3KuXO86BLp;_BAo96"vqerAA|~}|K`-~SiSBS^$9mbq}ccAM7_!y.ib`vXb.AM!s8<"-S:$fYz,OG.Nx&\"PDTJM%87P(


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              44192.168.2.649777162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC614OUTGET /66FvjV8F/IMG-20230124-WA0052.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 12781
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:49:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 60 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e6 1b fa 7d 9a f1 67 5e 56 fc 81 eb e6 a9 e7 59 e7
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||`"1}g^VY
              2024-06-23 22:30:23 UTC4096INData Raw: fd 33 34 56 25 7a 9a 99 bb 67 98 d6 ed e3 30 ea 71 0d ec 47 18 85 df 3c 81 18 86 cf 11 88 96 02 44 a7 4c f6 5a 18 93 b4 76 88 bc 0d d3 ab 00 35 ae 00 c7 02 74 3b 7c 2a 6a 27 95 24 86 1f 4c cf 68 3d 9a c5 6f ad d2 0d cb dd d5 7f b8 c7 12 80 ce ea 02 16 e7 e5 1e 71 d6 ef 06 a6 7a 9d 09 1d 88 c4 19 c0 0d 10 72 79 85 41 f3 9b 31 3e 1d d0 82 57 11 74 e2 b4 4f b4 62 14 12 4e 00 9d 46 e5 bb 56 ee bd a7 4b 1f f0 90 fd 4c d0 6b 9e ba 50 9e 57 e4 60 7c e6 af d9 7e 99 ac b1 ec a5 8d 65 8e 48 cc e9 dd 1b 43 d3 74 c4 8a f2 e0 72 dc 1c ce a5 ac 5b 5f 6d b6 03 fc 51 39 c4 b0 78 88 bc 61 84 45 96 53 43 22 6c 0f bb f7 13 14 73 89 82 69 f0 c2 01 ce 49 1d cc d2 d3 b5 c1 75 97 38 f0 9d 8f 60 09 9a 8d 6d b7 64 6e c2 fa 09 67 0e 67 48 46 f7 2a c8 6f 33 29 04 ab d6 3c c6 ef c8
              Data Ascii: 34V%zg0qG<DLZv5t;|*j'$Lh=oqzryA1>WtObNFVKLkPW`|~eHCtr[_mQ9xaESC"lsiIu8`mdnggHF*o3)<
              2024-06-23 22:30:23 UTC4096INData Raw: 19 1c 4c 29 b1 a9 59 34 75 76 97 d8 ad 8f 3e 11 ce d7 e9 11 4b 50 14 87 dc b9 84 57 ad 66 8a 03 43 fb 44 41 00 75 c6 33 db 31 92 d8 e0 f3 30 6c f9 4c 0f 5d c6 b0 51 c8 f1 97 e4 15 51 7b 29 42 ae e3 bc 23 f6 57 2d 2d 26 56 58 7e c1 1b 22 24 7a 8c c6 c9 f2 c6 24 64 10 60 e5 01 a8 88 5f b2 89 0a 7f 3c 2e 01 dc 53 9a 82 41 5c b0 2f 10 72 2b 78 36 c7 4e af 2e e7 48 3e a7 d8 aa 25 8c c2 8c c5 dd 66 78 b9 39 00 bc 91 0b 10 af 31 cd ca 9b 3c 44 b5 48 b0 25 a1 89 f8 3c 0f db 2a ee 2b 08 cb 04 21 01 ba 83 d5 f7 ee ce 8e 85 2b 33 73 98 db 4a 95 3e 20 f6 c7 0a 54 4d 67 31 14 7c 30 94 bc a7 52 9a 99 17 b3 13 06 00 10 7e be 2e de e2 aa ac a9 52 ab 91 7f 24 21 4d ab 97 2c d9 08 8b 76 b9 8b ea 1e 30 be cc ce 89 9e 5c dc 22 91 10 d0 44 cd 31 ee 4a 02 c7 e1 05 91 2f ea 55
              Data Ascii: L)Y4uv>KPWfCDAu310lL]QQ{)B#W--&VX~"$z$d`_<.SA\/r+x6N.H>%fx91<DH%<*+!+3sJ> TMg1|0R~.R$!M,v0\"D1J/U
              2024-06-23 22:30:23 UTC873INData Raw: 29 14 b0 c1 0c 09 94 c4 16 e0 aa 22 a1 a4 66 2a 5c bb 94 a2 b0 50 42 08 14 4b 47 66 20 2a 09 52 fc 34 4b 33 96 11 5c 12 bb 3a f0 2f e5 62 89 a3 86 18 09 92 e1 db 52 8c cb 74 4e 54 15 b6 36 ad 41 1e 56 1b 9f c3 cd 96 15 20 e8 26 4c 08 94 4a 42 5c 14 80 e0 65 8c 5a d4 cb 37 98 ea 83 10 31 8a f8 f1 fe ec 06 60 d9 29 69 95 b0 06 56 0b 17 99 12 55 90 bd 41 b0 dc a8 15 ee a2 d6 07 dc ba 9f 2e 89 e8 31 a8 1a f1 09 49 8d 52 e6 20 95 78 96 b2 e2 46 90 ad 19 14 a5 bb af 17 d0 e5 80 d0 c1 25 24 22 6a d4 7a 4b 60 0a cc 66 ba a8 40 aa 1d 12 93 39 0b 66 58 b2 ca 86 91 00 26 48 01 cc f5 33 c4 ac 06 5c 89 74 46 7a d1 6e 5a 8b 51 0b bc 2c 98 3c d4 5e 9e e5 51 15 82 27 b9 f9 29 2f fd 50 46 6d f9 87 d8 7a 4e 64 a1 0c 3d 68 cb 14 6f 4c 11 87 2c 70 b7 6c 1b 2a 0b 98 35 dc 41
              Data Ascii: )"f*\PBKGf *R4K3\:/bRtNT6AV &LJB\eZ71`)iVUA.1IR xF%$"jzK`f@9fX&H3\tFznZQ,<^Q')/PFmzNd=hoL,pl*5A


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              45192.168.2.649779162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC614OUTGET /bvGPBnDF/IMG-20230124-WA0053.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 13863
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:50:02 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 66 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e5 6a b3 b6 7b 99 d4 d4 85 ba 80 de ee 74 1c 2d 30
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||f"1j{t-0
              2024-06-23 22:30:23 UTC4096INData Raw: c0 af 96 66 68 2f ae 92 91 cc ee 27 fa bb d3 71 6c 36 ad 87 af 0b ae 4d 2a ff 00 53 1c e0 1d 2a 6a d5 c7 ca ce 41 26 3b 16 62 49 d9 98 d6 8a c3 98 ec 59 89 96 b6 84 f8 8a 4c e6 8b ad 99 76 4a 80 4f b0 99 5e a3 5a f4 0f 72 dc bb 6f 3b d9 eb c4 c0 aa e5 e1 70 3d 16 d1 fd 8c 61 7d b5 e9 ec 6f a1 1b 99 38 d6 70 d2 b7 5f 43 2f c7 d0 ec 77 3d 1f 39 ea 22 b7 a0 d9 50 3d e8 6c 81 05 98 f6 00 d4 8d 2c 5f 78 4c bd 39 24 c9 77 ad b4 26 4e 65 dc 81 04 eb 50 dd 93 70 61 be 88 9f 00 f5 e4 c5 a9 95 ba 4d ca ed b7 1e b5 eb e4 7d 82 22 80 d5 57 60 3f 89 41 3f 79 91 f3 af 15 e8 cc 8a f5 d1 98 76 9c 5c 81 62 fb 18 b7 53 7d 69 6d 43 a6 1d 8f de 0f 78 cf 34 3a 12 fc 44 b1 b6 44 7f 4d a8 85 04 75 3f db 91 48 d0 ea 0c 14 51 e2 53 88 19 92 aa d3 93 4f 56 c6 5c 74 f8 2c 01 20 6f
              Data Ascii: fh/'ql6M*S*jA&;bIYLvJO^Zro;p=a}o8p_C/w=9"P=l,_xL9$w&NePpaM}"W`?A?yv\bS}imCx4:DDMu?HQSOV\t, o
              2024-06-23 22:30:23 UTC4096INData Raw: b4 3a d3 79 28 39 72 43 a7 21 a1 32 e4 5f 89 65 2f 23 23 23 59 ac d6 6b 35 9a cd 45 0a 91 8c ae cf bb a9 7e 67 dc 52 6d ef e6 47 16 9c 61 38 df 76 62 2b c5 c2 36 ec 54 e0 d6 d3 27 3b 34 b7 16 22 1c 49 76 d1 64 61 67 18 b9 dd da eb 99 0a 94 d4 6a 41 d4 bd d7 32 4b 38 d4 db 91 39 75 25 be 70 f3 2c a5 e4 62 ff 00 c5 72 f9 34 22 ff 00 8c 5d 8b 8d 67 0f 32 ca 5e 57 f9 4a 96 f1 4b b0 d2 d5 68 89 37 7f 82 70 f2 5b aa 1c 26 97 22 0a f2 48 6a 8e ad 3b 8e 9e 99 35 6b 8a 9c a5 d0 e1 ca f6 b1 c1 9f 61 d3 92 76 b0 e9 4d 74 15 19 be 82 a7 26 ed 61 d2 d3 4a ef 9d ff 00 18 ad d6 52 f2 b1 fe 33 a8 96 98 be b1 21 0d 35 91 08 b4 aa 96 bf 0f fe 22 fe ba 9b 14 bf b2 3f b2 74 e6 ea bd ba 97 5a ed da 25 ac a3 cd 8f 69 cf fe 25 df 01 fe c5 e6 a7 ff 00 12 1a 92 a9 a8 a8 df f1 0f
              Data Ascii: :y(9rC!2_e/###Yk5E~gRmGa8vb+6T';4"IvdagjA2K89u%p,br4"]g2^WJKh7p[&"Hj;5kavMt&aJR3!5"?tZ%i%
              2024-06-23 22:30:23 UTC1955INData Raw: f3 74 ef 75 f4 b1 0b 40 8f 6b 04 f2 97 bc 19 86 02 31 12 71 c3 07 1f 98 bd 05 f6 22 11 03 d8 fc 1c fc 53 81 b9 c0 cb 19 cc eb cf 1b a1 3d 11 df 7d 4d aa 4e df 89 a6 29 70 fa fb 7c 57 9c 58 c0 97 a1 6e f2 1f cc f5 78 fe 6d ad 01 8b e5 01 82 3e 5f 53 2a 10 39 0c 4f 0a dd 2c eb 08 cf 10 84 2f 46 36 c3 4a e0 0f 66 f2 cf fd 88 1d f1 d0 83 2f b2 5b 0f 0d ce 1f 87 fd 7f 09 cf 59 c2 4d 74 17 6e d9 e8 0f f7 1a 6f 4d 93 1a d0 19 2b c7 f1 2e 0d a1 bd 30 3c 45 f0 ea 27 f5 37 a7 f4 35 6d 04 8e 9b 0e 19 09 f9 99 40 54 c8 e5 c1 a0 46 5c f2 ad 66 9d 5b 8a 19 d0 3b ab fc c2 b9 b7 7e 8d ab 64 2d e1 b5 cd f0 bf cf 35 c2 71 cf 41 3d f6 71 23 24 11 57 5a 38 fb b6 43 39 3d 91 6c 2e 0e 48 9f a0 0d 7a 36 49 3c 6c 0f be d0 5a 64 f0 93 7a c1 4b 2b 29 f4 10 61 3c c1 be 0e 93 51 70
              Data Ascii: tu@k1q"S=}MN)p|WXnxm>_S*9O,/F6Jf/[YMtnoM+.0<E'75m@TF\f[;~d-5qA=q#$WZ8C9=l.Hz6I<lZdzK+)a<Qp


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              46192.168.2.649781162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC609OUTGET /vdQNnx6/IMG-20230913-WA0040.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 20970
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 69 91 df 8f 4b f4 5a 6a f3 5b 27 d1 32 15 eb de 90
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1iKZj['2
              2024-06-23 22:30:23 UTC4096INData Raw: 17 a8 8c 2e d9 8a 68 9c 6d dc b6 4b 38 b0 a1 3f 4a ed 65 3d e1 69 b3 1f 7a b0 93 75 51 e2 90 f3 73 e9 02 8b 81 17 0c d4 d3 10 7a 2d b7 a3 a6 6a 13 ec fc d5 dd e6 99 96 c9 8d ae b0 f3 3e f4 6c 41 75 ef 2d 1a f3 02 2e a4 d8 97 05 f3 f1 c9 ce 09 83 6e 40 d4 0d 1f 4c 26 8b c9 7b 8a 2c ea b2 f0 db 50 ba 07 c8 b9 05 17 55 76 ef 00 a1 74 44 50 58 e9 54 70 a3 90 fb 16 59 07 45 37 01 c9 11 40 79 98 28 4c 78 62 80 10 51 3c db 67 a9 27 a2 bc c9 59 ad c1 3f 26 ad fd e9 93 13 1b 2e 9e f5 1c ff 00 5a 79 ee ec 63 0a 96 e4 be d5 93 a0 d5 1f 8c cb 60 e0 9a 6c 9e 2a 92 6e 33 60 de a8 71 ad 49 36 cb 76 b0 a7 8d b8 e4 1a 68 69 b7 ac 28 f6 40 d5 dc 4f c0 6c f9 20 e8 a2 5c 8d 7c 99 32 3a 9d d3 45 62 f8 12 21 b1 59 78 db 2f 42 c4 61 b5 85 08 d5 65 35 a9 27 9a be a9 86 04 16 05
              Data Ascii: .hmK8?Je=izuQsz-j>lAu-.n@L&{,PUvtDPXTpYE7@y(LxbQ<g'Y?&.Zyc`l*n3`qI6vhi(@Ol \|2:Eb!Yx/Bae5'
              2024-06-23 22:30:23 UTC4096INData Raw: 9b 66 29 c3 de 6f c5 ec 17 f9 98 7c 56 19 28 0b ba 8b 73 98 aa df a8 de b7 fb 85 a6 1e 9e 58 82 6f a9 2c 77 fd cb f7 8a d2 b3 dd ad 14 cf 67 2e 62 5c f4 f7 bd b5 f1 69 7d b2 87 c1 a7 f6 8f 71 86 65 22 26 7a 15 ce 9e b0 32 b0 95 a8 d0 ff 00 48 ff 00 13 f4 b5 1d b8 53 22 fa ca 14 12 88 d3 9f 79 5a bb a7 cb 2b d7 a9 f5 5c 76 85 b7 8d c3 2d 93 59 52 ab da cd f8 96 63 32 4a 54 f4 8a b6 86 a6 97 9b c3 d6 55 61 9b 4e d3 78 41 d3 b4 2b d6 27 3b 19 83 ae 69 70 f4 8a ca dc bd df 6d 7c 4a 5e 92 87 c1 a7 f6 8f 76 ad 2c da 8d 1b a1 8a ee 0d 8d 2d 7c b9 6c e5 b2 bd 30 e9 ac af 86 cb 7d 05 ad 0a 64 3f f3 0b 3f cb af 9c dd 3f 3b 7f 33 2c 5a 64 c5 5b 47 f0 47 3e 11 09 8d 16 30 9d 65 33 28 d5 23 48 71 05 b4 07 49 45 ae bb 7d b5 f1 29 7a 4a 1f 06 9f da 3f c2 73 a7 29 59 9e
              Data Ascii: f)o|V(sXo,wg.b\i}qe"&z2HS"yZ+\v-YRc2JTUaNxA+';ipm|J^v,-|l0}d???;3,Zd[GG>0e3(#HqIE})zJ?s)Y
              2024-06-23 22:30:23 UTC4096INData Raw: fc 59 82 ff 00 76 3a 18 1f 11 44 d7 17 ac e6 9c 7c cc db 43 57 29 1a 67 1e f3 b4 ac 38 86 0b 73 06 5c bb 0e 58 9e 88 fb 25 c4 9f 0a 83 66 7a 5e 03 74 c0 98 2e 20 fc 62 5a a8 f4 10 bc d4 39 cc 53 6e b6 57 62 34 a7 1f 49 7c da d7 45 8e 65 42 ba 7c e7 dc fe bf 11 bc 04 f5 b9 7a 5e 5e d2 8e 0a ac 76 97 5d f6 46 f0 fb e6 56 b1 09 7c 4a 7b d6 f2 d8 19 58 91 e8 8b b1 95 b0 98 e9 42 fb f4 1d 49 65 5e 09 45 ec 45 69 6a ca 54 3a 1a 11 40 68 65 9a 6f 82 72 77 d4 94 ed 94 74 63 d1 7a 0c 7e eb ee 7f 5b 88 74 b0 f2 5c 3d 7b 51 03 cc c4 3b 61 26 63 a6 66 b4 cc a8 70 66 4d c2 28 d6 6e 83 09 a4 3b c9 70 27 e8 65 8e b7 64 5b ba aa d0 85 84 ab cf 28 6c e5 a7 68 96 d0 c7 ca 26 c0 ca c0 ab 20 b5 95 05 54 c3 b4 4b c7 5f ae 8f 43 a7 cf 7d cf e7 71 f8 5c 5d 0c de 67 ec 50 b9 94
              Data Ascii: Yv:D|CW)g8s\X%fz^t. bZ9SnWb4I|EeB|z^^v]FV|J{XBIe^EEijT:@heorwtcz~[t\={Q;a&cfpfM(n;p'ed[(lh& TK_C}q\]gP
              2024-06-23 22:30:24 UTC4096INData Raw: ab 0b 50 5b e6 66 c4 55 7c db 81 41 aa a8 24 ad ab ee 38 6f 94 52 c9 6d 91 ca 96 01 bc 35 08 45 88 73 b2 1e ed 15 f8 97 1f 98 61 ad 2f f1 0a 8b 1a 8e 23 d7 fc 12 57 c4 bf 31 db c4 1a 3e 81 b4 2a db 35 35 95 fa 21 e5 8e 28 49 4e 44 49 58 62 08 13 60 c4 31 eb 31 34 4a 2a bf bc c2 0d 4a c1 7e 82 11 cc be 2b e4 ce 86 22 a0 e1 d3 96 b0 f6 44 b1 13 1c 92 b5 81 93 12 52 d0 07 6f ea 76 56 06 8b 98 23 10 e4 69 8a c3 b0 bc 7b 99 4b dc 7e e9 56 e1 cb 70 4b 58 29 44 76 0a 02 ad fc 46 96 c0 8e 07 a0 85 b4 f2 fa 3e 13 75 05 40 ac 4e 7e 8b 1c 45 68 38 dc 68 60 ab 6c bf a3 46 ad 70 fe 20 34 31 df 11 c7 70 60 56 be 48 ad 96 1c b8 3a 95 56 d1 47 44 c3 f4 c9 94 e5 6c af 6c cc da 53 c3 18 cf 11 ed b0 da 7c aa cf 10 ba 86 53 5e c8 0e 31 00 f9 da 25 d5 a8 0c fd a3 96 6b 81 1d
              Data Ascii: P[fU|A$8oRm5Esa/#W1>*55!(INDIXb`114J*J~+"DRovV#i{K~VpKX)DvF>u@N~Eh8h`lFp 41p`VH:VGDllS|S^1%k
              2024-06-23 22:30:24 UTC870INData Raw: 1c b5 04 ce d5 fd 71 2a 07 a9 4a b7 12 a2 da 79 1e 65 f6 4d 82 9f 92 61 21 db 6c c6 c1 75 2e 9b dd 9c c1 e1 04 7c e3 8a 60 2d ca 53 6a 0c 5f 00 46 00 50 33 44 21 6f 42 38 e5 83 6f 65 b2 c7 f2 89 4d f0 fe 25 bb 89 dc 75 bc 7b 84 5a c0 ef b8 a5 b5 88 45 c4 f6 96 a9 a7 e6 59 10 f8 4b ad d5 82 50 17 92 cb 25 e4 50 5c 4c d6 b8 be 66 42 7a 3e 61 b3 6c d9 14 9b 3e 61 cd 5d 22 d9 2c a2 32 ed 88 16 6b 5d 71 38 64 77 2e f7 91 8d dd c5 ad dc 52 8b d9 50 0c 2b 5f 44 6b 26 7b 13 2a 35 cc 7b 6b 02 ea 22 58 e2 75 0b 76 55 87 b8 9d dc 10 3d c4 6d c4 6b 88 eb 71 2a ae 5b dc cc b5 4e 16 fc 45 c7 de 8f 12 9e b9 cc 23 62 8c 11 17 3a c4 6d 6d 95 72 ab b9 82 c0 62 5e e3 86 f9 81 e0 74 20 8a 15 1a c4 5d 6e 37 70 55 b8 ae e2 ed cc 54 ce 9c 90 4c 9c af 2c 43 0b 9e 61 63 5c cb 50
              Data Ascii: q*JyeMa!lu.|`-Sj_FP3D!oB8oeM%u{ZEYKP%P\LfBz>al>a]",2k]q8dw.RP+_Dk&{*5{k"XuvU=mkq*[NE#b:mmrb^t ]n7pUTL,Cac\P


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              47192.168.2.649780162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC609OUTGET /7Qkm4yz/IMG-20230913-WA0041.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 25121
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 01 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 8f 59 8a 22 d7 31 48 5c 8c 49 55 2a fd 31 ce 86
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Y"1H\IU*1
              2024-06-23 22:30:23 UTC4096INData Raw: 76 f8 1e 5c b8 4c c2 ba 96 9c 77 ca 2a e5 d4 af 54 38 42 b4 77 0e c8 86 68 8b 04 c2 55 e0 5a cf 11 ec 57 f7 9e 3e 34 20 7f f9 74 3e 33 02 8c ba 12 6f 2d d1 60 2a 5d a3 0d a2 23 74 6e 64 c2 29 8e 67 54 04 1e 1a 5f f5 29 73 21 a8 1b 4f 63 66 60 ba a1 5e bd 39 ef 0f fb 09 96 e5 14 a4 3a ce de 67 f3 ef 8e 4a c6 9d 82 0b b0 02 16 04 64 63 c0 34 a2 9c 38 ad 78 8e fb e3 84 42 f1 f8 c7 10 6c 2c b4 2e 0e 98 1d 3e 2b 40 16 ff 00 4a 63 45 4e 7a 76 6c 83 48 b2 2f 77 78 43 a6 52 be 1d 81 35 48 dc 65 33 6a 95 d3 51 9b 4a 55 e6 b5 46 20 d0 7f 3f a3 84 cb 33 02 37 69 37 be 0e f1 b4 42 c3 94 c6 4d a7 02 2e f9 4b 52 b5 52 a0 0e 39 84 6b b5 53 00 66 2e b0 b6 4a 45 2d 65 a9 c0 25 58 11 d4 19 0f 03 94 c4 21 42 68 2e 98 54 54 70 10 82 eb 47 77 d9 1b 53 62 c0 45 96 4a 9c c9 c2
              Data Ascii: v\Lw*T8BwhUZW>4 t>3o-`*]#tnd)gT_)s!Ocf`^9:gJdc48xBl,.>+@JcENzvlH/wxCR5He3jQJUF ?37i7BM.KRR9kSf.JE-e%X!Bh.TTpGwSbEJ
              2024-06-23 22:30:23 UTC4096INData Raw: 92 35 44 51 6b 4b 73 d7 aa aa ae cc fa ab bc 10 b6 95 46 71 ee 03 55 97 78 d1 3f 19 87 67 59 0f 86 49 b5 91 e5 ee 19 74 51 bf dd 03 2e 8a 42 c7 7b a0 51 5d e2 ae 1e 28 cb 95 28 02 ab da 29 50 9a 4a 91 bc 2d 34 d9 45 97 35 79 f7 76 51 44 f7 19 da 5c 3d d4 d7 db f9 7e 68 8a ae d5 f6 4c fc 5b 3b 38 fd d2 35 55 5a a3 29 d3 65 bb 2a 85 a0 5c 74 53 4d 78 a0 c9 a1 19 fe 01 f3 45 8f 76 6e 72 6b 58 19 90 1e 6b 53 96 68 46 fe b4 5b b6 d1 3e 66 b7 26 8a ae 55 fc b6 43 11 90 e5 a0 15 2b 0d 87 0e 6d d4 c8 e8 b1 23 76 18 29 96 69 d4 08 b9 51 35 8e 76 82 a9 98 53 ef 64 a6 68 63 e8 3a 2c 3f b4 6e bd de 68 1a c4 7f 08 59 f2 5d a9 5d cb 2b f1 6c ec ff 00 d9 23 d9 5a 29 a9 62 1b 28 b2 e7 a0 53 62 6a 7f 40 8d 5e 6a f4 02 08 78 a8 ed ea 8b a8 2a 8c 8f 90 da 34 43 0b 04 6c e3
              Data Ascii: 5DQkKsFqUx?gYItQ.B{Q](()PJ-4E5yvQD\=~hL[;85UZ)e*\tSMxEvnrkXkShF[>f&UC+m#v)iQ5vSdhc:,?nhY]]+l#Z)b(Sbj@^jx*4Cl
              2024-06-23 22:30:23 UTC4096INData Raw: 1c b3 41 d6 a2 e4 15 ca bb 60 3c 59 f3 4f 6d a4 84 d1 57 34 75 21 4a eb a4 7b 97 67 4b 40 f0 ae 5b e0 39 a7 62 3a 27 4c f2 ae 4c 90 8f aa 66 28 8d 56 3e 7b e0 68 fe 6d 83 6b 76 55 02 8a 71 d8 d7 51 5d b3 9a 05 1d 7e c3 4a e0 95 a3 aa dc b7 e2 52 0a 12 b0 ce b5 e7 c9 3a 77 f5 57 2b 95 55 55 7f 54 4a 9c f0 37 cf 6c 58 39 a4 15 0d 52 60 a7 8c 56 8a aa e5 55 54 4e de 48 66 88 a1 47 61 fb 01 07 2d eb ba a2 98 68 f0 9d af d8 b9 57 bc ae 52 1e 01 e7 b3 05 08 96 7c f4 59 68 3e 89 d3 8d e0 8e 95 ea b1 f0 88 e4 a8 d0 ff 00 90 c3 45 75 47 f9 15 fb 0e fe 9f 64 f3 55 fd 13 bb bf 3d 9d 9c f0 d9 f3 e6 a7 81 d5 de 34 e6 a0 8a c1 fc c5 76 93 c1 78 6f 4f b1 44 7f ca 6a 23 ec fb 9e 5b 06 c2 9d ae c7 69 b0 6a a2 ed 17 35 b4 70 aa 93 b4 8d 38 05 11 25 c6 a5 53 ec 1f b0 15 51
              Data Ascii: A`<YOmW4u!J{gK@[9b:'LLf(V>{hmkvUqQ]~JR:wW+UUTJ7lX9R`VUTNHfGa-hWR|Yh>EuGdU=4vxoODj#[ij5p8%SQ
              2024-06-23 22:30:24 UTC4096INData Raw: ed 4b 45 6f 70 35 31 c4 98 7b c4 7a db fa 62 11 e6 fe e2 a5 73 8a 7e 66 6c b3 01 7b b9 5d b1 3e fc df a8 ca b7 76 28 b9 4a 5c ef 2c dd d1 c3 a8 de d4 0a 83 45 fa 81 2c f3 78 9f 3b 82 d1 28 b2 2c 7d 24 2a e6 ff 00 73 52 82 38 c7 93 e6 24 3f a9 47 c3 12 bb c2 68 99 73 0a 35 ba bf a8 24 7c af ee 0a 72 cc 65 1a 76 db e2 02 91 83 ad dd ea dd 41 9d 71 ec 7e 23 c4 1c a6 5c 37 c4 cc b7 65 f2 c7 93 c3 52 c1 f0 4a c4 d0 c0 d4 0f 78 aa fc a0 25 d8 d5 38 26 9f 98 de 4c 04 a6 18 b9 70 31 29 4e 17 3f f9 85 b3 7d ba f9 25 aa eb e6 ff 00 cc 62 aa 6f 21 1c 98 70 0f 47 b6 18 12 c0 db e8 95 b5 0a d7 a8 30 0e a2 2f fc 23 0b 59 e8 86 ec 12 8e dd e2 39 6a 53 66 a0 18 e2 30 27 a9 c7 44 a6 6c c0 53 87 60 60 b6 05 1b d1 a8 c2 e6 bf b4 f5 24 1f 72 01 a2 d1 8b 78 78 48 b1 8c fd e5
              Data Ascii: KEop51{zbs~fl{]>v(J\,E,x;(,}$*sR8$?Ghs5$|revAq~#\7eRJx%8&Lp1)N?}%bo!pG0/#Y9jSf0'DlS``$rxxH
              2024-06-23 22:30:24 UTC4096INData Raw: 60 86 eb 1d 07 2c b5 9a c2 7b 07 b4 70 b1 cd 9b bd a6 4a a7 a3 31 7d 62 29 fd 9b 6f b0 c5 29 bf 0c bb 0d 82 e5 bb 42 5f 80 19 4f 64 63 e9 16 cb d8 46 76 c6 a5 ec d0 d1 1a 28 4a 0c a9 c5 0c 8f b8 e1 97 31 2d aa 68 fa 8e fa 88 e3 82 2a 50 d1 0b 5f 69 70 0b 13 55 51 48 14 14 c4 85 d7 81 cc cb d9 3b 5a 8c 94 1e 4b dc 69 6b 8a 75 d1 9d 31 60 eb 77 df 77 bb f3 19 ed 6c 11 52 a8 4a 9c 31 59 93 b5 20 3c 05 f2 83 7a 08 95 1c 00 fe ca 46 72 61 39 dc 51 6f 26 78 7f ea 63 45 15 cc a8 c0 1c ae be bc a5 fc 60 a8 ba f1 98 d5 2f 70 7f d3 03 e9 bc 20 7e ae 55 1d a4 0f b2 15 95 34 1e 51 39 20 82 70 01 c1 e1 bc 57 11 6f 1a f3 35 70 e5 6f c2 72 43 c2 19 9d d0 ac 42 40 61 5e b5 29 c0 87 39 81 2c df c7 1f 8a 7b 37 6c 56 c3 c5 eb d4 ae cc 0b 15 fe a1 50 23 1b 8e 91 67 a8 9c 0e
              Data Ascii: `,{pJ1}b)o)B_OdcFv(J1-h*P_ipUQH;ZKiku1`wwlRJ1Y <zFra9Qo&xcE`/p ~U4Q9 pWo5porCB@a^)9,{7lVP#g
              2024-06-23 22:30:24 UTC925INData Raw: 31 68 f3 33 06 33 9c 6c 96 09 79 e4 9b 4a f6 e9 1b 89 05 45 17 95 f3 dc ad 50 e5 75 af dc 20 1b 61 8e 27 38 92 bd e4 44 d0 d3 8c 25 b2 eb da ce c6 55 37 31 51 0c db d0 7f b2 84 70 32 9f 7a 7f c9 50 70 e1 95 40 ed 87 f6 2b 78 ed ca bf 10 4a 51 5c 42 95 7f 51 aa f9 83 25 fe 71 cd f8 9e 51 c8 ad 90 40 5a c4 81 4c 04 74 1e 62 ee 08 e5 1e 62 b7 10 48 99 61 ea 3d 74 bc 5c db dc e3 1a cb f4 ff 00 62 d1 0d 10 ec 22 5c 9f 98 23 20 10 30 35 e6 2b f2 bf dc ba dd af e8 9b 2e 6e 57 d7 c3 8d a4 76 6d 1b 51 86 45 51 1b f2 e3 c9 ed 0a 0d 61 08 cb 05 55 f0 15 51 e6 1c 22 52 23 c3 f6 9c 8a 0a 3d cc e1 70 e5 32 66 36 45 a4 77 28 46 00 07 3f 12 2c 55 cc 11 73 71 5f af 7e e1 7d c6 dd 4c 41 c1 00 2c cc 6b d3 af d4 d9 f0 97 0f 56 fd 7c 54 20 79 38 87 d7 1e 8b 27 89 7e 34 f2 df
              Data Ascii: 1h33lyJEPu a'8D%U71Qp2zPp@+xJQ\BQ%qQ@ZLtbbHa=t\b"\# 05+.nWvmQEQaUQ"R#=p2f6Ew(F?,Usq_~}LA,kV|T y8'~4


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              48192.168.2.649782162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC609OUTGET /415BzcM/IMG-20230913-WA0042.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:23 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:23 GMT
              Content-Type: image/jpeg
              Content-Length: 17295
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:23 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9e 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c9 d8 ad 77 92 8d 96 85 13 4d 98 93 d1 53 58 2b 7d b5
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0wMSX+}
              2024-06-23 22:30:23 UTC4096INData Raw: 75 5d 13 fd 17 20 e3 56 34 55 13 55 39 1d be 31 81 dd 57 55 23 8e db 30 ca b6 25 aa 21 e0 f0 78 38 b1 dd 88 5a 18 9b eb 4f fd 3f f9 33 c3 8d 9b 61 20 8d 16 aa 26 2a 32 92 24 8d b2 98 8a 4f 61 fe cf 53 c3 23 09 33 2a 9e 55 8e 47 42 c5 be 22 99 a2 ea 71 e7 8e 66 4c d3 73 cd b6 2c a6 4b 18 cd 89 95 6a 54 e4 e8 c5 f5 21 97 6a 9c 94 fe 56 32 54 ce 23 65 d4 74 65 ec 63 16 11 da 26 b2 9c 79 d5 e3 d4 c6 59 87 d4 57 d8 67 db 51 9a ca 22 dd aa 72 a3 ab 55 87 51 92 46 6d 0b b2 f1 b2 8f fe 25 b5 3a 9f 67 ee 13 23 58 e0 4e c9 35 1b a3 92 f2 63 89 6c ce 27 27 f1 0d a9 5a fc 5c 56 65 39 39 6e c6 72 70 e2 b3 58 e7 c3 e2 1c 3f f7 f8 5e 22 cb 0d d0 74 64 d5 d0 f0 64 ca 7c 71 d5 a2 a5 3b 0a df 77 e7 8e e6 11 8f 15 33 b0 cb 65 d8 fa 2d d4 e2 43 f5 24 8e e7 23 3f 6f 17 2d fd
              Data Ascii: u] V4UU91WU#0%!x8ZO?3a &*2$OaS#3*UGB"qfLs,KjT!jV2T#etec&yYWgQ"rUQFm%:g#XN5cl''Z\Ve99nrpX?^"tdd|q;w3e-C$#?o-
              2024-06-23 22:30:23 UTC4096INData Raw: de ba 05 5d 14 10 e0 30 a3 82 cd ce ef a2 9d ed 8d a4 f1 55 13 e6 72 8c 17 b9 78 45 87 d4 a8 81 ba 8b ba c2 5c aa e7 7c 92 ba e7 1b 62 18 39 a0 9c fb 22 49 41 89 ad e8 a3 a7 e6 e5 95 b6 b5 93 a9 bc a5 3e 37 b7 96 27 70 26 f0 0a 9e 30 5f 77 70 1c 54 ff 00 11 60 bb 41 1f 45 57 57 9f 40 af 72 a2 7e 54 e9 58 7e 8b 6e bb 51 31 b9 a9 da b8 a6 b5 69 85 ae 80 c1 d2 74 c1 ac 51 c6 5f ec a3 89 ad dd 31 b0 fc a8 d2 c5 ea 8d 23 7c c5 1a 57 8e 1a a2 2d 8b 78 0f 64 f9 76 70 bb d6 e9 ee b9 4e 43 42 81 57 57 4d e0 a4 16 75 f9 1c 09 40 62 e7 5d 00 83 6c a2 8b 36 a7 82 16 57 57 57 57 57 57 57 c2 ea 4b 3b 88 52 43 6d 5a 82 6f 84 7b 2a b3 c0 22 b9 60 0a 0e 57 59 91 3b 9c 93 9d 74 02 6b 2c 9a ce 67 f8 57 59 96 65 99 5d 5d 5d 5d 5d 66 57 4e 2a ea 46 8b e9 cd 7c ad f6 0a a5 d7
              Data Ascii: ]0UrxE\|b9"IA>7'p&0_wpT`AEWW@r~TX~nQ1itQ_1#|W-xdvpNCBWWMu@b]l6WWWWWWWK;RCmZo{*"`WY;tk,gWYe]]]]]fWN*F|
              2024-06-23 22:30:24 UTC4096INData Raw: b1 e1 f0 20 f1 ff da 00 08 01 01 00 01 3f 10 7a 8e f8 da e8 86 b9 8a b4 6b f4 92 e4 80 3a 90 6e 1f 82 0a 4b 04 0e 1a 85 71 a5 30 c0 25 30 32 e0 f3 79 d1 6a 5d f4 9b 82 4d 29 98 ef fb 92 23 fb f2 d2 c2 25 52 34 02 28 8b dd c3 22 93 11 5a 99 86 7e ec 52 c3 60 8d ce a0 8c 7a 98 20 cc 46 da 15 80 45 86 36 a8 f4 f7 02 dc 6e 9c 90 e1 a0 17 b8 cc 06 64 2f 05 42 d9 9d 65 89 aa bc 4c 0d c4 56 29 e2 35 ea 3a 98 84 7d 05 55 4b c4 df 51 07 13 2b 8a 95 5c 0b b1 b9 8d 26 e0 16 b5 a0 e2 b3 50 50 d4 b6 da 3c c1 2f 9a b6 fd a3 48 82 73 93 c0 62 2c 12 e4 2b ec c4 69 7d ad 7f 30 50 d0 78 02 5d 8e 7c 5d 42 e9 6f 05 ca fc 07 08 38 f8 65 e3 52 16 2d ef 24 6e a2 ee 95 08 55 2b 7e 52 e0 d8 ca 6b 78 bf 04 31 27 6c ad 4e e4 b4 dc bc dc cd cb 01 80 8c b0 4e 22 c1 8b d7 0b cb 3f 5e
              Data Ascii: ?zk:nKq0%02yj]M)#%R4("Z~R`z FE6nd/BeLV)5:}UKQ+\&PP</Hsb,+i}0Px]|]Bo8eR-$nU+~Rkx1'lNN"?^
              2024-06-23 22:30:24 UTC1291INData Raw: a4 0c af eb ea 32 60 8e 09 14 f8 8d 18 37 35 3a b6 f3 0d 9a ec b2 af 6f fd 95 9f 10 c3 6d 60 d3 8f 1b 89 cd 46 2d 41 f1 a2 32 34 68 e8 56 d9 bf 6b b6 23 cc 23 95 f4 4c cb 0e 62 26 2b 93 0e e6 ee 33 57 ee 19 8c 4c 77 3e 59 96 ab ec cb d5 a2 1d c4 2e b8 95 ea 05 dd c1 51 d0 71 29 2c 2e 32 e1 06 c4 79 7b c3 5e 51 fe 43 90 37 08 da f1 43 59 ff 00 c2 3e a8 5e 4d 15 19 6d 11 b2 f6 66 50 27 d7 df 89 80 42 84 da 1a 8b e0 32 10 69 55 75 af 31 78 36 b1 41 2c b0 ab 50 7b 65 04 13 45 b1 dd 8f 52 ef 01 c4 c7 16 3a e2 5b 03 19 c8 42 20 d7 d8 95 a0 6b 67 6f 78 c3 06 aa a9 b3 2f 70 8a 66 6d a2 c8 d2 b8 8a 76 4b 0a 82 05 ea 72 b7 09 60 a1 f7 98 6f fe c8 52 90 f1 00 f2 f0 76 f1 0b 40 74 90 16 38 85 e5 cf 19 78 d8 82 14 db 96 51 80 11 dd 57 a9 a3 1c 2c f1 b9 67 10 0d 45 a0
              Data Ascii: 2`75:om`F-A24hVk##Lb&+3WLw>Y.Qq),.2y{^QC7CY>^MmfP'B2iUu1x6A,P{eER:[B kgox/pfmvKr`oRv@t8xQW,gE


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.64978340.115.3.253443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 4c 62 44 39 6e 54 52 61 45 4f 34 41 4c 66 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 39 66 66 35 35 39 38 31 32 30 37 36 31 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: kLbD9nTRaEO4ALfF.1Context: 919ff55981207613
              2024-06-23 22:30:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-06-23 22:30:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6b 4c 62 44 39 6e 54 52 61 45 4f 34 41 4c 66 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 39 66 66 35 35 39 38 31 32 30 37 36 31 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 67 6c 64 65 47 62 6e 50 66 71 57 38 78 41 38 4b 41 6d 66 78 70 33 6f 2b 53 59 31 31 31 36 37 4d 6a 42 43 59 5a 33 47 6e 58 67 78 63 54 33 54 7a 78 2b 47 71 53 6f 4a 79 74 71 68 38 45 38 52 73 4b 43 79 4a 4d 31 36 73 43 51 52 46 66 4b 45 69 47 42 58 49 55 33 4f 63 59 4d 6a 31 52 6e 33 4b 66 65 6c 79 73 61 4a 72 57 34 55 2b
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: kLbD9nTRaEO4ALfF.2Context: 919ff55981207613<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASgldeGbnPfqW8xA8KAmfxp3o+SY11167MjBCYZ3GnXgxcT3Tzx+GqSoJytqh8E8RsKCyJM16sCQRFfKEiGBXIU3OcYMj1Rn3KfelysaJrW4U+
              2024-06-23 22:30:23 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6b 4c 62 44 39 6e 54 52 61 45 4f 34 41 4c 66 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 39 66 66 35 35 39 38 31 32 30 37 36 31 33 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: kLbD9nTRaEO4ALfF.3Context: 919ff55981207613
              2024-06-23 22:30:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-06-23 22:30:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 56 41 44 6a 37 6b 6f 76 30 69 58 76 71 31 4a 4a 61 58 74 7a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: lVADj7kov0iXvq1JJaXtzA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              50192.168.2.649784184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-23 22:30:25 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=150013
              Date: Sun, 23 Jun 2024 22:30:25 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-06-23 22:30:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              51192.168.2.649791162.19.58.1584431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC385OUTGET /VL0vycT/quality-restoration-20240615182251990.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 163026
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:31:11 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 71 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100qC
              2024-06-23 22:30:26 UTC4096INData Raw: ad 19 3b 8e 9c 18 8a b5 70 dc 1d 6f 59 2b 8f 0f 5d cc da d7 09 90 93 65 51 7a 9c 5e 09 a3 16 06 89 9a 0c 12 36 c1 6c d3 58 af 89 8a ae eb b4 6c e0 dd 0e 7a af a5 53 ac e5 4c 62 2f ba e1 b8 cf 8c e7 e5 d6 41 0c 8e 78 8d b6 ee 7e a3 7e 09 53 8f 4c e8 f3 af b3 e6 02 22 21 a5 a6 a4 cc 00 24 12 26 d8 cc a3 ca f0 76 b9 1f 07 d4 76 3d 32 bb e6 7a e8 9c bf 43 1f 36 e3 8d b9 9d 1c 9e d5 7f 9e b4 8b a7 73 e1 10 ea 1a b2 c6 59 fd 10 f9 1c d2 3d 5a 2b 72 75 ca e9 48 c0 10 24 44 d1 34 dc eb 45 b4 0b 68 6e da 2b ed a3 9f 3a b8 d2 85 cc ab f4 c6 fe 4f 97 b0 f5 fb 94 6e dc e6 e8 bb 83 a6 ed 56 84 37 24 ce ee 6e 4f a3 c6 f3 5e 79 3c 48 c4 6d 69 ae 8f 5e 9b d5 51 b1 ea 35 15 56 f1 dd 58 f2 fd 0e 73 f6 d4 a9 d6 d4 63 0a 03 11 47 65 6d d7 28 90 73 b4 e6 d0 ee c7 af e9 73 f5
              Data Ascii: ;poY+]eQz^6lXlzSLb/Ax~~SL"!$&vv=2zC6sY=Z+ruH$D4Ehn+:OnV7$nO^y<Hmi^Q5VXscGem(ss
              2024-06-23 22:30:26 UTC4096INData Raw: fa 15 12 70 00 92 c2 8b 20 69 36 93 8c 9e 36 db 38 e7 4b 64 fe 87 1d ca ae d3 73 3a 53 a8 b1 71 90 45 17 67 16 7b af cd cc ac b3 60 e0 d6 ae 31 6f e8 bc 9e a5 b6 6b 1f 81 83 e9 f3 71 9d 7e 57 7b c9 a0 f9 9b a5 64 d3 e5 2f 71 e0 b4 9b f1 5a 6f c7 91 e6 f4 73 5c cd cd c4 21 e8 6d 1d 92 09 a4 12 cd c7 46 98 9e 67 df 6b f9 7e a0 12 58 08 91 27 9a fd f8 8d f5 31 d6 46 75 13 8f 3b ba be b9 4c f8 ee fc 9c 47 76 3d 7d 16 fa bb 93 d2 71 48 20 80 08 c0 81 20 48 6a 4a 92 4a de 36 4a 42 50 91 90 d2 86 49 72 be 8d 5a 1c d3 d8 e7 94 81 00 20 24 24 69 43 49 d5 03 69 e5 6c bf 89 6e ec 5b ea e2 5e 51 3d 26 2d ab 84 94 80 3c ff 00 67 1e 7b af ce cc 2c 96 35 ca 0d 6a df 17 43 a3 72 7a 37 19 a6 f4 0c 07 53 9b 90 eb 73 7d 0d 92 d8 bc dd cf 64 d3 e4 7f 69 e1 a5 df 4e cf b7 c8
              Data Ascii: p i668Kds:SqEg{`1okq~W{d/qZos\!mFgk~X'1Fu;LGv=}qH HjJJ6JBPIrZ $$iCIiln[^Q=&-<g{,5jCrz7Ss}diN
              2024-06-23 22:30:26 UTC4096INData Raw: 3c 8d f5 e3 df 46 a0 df 20 74 da b2 73 ae ef 97 ee f8 7a 89 e6 6e 99 97 57 9d bd 6f 85 21 a5 11 d1 06 04 14 36 89 d3 2d ec 8c bb 23 2f 4e 6b 8d 98 aa f1 6a cf e3 d1 dd fb be 6f 67 65 56 91 9d a3 83 ce 0b 69 2c 4b 49 63 70 d1 e6 6e 07 a8 cd d1 bb 68 ba b2 30 f7 2f 79 fd a6 ea d0 84 d2 08 69 99 57 4f 3c 3d 1e ae 2f 4c cf 94 00 8b 20 4a 68 1a 03 86 6e 9f 37 d3 b1 99 41 99 54 f4 6e d4 e5 ec e7 b6 79 dc f6 df 30 1c 43 00 18 21 4a cb 3f 63 7b ce f5 cf 23 a1 d1 c7 e9 54 62 a4 b6 bd 44 09 51 1d 05 b1 40 60 60 48 8a d5 4c 9c a5 2e 5d 7e 8c 7c b7 1d b5 f3 1e ff 00 96 eb dc fe 96 a7 8d ae a8 d1 c1 bd 67 8d 50 83 08 02 00 30 10 d2 86 8b 1b aa d5 74 b9 d2 65 5e 23 8b d6 e8 bd 5e 37 65 e8 72 ad c7 3c 8c c2 2e a6 06 96 93 24 91 e3 72 74 fc bf c3 f4 bd c6 bf 40 d6 6e 96
              Data Ascii: <F tsznWo!6-#/NkjogeVi,KIcpnh0/yiWO<=/L Jhn7ATny0C!J?c{#TbDQ@``HL.]~|gP0te^#^7er<.$rt@n
              2024-06-23 22:30:26 UTC4096INData Raw: f6 f4 9d d6 90 28 41 a0 a2 44 13 10 a0 ce 32 54 24 b4 dc 8b 50 d6 da 86 e9 2e 35 97 01 b4 60 60 06 40 00 20 00 18 02 19 b2 db 44 2c 6d 8d 65 33 ab a2 44 24 8d cb 57 40 e8 d1 59 9e 55 79 a3 dc 7a dc c9 d3 89 b4 00 81 b1 a1 49 23 00 43 48 36 e4 c1 28 64 e0 42 da ea e7 5f 09 43 8c 90 38 d0 1a 43 30 21 56 1c 03 64 c9 45 4c 71 92 a6 49 b2 2a 90 18 43 36 db 42 06 dc 5a 53 42 6d 23 3d 45 dd 17 74 cd 86 e0 b7 59 95 1a ad 22 4a 02 02 6b 8c dc ae 67 5d e6 ac 59 25 b7 c7 f2 62 36 01 01 92 60 00 c0 12 08 6b 9a bb d1 07 59 51 44 e1 d4 d4 22 04 05 7a 7d 23 ad 44 e9 c7 03 c8 d1 3a ca ba df 4f 9f ab be 85 b4 40 01 20 85 24 0c 0c 81 20 db 93 04 a2 39 46 53 aa ae da ba ac 8c 9a 42 2a 6a 44 78 15 f5 8d c0 34 4f 92 53 1c 64 99 a7 66 95 20 98 60 1b 4a 68 06 e3 24 21 29 b5 17
              Data Ascii: (AD2T$P.5``@ D,me3D$W@YUyzI#CH6(dB_C8C0!VdELqI*C6BZSBm#=EtY"Jkg]Y%b6`kYQD"z}#D:O@ $ 9FSB*jDx4OSdf `Jh$!)
              2024-06-23 22:30:26 UTC4096INData Raw: 0c 1e 6b d0 f5 53 87 73 e5 f2 90 1f 7b ae ac 6c a5 d0 e1 0e 4f 64 f1 73 3b 85 70 a0 72 e5 d2 b0 93 00 00 80 00 11 b0 93 8e a4 da 90 12 98 a6 8c 40 09 30 06 06 01 80 00 12 08 69 4c 00 00 20 00 0c 00 18 83 14 07 24 18 00 c0 00 04 c5 a5 30 30 00 08 00 01 18 1b 4b 68 da 00 43 31 01 84 00 0c 00 00 08 c0 00 03 13 a2 ef b5 55 8d 73 e6 93 91 0f be 55 56 2e 52 e8 70 87 27 b2 78 c9 be e1 55 54 32 9f 2d 95 89 03 41 30 00 00 c4 45 b0 a6 6d 29 a0 06 04 82 00 32 40 05 30 c4 60 18 00 21 23 24 c8 00 00 02 03 36 8c 00 18 12 03 0d 80 03 40 00 00 08 4a 60 60 00 00 02 03 21 38 d2 98 04 40 06 00 00 00 00 0c 46 00 00 00 32 2e 07 78 aa bc 63 9f 3b 9b 20 ee d4 d7 8b 9c ba 24 21 c9 a7 66 46 c3 b7 55 5e 6d cb 9b 4a 64 c0 04 c0 04 36 63 20 35 49 10 10 04 12 08 00 c0 10 1a 0d 86 23
              Data Ascii: kSs{lOds;pr@0iL $00KhC1UsUV.Rp'xUT2-A0Em)2@0`!#$6@J``!8@F2.xc; $!fFU^mJd6c 5I#
              2024-06-23 22:30:26 UTC4096INData Raw: e2 3a 47 9f c5 ba bc 35 92 f1 18 36 98 58 7d 1a 59 9c ab e0 95 5e a5 a5 66 29 3a 9e 8c 6b fe e3 4d 90 f5 95 67 29 3a be 98 27 eb 5a c2 a4 eb 5a 11 c7 63 af e5 77 93 ab f2 33 bb 6b 26 77 b1 8f 8d 0a fd 4d 7e b4 98 cc cc 19 0a e1 23 1a d2 d2 2c bc 7e 69 8d 8b c4 85 89 a5 a9 2c 2e f2 c1 9a ad 62 3b 3d 3f 7a b7 52 c5 2b b5 71 be 39 31 8f 1f 5d be c6 fa 55 3a 7a 18 6b 15 7a d7 a1 c3 d6 8f 18 59 cc 8c 79 8e a3 b7 90 8a 39 32 3d 2d e6 ac c3 89 a5 01 c9 28 c6 17 6e 8e 47 34 4e 2f 0e 7f a7 98 ae 60 31 10 e2 d6 46 61 97 11 d0 24 d1 f4 fe 46 78 ae d8 dc 11 a8 f2 35 a3 7b f0 c1 97 a6 fd 3c 6e 58 aa 50 e3 e2 ea 5b e1 6b 2f 53 f3 98 4c 46 3e 48 6f 64 32 9c 73 59 5a 05 42 d4 16 1b 31 8e a1 83 0c 35 bc f5 00 cc e3 6b 54 18 e8 e3 61 ec f5 16 76 90 db 11 c2 c6 2e f8 98 5d
              Data Ascii: :G56X}Y^f):kMg):'ZZcw3k&wM~#,~i,.b;=?zR+q91]U:zkzYy92=-(nG4N/`1Fa$Fx5{<nXP[k/SLF>Hod2sYZB15kTav.]
              2024-06-23 22:30:26 UTC4096INData Raw: 88 ef cb 0a 82 e8 4c b6 88 58 da 7a 85 5d f1 f7 34 ff 00 74 fe c8 65 67 f0 95 f4 10 58 3a 33 57 ca 46 62 d7 85 4b 95 61 7e f1 13 28 e3 79 4a 28 9a 21 5c 99 93 1b 17 83 3f 86 d5 8b 06 67 1b 70 0f 1b 1e d2 da 7d d3 c5 fe a4 45 c5 a7 9b bd 26 36 c7 d1 e6 de 99 87 98 63 cf f0 5d fc 1d d7 75 91 58 01 47 68 13 dd d3 8e 41 79 f1 5f 14 84 15 ae a4 a9 00 64 3a aa ed 81 06 29 5d a2 e4 6d 27 6d c0 24 b7 25 0c 00 82 88 46 36 ea 77 dd 7c 7f ee d4 7f 9b 2a 7b b9 13 fc be a8 6e c9 12 86 c0 ca df 75 66 9a c6 df 73 76 53 57 19 99 ca d5 17 8a c8 4e 16 ca 1e 5b 04 12 48 e5 46 87 67 c2 38 5e 47 0e dc 22 57 01 91 db 32 4c f2 4c 50 c4 d0 04 72 34 8a dc dd 98 83 6c 16 ad 3f 2a b5 da bc 7e 33 da 18 9a 2b 8f 6e dd a7 d5 3c 51 f2 27 56 9f f2 e2 99 dc 5e ad 86 b1 1a 29 7b 7e 27 b7
              Data Ascii: LXz]4tegX:3WFbKa~(yJ(!\?gp}E&6c]uXGhAy_d:)]m'm$%F6w|*{nufsvSWN[HFg8^G"W2LLPr4l?*~3+n<Q'V^){~'
              2024-06-23 22:30:26 UTC4096INData Raw: 70 e5 31 d8 8b a7 83 cb c1 62 37 8c 73 b5 cf 2c fe ed 23 6a 4b 51 91 06 33 20 37 eb 7f a6 ee 9d d4 c0 d2 85 50 7a c6 ef a6 eb 2c d7 08 ea 43 a4 de 34 ab f9 cb cd f6 4d e1 bf 45 94 4b 34 df 97 c5 3f 28 cb 70 dd 96 03 99 f0 d8 13 38 ed 60 41 da 09 48 24 ea 0f eb 68 ff 00 37 1d f6 ca 0f f9 48 fe de cc a3 9b b6 60 7c 87 2f 16 8f c1 be 63 f1 20 62 f1 75 86 6f cb 32 fd 23 68 bb 93 d4 c2 da bf 17 48 f4 cc b5 27 e3 ed d7 58 bf 23 97 e9 6c ff 00 72 a5 bb 0d 16 6f 1b 99 0b 92 db 0e 32 26 32 c7 5c 8a 51 9a 3f f4 1c 97 25 b4 64 c2 d2 e4 3b af 0c 5d b6 cb e4 e3 c7 56 95 ce e5 a1 1f 17 75 d3 d5 b8 c7 b4 c9 bd 2e a7 44 cb 30 3f 93 c5 d8 68 a4 a5 d2 af 6a 6a 58 f6 b9 70 ec c7 0a ee 0c 8d 9a a6 eb 33 23 49 89 a3 fc cc 69 ac a3 ff 00 92 8f ed cd 72 58 f9 79 c3 6a 1e fc 4e
              Data Ascii: p1b7s,#jKQ3 7Pz,C4MEK4?(p8`AH$h7H`|/c buo2#hH'X#lro2&2\Q?%d;]Vu.D0?hjjXp3#IirXyjN
              2024-06-23 22:30:26 UTC4096INData Raw: 13 63 6f 43 fb 29 6f 45 1a 93 2c ea 5b 44 6f 25 b6 65 25 a2 35 f7 41 19 1a 0a 4e 86 00 0f 4d 2c 7b ce a0 83 cc 38 46 c2 cc c9 9b c3 48 99 18 a3 04 62 a4 da 91 bd fd 02 7a 54 0b 94 39 4f 06 75 24 01 61 ac 54 3a cf e3 19 bc 6e 16 58 93 db 8c 14 d9 03 34 ef ef 8d c3 c9 75 00 47 4e 1c 4d af 30 10 46 ee 62 fe ce fe dd 5d 57 b3 1d 3c ad ba 68 72 d5 ae 36 2a db 1c b1 d7 22 2b b9 5a d8 98 32 79 ab 59 87 8e 26 64 c0 ce dd 84 e2 40 f1 c8 ce be 52 45 46 29 10 a1 f7 6b 10 f9 79 aa da 66 5d c6 76 24 c0 f2 38 63 4c d4 38 d8 a3 4c da f0 72 66 52 64 22 8d 4b 95 27 52 59 92 55 24 e2 08 ed a2 94 89 6b 6a 3a 66 68 2a 00 2f b7 aa 85 07 9d 43 0b d9 70 89 a3 1d 26 6f 43 b2 20 46 28 db de 46 53 0f a5 95 06 fc 0c 9f 8b 2a 62 d3 2c a6 04 ab b7 a0 95 2c 5c f7 95 6e 9f 82 b2 29 b8
              Data Ascii: coC)oE,[Do%e%5ANM,{8FHbzT9Ou$aT:nX4uGNM0Fb]W<hr6*"+Z2yY&d@REF)kyf]v$8cL8LrfRd"K'RYU$kj:fh*/Cp&oC F(FS*b,,\n)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              52192.168.2.649795162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /TBTspJm/IMG-20230913-WA0043.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 20328
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 a0 00 fd 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 8e 93 ac fa d5 6d bb c7 0d 5a b4 6b 48 62 ec 5d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1mZkHb]
              2024-06-23 22:30:26 UTC4096INData Raw: d7 64 75 7e 06 ae da ca b6 1d 24 ec a4 12 b3 f0 7e e8 61 38 92 70 5b 11 cf 68 6d 42 19 e3 79 28 c8 6c e3 c5 35 07 4d c6 6e 06 96 84 cd fb a3 c1 ab 6a a9 37 a6 b2 2f 14 3d 47 3b 91 48 89 12 0d e6 d6 9e 35 7e 76 8c 6c 92 e2 eb 56 22 85 b5 e6 e3 d0 81 e3 95 78 8f 02 f9 2c 3f a9 eb a4 de 27 13 2c ea 51 bc cf 5e 84 1f e6 10 cc 0d 5b 50 44 6a da 84 10 cc cd 55 41 35 55 1e 44 cc 17 a1 24 d6 5b 24 03 46 cf fe 28 7a d4 4c b2 42 23 2b f1 62 95 15 55 8f 0b 44 d6 83 fe b3 1b 4c fc 5e 09 50 f5 3d 2d 87 dc b7 d0 f4 79 66 c4 7e 27 fa 1d 64 b1 d5 ae bd cd 49 e3 96 3e 4f cc 86 2d 37 8d 15 f6 a2 42 4c 7a 6a 47 65 de 24 8b d3 e7 9a 5f 16 f5 07 d5 f4 f5 8d eb b7 de 9f f8 36 25 d7 4f 23 33 f0 f9 37 67 6d a9 ee 3b d5 b8 90 4e b2 a9 9c 1f 22 b5 8c c6 cc c6 30 aa 3a 72 15 ea 26
              Data Ascii: du~$~a8p[hmBy(l5Mnj7/=G;H5~vlV"x,?',Q^[PDjUA5UD$[$F(zLB#+bUDL^P=-yf~'dI>O-7BLzjGe$_6%O#37gm;N"0:r&
              2024-06-23 22:30:26 UTC4096INData Raw: be 19 37 cc a0 ac e1 4c 7b 1d 3e ca 41 f3 0d 8a 73 d8 d6 dc 9b 2a ca 8e 31 6e 5d 82 6f 91 bf 45 d4 ab 23 19 c8 83 ae 13 65 73 54 cd e3 37 30 df 10 03 f4 eb d0 a0 0b 5d 95 da 14 c1 94 ec 83 b4 70 b6 e8 8c bb aa 0a 12 ff 00 8e e0 2d f2 dd 56 54 35 d5 1a 68 c1 a2 94 7c 4b 76 4d 6d 87 44 66 70 02 ce b2 32 47 a9 2f b9 ec b2 c9 29 db 45 1d 38 8c 7a a7 ca cb 79 5c 50 a8 7d 8b 5a d0 db a3 2c bf b9 71 aa ad fa cf fc a7 3a 5f dc 56 77 05 7b aa 7a 9f e5 8e 6f 95 4f 33 e4 3c db 76 57 d0 26 f9 1b f4 43 cc 83 55 d8 22 f5 4e d1 d7 c2 33 94 aa aa 7b 7c 46 f9 53 50 09 9c c2 d6 bf a1 4d 66 5f 2c 8e 8c f6 23 45 1b 27 9f 90 70 5c 50 f0 c7 0b 71 8b 00 f4 5e 23 52 21 88 44 ce df d9 48 fc ef f4 56 28 31 c9 94 af 77 45 07 85 f5 72 f6 66 46 34 0a 45 4e 03 a6 68 3b 15 33 43 66 78
              Data Ascii: 7L{>As*1n]oE#esT70]p-VT5h|KvMmDfp2G/)E8zy\P}Z,q:_Vw{zoO3<vW&CU"N3{|FSPMf_,#E'p\Pq^#R!DHV(1wErfF4ENh;3Cfx
              2024-06-23 22:30:26 UTC4096INData Raw: 6a 99 b7 7f d3 c5 5c c1 02 24 55 32 3e 65 0f 83 69 bc 62 f2 54 2f d3 3f 51 6a 73 0c ec 4b 60 e2 39 d4 68 46 cc 14 68 c3 70 2f b8 c7 9c e1 61 52 38 b8 b1 1f f6 95 a6 6e bd ca d8 4c c2 dd 1d 13 07 f6 77 1e ab 03 be 58 89 57 cf 94 20 46 82 d8 16 cb a5 6b 9a 8d 63 8b 0b 4d 7e d2 82 29 1d 18 ff 00 aa 94 b5 3d e6 3e ca 45 ca 28 17 2a fa f0 0d 46 0e 4f 86 38 3b b7 92 65 1f 97 aa 88 ac 7a 56 62 1c 03 d3 71 cb 2f 4b 40 86 ab d3 1f 2e 23 58 3c 72 7d 13 26 a5 c0 ca 89 84 ad 7d 93 b4 4d ac 12 94 5c 04 06 66 46 d8 84 dc de 05 3d db fb 31 53 99 41 ec 40 5f a9 40 af 4c 1f 19 43 be 01 30 be e2 f3 98 94 12 e0 a9 a9 f1 2b 33 37 49 56 44 c0 b1 d2 b9 98 4f 4b e6 60 42 69 04 47 45 84 00 14 43 27 8f f8 7e 21 45 04 5f 75 1d 16 5a e6 38 ea 88 77 c0 6a 1b 65 05 c2 dc de 1d 45 cb
              Data Ascii: j\$U2>eibT/?QjsK`9hFhp/aR8nLwXW FkcM~)=>E(*FO8;ezVbq/K@.#X<r}&}M\fF=1SA@_@LC0+37IVDOK`BiGEC'~!E_uZ8wjeE
              2024-06-23 22:30:26 UTC4096INData Raw: 34 cb 2a 31 7a b1 6c 2f b7 95 98 0f 0a dc 3d 46 96 92 f6 9c 42 14 1f 6c b6 81 96 ee b8 96 0d a8 1e a9 94 ee 5b 63 93 13 25 21 39 79 97 47 50 6a d3 94 39 79 84 10 c6 01 6d aa 80 cd 61 e4 8b 95 42 d3 04 45 5a 00 50 3a 99 46 13 42 f9 12 d9 50 30 36 4b b5 5a e9 96 3c 05 c6 e5 ea a5 19 5c 40 14 ee 16 d5 6b c1 b8 6a 38 0a 79 ce 26 2f 46 16 44 02 f7 99 9f a3 44 a2 98 ba 46 20 e5 07 33 a2 88 b1 f5 14 18 0b 7c a1 80 a2 e0 1c ea 58 4b 12 e7 7c c1 45 65 ee 0d 11 c2 7e c8 ee cb 6b 5d b0 cb f8 0a 16 2b b3 61 28 9a 27 26 c8 29 3c 3f ce 25 0a ac bb 2e 8f 24 7b 2b 33 a4 7e 13 f1 9b a9 ac bb fc 1c 49 19 d2 a7 d3 1d 9c 94 46 57 ea 16 43 88 94 4c 39 23 c7 2b 14 e6 e3 0c e4 6a 73 35 30 ad e2 74 4a 38 d6 a0 7a 31 ed 1a c0 d4 e2 8e 8f 71 b9 02 a2 bd c5 d5 a9 63 04 c8 09 64 d7
              Data Ascii: 4*1zl/=FBl[c%!9yGPj9ymaBEZP:FBP06KZ<\@kj8y&/FDDF 3|XK|Ee~k]+a('&)<?%.${+3~IFWCL9#+js50tJ8z1qcd
              2024-06-23 22:30:26 UTC228INData Raw: 66 5e 40 80 4b 41 b2 11 0f 72 4e 8a 66 1d f0 c1 56 5c aa 50 ca e8 1e 81 cc 7a 93 82 51 c9 22 d0 a5 12 72 50 fd 27 19 6d e5 82 19 db 2c 79 96 f9 bf a4 bd 75 50 31 64 20 c5 60 4c 7a e2 23 61 86 a1 0f 08 cc 26 f6 6d 72 90 81 c0 53 98 11 c1 28 a9 4d 32 e2 84 e4 dc aa 75 37 14 db de 25 9a 9f 30 65 c2 41 1a b8 ce c1 c1 c9 05 20 ac 5b 7b 19 e0 9e 09 67 10 bf 03 2e 0a ce 62 8a 2d 75 0a f1 f4 95 d0 7c 42 8e 20 9b 85 bf 52 e1 75 4f 52 b1 6f d4 3c 9f 53 2c 2d fa 8e 7b 85 73 7f 53 34 ba f5 1f a5 fa 94 95 99 67 9a f5 39 f3 f5 1e dc 56 4f 89 2c 2d c0 b8 57 5f 44 3f e4 40 b6 04 7d 40 99 0f c2 1c a1 f4 4c 5b 5f 12 c3 65 f5 1b b6 bf 13 c9 f4 82 aa 2f c4 0c 2e 5d 04 0b 32 f9 22 72 da cf ff d9
              Data Ascii: f^@KArNfV\PzQ"rP'm,yuP1d `Lz#a&mrS(M2u7%0eA [{g.b-u|B RuORo<S,-{sS4g9VO,-W_D?@}@L[_e/.]2"r


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              53192.168.2.649793162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC614OUTGET /8zcrx9Rx/IMG-20221222-204556.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 27732
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:26 UTC4096INData Raw: bf aa 11 6b 96 8b 5b a2 c4 ba 25 d7 22 43 66 a8 24 b8 e8 4a a2 8c 0e 1b 03 ca 7f 4d 31 2d f5 da ad db bd 37 2e eb a6 d9 d7 cc 9b 8e 05 7c 52 0c bb 35 ba 6e 3f 85 fa 64 15 ba d3 9d b8 0a 57 3e 34 3f d6 ae 8d de a7 d1 76 ee 2d 0f 6c a9 2c d8 1f e2 03 51 85 4c b7 a2 ae 43 6f 4d 2a 05 25 cf 74 12 af 6f be 89 e4 f5 6f bc fb 75 3d 6b af ed b5 22 9d 73 d5 29 ed b9 29 a8 f0 96 e3 89 6b c2 7b c8 ce 08 1a b0 45 c6 e0 ec 94 a0 2c 13 f5 a3 59 9a 66 63 2e 34 98 89 64 ad 3b 86 0a b8 39 c0 e6 ac 6b fb 62 ad ab e7 75 e8 1b ad 45 89 1a 89 b9 bb 3b 14 d2 ee c8 71 19 40 f8 ca 7a a3 0e d9 0a 4e 30 a5 05 64 67 eb a5 77 be 17 66 f6 51 ba 56 da 89 16 bd 7e 5b f5 91 d5 1b 91 2b 72 17 4c 6d 6a 97 49 5c 8c 16 1d ca 7e 64 14 92 31 ab c2 bb d5 26 e7 bd b8 b5 dd c0 85 48 72 9a aa e5
              Data Ascii: k[%"Cf$JM1-7.|R5n?dW>4?v-l,QLCoM*%toou=k"s))k{E,Yfc.4d;9kbuE;q@zN0dgwfQV~[+rLmjI\~d1&Hr
              2024-06-23 22:30:26 UTC4096INData Raw: c9 24 e5 27 f4 3a 69 7b 43 d2 dd 0a e3 8f 69 ee 3e de 6e 2d c3 6c 3d 2a 1b 4b a9 5b 75 76 4c 84 37 81 cf 6a fc 84 79 fa eb 1d 78 9b 73 8b 7d b3 80 f2 70 b4 70 33 f5 14 df d3 6c 31 6e 03 68 ca 4f 5c 56 c8 9d 2e d6 9a 72 d5 85 1d 05 3d aa 65 19 0e 1e 4f 1a b8 f7 15 aa 34 58 b2 6a 75 99 70 e9 f4 f8 8d 07 24 48 92 b0 12 12 3c fe ff 00 4d 0b 5d 34 52 e7 d0 ed 46 de a9 57 e3 4e 43 01 09 12 5a 8a 50 30 01 cf 9d 65 7a 9a b4 ff 00 e2 d5 b5 4d a4 5b b7 a4 ba 5c b8 93 5b 5b d1 63 b2 56 dc af a2 14 06 95 56 49 81 88 09 0e fa b1 d3 e5 59 47 55 c2 61 ff 00 10 9d 21 7b 50 4f 24 7f 9f 85 09 a8 ac 9d cc dc 6b 92 e7 a8 b9 15 8a 74 32 60 da b1 12 42 b1 11 0a 3f 36 7e ab e0 fe da 3e 76 be e1 8d 6c d2 23 c2 82 94 c9 71 69 01 b8 51 93 fc c2 af d3 42 a6 db f4 c9 22 84 96 97 5d
              Data Ascii: $':i{Ci>n-l=*K[uvL7jyxs}pp3l1nhO\V.r=eO4Xjup$H<M]4RFWNCZP0ezM[\[[cVVIYGUa!{PO$kt2`B?6~>vl#qiQB"]
              2024-06-23 22:30:26 UTC4096INData Raw: 51 5a 86 e1 7b 6a ed a0 e0 31 8f 51 20 7e a2 81 3a de ec d4 63 d6 6a f1 d1 31 21 0c 54 e4 21 03 bb c0 4b 84 0f f6 d7 34 bc 6b db 82 f3 95 ca d3 9e ab bf cc ab 49 57 fd 4f ab 8a d7 35 b0 55 e1 f2 42 ba 54 05 69 26 77 1a 44 d5 fb 45 f8 05 af 5e 1f 6b 6e 24 a8 05 b7 80 46 aa 9a fd b8 19 53 35 38 ed a5 28 69 79 0d a1 3f 94 8f ae 9b 05 c9 b3 8d 57 ad 56 eb 30 db 0a 93 19 a5 a2 4b 28 4e 4a 54 3d b1 fd f4 bf af 2a 4a e2 aa 74 07 50 12 a8 eb 20 a4 27 1a d3 37 18 28 86 72 3a f1 fb 50 1a 6d 5e 56 d0 07 51 58 8b 3a e0 4c 0a a5 12 aa a0 94 a9 a7 d1 eb 83 ee 9c e3 07 ed a3 27 71 76 ae 1d 66 90 cd cb 49 43 6f c7 a8 c3 0e af d1 1d c4 2d 43 90 31 a5 de cc ff 00 86 75 0c 9f fa 6d 93 dd cf 23 e9 a6 3f d2 b6 e9 50 eb b6 eb f6 55 6d c5 3d 52 8b 93 1d 52 0e 72 9e 70 39 d0 55
              Data Ascii: QZ{j1Q ~:cj1!T!K4kIWO5UBTi&wDE^kn$FS58(iy?WV0K(NJT=*JtP '7(r:Pm^VQX:L'qvfICo-C1um#?PUm=RRrp9U
              2024-06-23 22:30:26 UTC4096INData Raw: ac a0 2b a1 c5 29 ae bf ff 00 10 56 29 0c 55 76 f7 6f 54 dc 48 71 de 2d c7 53 0a 09 cf b6 72 3e ba 5d 5d 1a 6d 3d 47 79 af ea 85 e7 77 3e fc a6 fb d4 fb b3 24 28 af 9e 48 1c fb 0d 04 37 9d c5 70 6e ae e5 fa 0d 25 c9 33 2a f5 3e c4 44 8e 9c 23 b9 4a e0 24 fd b4 fb ba 6c a0 51 36 03 6e 59 85 52 83 26 a9 72 4a 80 0c aa 64 5c 15 36 a5 27 80 e2 bd 87 27 4a 77 2e 08 b8 5c 30 f2 b0 91 5a e7 c1 ad 26 dc 37 fc e2 3a 11 53 6a 9d 12 87 02 a1 1d a6 e9 d1 25 96 10 51 1d f7 53 e1 29 d4 d6 84 ec 74 ba d7 a4 b6 bb 52 41 5a 18 4e 31 8d 51 d3 b7 3a a8 fc 8a 82 a6 59 ec 3e 92 a1 e9 86 66 29 01 08 27 90 9f db 59 4b 2b 75 a9 a6 ba aa 6d 51 96 e9 d0 da 58 f8 68 cf 10 0a 92 7c 82 a3 e7 ed ab 9b 14 d8 08 ba 29 40 9e 3f 2a d7 d3 ae e8 6d 95 01 d4 27 f8 a7 79 d0 94 d4 cc dd 7a 13
              Data Ascii: +)V)UvoTHq-Sr>]]m=Gyw>$(H7pn%3*>D#J$lQ6nYR&rJd\6''Jw.\0Z&7:Sj%QS)tRAZN1Q:Y>f)'YK+umQXh|)@?*m'yz
              2024-06-23 22:30:26 UTC4096INData Raw: a4 1a 1e ba 6a 97 52 b1 ed 57 02 ee d7 5d 52 10 64 2d 60 72 4f eb af 52 6b 2f 60 29 a7 94 72 3e 6c ab 3a a4 a3 d4 d6 56 70 ae 33 ec 75 9d 6a ae a6 d2 00 50 39 f6 07 56 e8 88 95 8c 54 46 b5 52 d4 30 7a 55 ac aa a3 ae 0c b8 e0 51 03 e5 24 eb 17 2e b4 dc 66 9c 25 d6 d2 b5 a7 e4 49 57 27 f4 d4 0d 75 57 5c 48 ed 73 b4 81 c8 d7 95 0a 7a 5b ad a5 79 70 f7 8c 0c 6b bf 92 5a 6f 15 d0 ea 30 e0 29 03 ad 4d db aa be a4 21 5d b9 ee 40 3e 35 cd 64 18 86 c8 65 90 54 90 43 49 c8 3e c7 1a e6 a4 0c e3 a5 02 aa e2 e6 ea be 6a 94 85 7c 30 21 b2 7b 89 27 03 50 d5 d3 42 4a 72 31 8c f7 0c 78 d1 08 f5 29 0e c4 2a 20 1e d2 ae ee 3c 67 50 69 54 50 54 a0 84 29 40 ab 82 06 88 af 11 d6 94 25 78 ab d8 2a 49 61 38 3d 85 42 a2 52 d4 a4 2b 1f 28 56 30 48 f3 af 6c 6a 4c 80 fa 03 21 4a 90
              Data Ascii: jRW]Rd-`rORk/`)r>l:Vp3ujP9VTFR0zUQ$.f%IW'uW\Hsz[ypkZo0)M!]@>5deTCI>j|0!{'PBJr1x)* <gPiTPT)@%x*Ia8=BR+(V0HljL!J
              2024-06-23 22:30:26 UTC3536INData Raw: 73 9f be bd 50 eb 52 23 ba 16 a7 94 3e 53 8e d5 63 5d d9 b7 a1 43 07 a5 72 ff 00 54 10 be 69 f9 59 1d 5a dc b6 62 58 7f f8 8b b5 ca 1b c8 27 2b 7c ab d3 03 5f 5b bf b9 16 77 51 36 89 6d 53 9b 55 c5 17 bd 50 12 e3 83 bf bb ce 3f 4d 27 3b 3b 75 df 6d 91 4c 98 f7 fc aa 92 52 43 dc f3 ed 8d 7a 66 5e b5 1b 76 57 f1 1a 3c c7 9b 5b 6a 25 4d 05 14 e0 1f 1c 6a 8e 7e 96 6d 6a f3 1b e1 42 89 2d 7a f2 3c 75 80 be 9f f5 59 ca e4 4a b5 9f 71 b2 99 89 f4 1f 8b 37 b8 ac 70 15 85 7b 6a ed de 2b ae 45 d7 64 d0 6a 71 5c cb 31 5b 4a 1f 53 6a c8 07 03 ce a9 19 1b a1 49 bc 69 ce 22 be 96 d3 3d a6 4f a4 f1 00 28 a8 ff 00 f1 aa a6 45 d1 50 30 1f a1 37 31 4b a7 7a c1 4d a4 ab c7 9e 35 22 df 6f 5b f2 90 5c ea 9f f8 af 72 75 61 8d 09 c6 9a 50 da bf 9f e3 5f 93 eb 19 1d a5 c1 dc 94
              Data Ascii: sPR#>Sc]CrTiYZbX'+|_[wQ6mSUP?M';;umLRCzf^vW<[j%Mj~mjB-z<uYJq7p{j+Edjq\1[JSjIi"=O(EP071KzM5"o[\ruaP_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              54192.168.2.649792162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /SdXKTP5/IMG-20230913-WA0044.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 22703
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 fd 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ca d1 bb 5b f2 ac 2d 55 9c a9 47 46 a8 60 68 69 ab c4
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0[-UGF`hi
              2024-06-23 22:30:26 UTC4096INData Raw: ee 90 9b 1e e6 92 25 d6 5a df 43 34 28 f4 a5 4e ec 7e d5 3b ab ed 53 b8 be d5 19 e3 6f 2a 8c c8 51 33 5c a8 34 4e 25 65 a0 ae ff 00 c5 69 c9 91 8e db 0d 1b 8a ae 47 1e ae a7 ff c4 00 35 11 00 02 02 01 03 02 04 03 05 07 05 00 00 00 00 00 00 02 03 12 01 04 22 32 11 13 05 10 42 52 23 31 33 14 20 71 a2 f0 21 25 41 62 72 83 e1 43 53 61 81 a3 ff da 00 08 01 03 01 01 3f 00 9f 59 33 48 f5 7a 20 9a 9d 47 fb f2 8b 3e a3 de 2c b3 56 d7 31 2c de f3 bb 27 bc ee c9 ef 2f 27 bc 82 d2 c9 52 78 64 8a 67 45 e0 2a 4d 96 34 7e 1f 24 b2 59 f8 18 8f 4a bb 70 97 35 3e 1f a8 46 da 86 74 da ac 36 e4 35 1a 6e ce 10 97 1b 9c 4c 59 85 43 18 f3 f5 19 e4 68 2d f6 a4 a9 d9 91 56 ca 61 26 cc 77 a1 06 9b 50 ed 55 4f d3 89 07 69 a7 45 82 27 ec ff 00 38 f2 b3 ad a2 83 f4 ed 53 31 bc 9d 6e
              Data Ascii: %ZC4(N~;So*Q3\4N%eiG5"2BR#13 q!%AbrCSa?Y3Hz G>,V1,'/'RxdgE*M4~$YJp5>Ft65nLYCh-Va&wPUOiE'8S1n
              2024-06-23 22:30:26 UTC4096INData Raw: 19 57 62 9d 11 a5 95 13 55 13 0a c2 58 a9 85 58 53 1f 75 9b f0 b1 3c 0c 72 6b cd bb 29 47 c3 f2 bd 2f fa a9 5d c4 d2 d5 1c 5c 6a 01 58 0b 3f 2b 11 38 84 d1 9f 74 71 2e 96 3f 05 1e 17 aa 9f 52 70 73 99 d9 56 a2 9d 14 6c 22 36 5b 96 c0 b5 0a 88 b5 65 5a 14 78 48 29 ed 0e b8 51 bb 2b ae 9f 17 31 a2 c8 43 91 08 6a a0 29 d7 62 70 ca f2 98 d2 ea 5a c5 63 5c 37 34 cd 70 a3 75 d6 6b 3d 9c b9 29 c5 d4 4d cd 1a 1f b6 00 d4 21 89 03 87 ee a6 19 ca 6d 42 91 a9 89 ae 23 e8 a0 63 5d 9b 85 18 ec b7 6b 2e ca df 61 16 4e 0a 96 40 27 37 9a 8c 5a ab 31 59 83 85 d6 46 ff 00 52 8a dc d3 38 9b 4e cb 11 20 d4 53 ca 76 3e 43 9d a1 3e 59 77 9a a0 54 9a 66 4f 19 89 b5 94 36 b5 13 e5 0d 76 5f ba 68 e2 4e 77 0d 93 83 81 5e a6 a1 62 a9 94 d9 40 1c 41 bf 34 db b4 1e cb 9a 30 f4 4e 8d
              Data Ascii: WbUXXSu<rk)G/]\jX?+8tq.?RpsVl"6[eZxH)Q+1Cj)bpZc\74puk=)M!mB#c]k.aN@'7Z1YFR8N Sv>C>YwTfO6v_hNw^b@A40N
              2024-06-23 22:30:26 UTC4096INData Raw: 6d 92 ab 44 bc 3d 8e 49 44 f1 06 af fd 4c 30 f1 04 14 40 c5 70 f6 e7 73 2a af 88 aa f0 63 b6 39 d9 3c c3 b2 13 4e 6e e1 ac 52 e8 0d 7d e5 f0 b8 0e fa 86 d6 e8 99 d9 64 f1 73 34 50 a9 96 92 6c 62 f3 5c bd ad ed 7e e2 c2 17 63 44 0b 9d 4b 7e 44 0e 61 e2 25 02 dd 90 56 cd 8f 9d c7 73 31 84 02 ff 00 71 28 39 7f de 61 bc ee 60 48 86 92 19 41 66 4d d5 6a 5b 3a ab 81 43 bd 43 48 3b e6 71 a1 54 2b 37 dc d2 81 39 84 cb 73 21 ea 76 4a b1 d4 52 92 1a 08 9d 3e 60 89 4f 16 25 20 12 1f b7 51 5e 40 d3 7e 65 2e c3 35 f6 4f f4 f8 80 21 db 88 dd d3 2e ea 09 55 c1 f7 7c b3 51 57 1e a6 2b 6d e4 f9 98 51 a6 98 b9 b4 98 33 b0 4f 10 3a 82 99 ba 3f 32 8e 29 6e be 20 93 9f 9b ea 54 25 b6 9f 28 b5 62 91 5e 6e 92 8b 77 2e f4 7e 96 66 90 a6 ae 2c a4 d4 f1 05 31 53 0a 22 4c 6d b2 88
              Data Ascii: mD=IDL0@ps*c9<NnR}ds4Plb\~cDK~Da%Vs1q(9a`HAfMj[:CCH;qT+79s!vJR>`O% Q^@~e.5O!.U|QW+mQ3O:?2)n T%(b^nw.~f,1S"Lm
              2024-06-23 22:30:26 UTC4096INData Raw: 74 20 28 3d 64 40 4f 25 5d e4 6c a2 c5 81 64 dd ac 1d 20 5d 7a 78 f1 02 a7 ae 5f 51 ac 72 b0 83 20 a2 2f 2f 91 1d b8 b3 6b cc 73 3f 24 a8 43 d9 7b 80 ca 29 56 f4 fc cd 5a e7 c7 b9 72 e9 ff 00 54 f5 70 2e 3a d4 3d f5 fb 95 f9 00 a2 f8 44 78 38 df 70 1d 20 e3 00 b3 94 c4 d3 05 3f 6f 89 61 3c 1a f8 40 5c 42 ba 92 b2 e9 68 55 c0 69 97 59 c0 9c 39 1d 1d 2d 7a 8a ea 9d 9f 82 b1 4f 14 50 7e cf 9e 6e 11 32 ca 1f 88 79 b8 2e 71 c5 2a 9f 97 12 e0 c3 04 28 bf 11 1e 1d e1 5b e1 f7 03 db 0a fe a5 0b 50 c2 1e 65 17 15 b5 76 9f 30 c8 3c 11 23 bb 1a 38 f1 2f b7 4e 31 82 da fa 9c 8f 59 5e 7c 90 4d a9 a2 f5 a9 f2 6d 31 08 41 50 9f 99 55 e4 a3 7c 01 88 a1 50 17 7e 6d fd ca 1b df 95 8f 4d af c8 55 c4 1b a7 23 03 af a6 1c 0b a0 40 5f ab 6d 68 1f 52 8b e3 d5 6d 71 e8 8c 18 df
              Data Ascii: t (=d@O%]ld ]zx_Qr //ks?$C{)VZrTp.:=Dx8p ?oa<@\BhUiY9-zOP~n2y.q*([Pev0<#8/N1Y^|Mm1APU|P~mMU#@_mhRmq
              2024-06-23 22:30:26 UTC2603INData Raw: e2 f1 32 0a f7 56 c5 b7 36 16 aa e1 03 56 4a 85 b5 5a 80 d2 26 86 be 00 e6 38 d1 c4 37 52 91 43 88 54 4e 49 41 c4 b4 97 67 10 b6 ce 4c 9d 40 75 3a 9d 41 59 53 36 05 e4 89 2b 22 9c 5e 8d bd 13 87 7d dd 46 04 92 ce 58 e7 e1 aa 27 23 84 2b 8a e5 1c 10 f0 e2 a5 44 a8 67 16 3c cf 82 27 02 be 63 64 16 59 ac 01 05 dc 5d 22 83 e0 d7 39 92 fd f5 97 1a 08 f4 af f1 01 6c be 3a 05 0c 72 1d 7d ff 00 b9 52 68 e3 e2 23 20 4b 98 8f 5b 0f 2c 6d 39 21 05 67 45 5d 2e 52 31 51 4b e3 92 2c d3 6f 3f 87 9e d9 a0 bb 07 45 7d b1 00 5b 4b 2f e4 ee 21 3f c4 96 f8 de e0 8f fe 3c 4b 1c d3 62 d5 1e 79 80 b4 6b c4 14 6f 72 ab 10 1a 9f 50 eb d5 c9 d7 30 01 0a 73 2e 95 b1 b8 d4 bc d7 a2 e0 a0 4b 4a 60 69 65 0d a2 f2 e1 5f 04 ed 73 03 0f b3 16 2c 43 3f c0 ac 74 50 b0 fa 5e 4e 7b 98 a6 cf
              Data Ascii: 2V6VJZ&87RCTNIAgL@u:AYS6+"^}FX'#+Dg<'cdY]"9l:r}Rh# K[,m9!gE].R1QK,o?E}[K/!?<KbykorP0s.KJ`ie_s,C?tP^N{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              55192.168.2.649794162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC614OUTGET /SNy9fJJS/IMG-20221222-204658.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 17154
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:26 UTC4096INData Raw: 66 d4 a6 fc c3 f8 b2 12 7b ea 62 66 e1 94 9e 94 f1 12 be 90 9f 95 e1 e5 c4 9a e7 d0 8b 58 20 81 ab 1b 1d fa 7a f6 8a 71 f8 84 f1 d9 75 1b ad cd a4 b6 64 4a b4 ac b9 74 b2 26 c9 87 28 b7 51 aa 95 a9 69 f1 17 8e ad c7 70 37 e4 49 ea b1 e6 3d 0a 75 cf 66 e8 51 e0 4b ae c0 fc 35 f7 6a 33 aa 4f 06 5b 69 29 0a 69 91 8c e0 01 ea 4a 81 cf 72 75 9c 44 ef ed 7b 76 f7 86 e8 bd ea 92 9c 9d 26 a1 55 91 2e b7 56 60 8f 08 3d ca a0 cc 76 fd 9b 6d 24 0c 0e 9d 06 3a 6a 07 b7 d5 66 25 5f 14 14 d5 65 ab 0f 39 e2 47 f9 95 e1 39 50 20 1e bf 64 e9 2d 76 dd ec 29 0a 40 00 e0 1c 18 f5 93 83 5c 34 a7 da d4 99 64 b0 d6 92 b0 35 f7 27 ac 6a 2e 08 51 28 b3 a9 76 f3 e8 8e d3 f3 e5 21 2b 50 e8 a5 ac 1c f2 8f ae 46 9e 54 db 96 36 d8 6c f5 6a ee ac cb 65 fb a1 9a 4a bf 0b 86 a7 46 5b 5a
              Data Ascii: f{bfX zqudJt&(Qip7I=ufQK5j3O[i)iJruD{v&U.V`=vm$:jf%_e9G9P d-v)@\4d5'j.Q(v!+PFT6ljeJF[Z
              2024-06-23 22:30:26 UTC4096INData Raw: 5b d5 27 28 10 67 ad 77 b6 ec dd 75 45 36 a0 d2 90 4a 9b 71 5c d8 f0 87 28 fc 86 4e 06 47 3a 8f 54 86 e2 e9 db cd a6 d8 dd b7 a3 6e 5e f9 ce 7e 14 71 49 8a c5 bd 62 53 42 05 46 7b 89 e8 22 b1 19 b0 12 d2 08 cf e5 b2 94 a4 00 4a 89 23 3a aa bd e8 df 3d cd df 39 e2 95 59 2f ed ae d3 43 78 ff 00 66 f6 be de 90 5b 42 90 3a a0 cc 29 c1 75 c2 02 7a 1e 80 fb 9d 54 d4 4f 57 2f f7 4b 72 69 f0 25 79 67 ef 10 7b e7 6e 51 6e a8 a9 a5 da ed 02 e0 0e cc 67 f9 80 0d 2d 82 39 e3 1f 11 f4 e4 62 c7 f6 ef 88 4d ae db 5b 3e 65 23 63 16 cd 56 f6 93 18 30 9d d3 ba 61 66 30 6f 38 51 85 1b ca a7 48 1c dc a9 01 29 f5 ce 00 ce ee c1 dc 1a cd 95 73 56 ef 49 b6 a4 8d e7 b8 ab 6c bc 9a 85 c5 b8 b2 fc 26 1d f1 11 d7 c9 ca 4a 5b eb 80 9c 0e 5f 4c 69 0d da 88 14 db 56 9d 15 66 33 6a 92
              Data Ascii: ['(gwuE6Jq\(NG:Tn^~qIbSBF{"J#:=9Y/Cxf[B:)uzTOW/Kri%yg{nQng-9bM[>e#cV0af0o8QH)sVIl&J[_LiVf3j
              2024-06-23 22:30:26 UTC4096INData Raw: e2 e2 56 eb 76 7d 4a 80 8a 65 b5 6d 3e 89 92 5c 8d 21 4e b6 e2 c7 99 b4 92 47 aa 82 7a 7d 75 44 2c d2 ea f7 a5 61 ab 7a 9a d3 ee f8 8e a0 97 59 07 09 48 39 27 3f 60 75 d3 cf 04 bb 09 1b 69 f6 06 9e f4 e6 a4 43 b9 ef 80 8a 9b ef bc bc 27 e5 c1 09 65 20 7b 72 21 27 f7 d1 45 35 e9 61 30 5a db c4 c7 c3 9e 43 b9 f5 88 69 a6 66 96 c2 5c 51 db da 1e 46 2a f3 20 c8 72 64 55 a1 b7 66 32 d2 7c 0c 79 5f 40 39 28 52 7e a4 01 f6 d3 b5 b5 55 28 d5 7b 7d 0e 32 a5 17 e1 94 09 70 cb 9c ee b0 f1 e8 08 c7 f0 e5 40 e7 ee 35 5a 6b a8 cc 88 e8 4c a2 e6 79 80 43 c4 79 4e 3b 72 ff 00 2d 1d 36 f2 f7 a8 50 26 b1 53 a5 cc 71 15 06 d4 39 da 23 99 a7 90 46 14 85 27 d4 10 48 fd f5 a6 b4 56 da 32 37 f4 8e ea 2a d0 5d cf 58 bc 3b 56 a5 2e 35 b0 ed 3d 0e 21 32 d6 84 2d d5 b2 72 0a 42 7a
              Data Ascii: Vv}Jem>\!NGz}uD,azYH9'?`uiC'e {r!'E5a0ZCif\QF* rdUf2|y_@9(R~U({}2p@5ZkLyCyN;r-6P&Sq9#F'HV27*]X;V.5=!2-rBz
              2024-06-23 22:30:26 UTC1150INData Raw: e7 2e a2 9a 8a 61 a9 4a ca 19 e7 84 ca f0 a2 7c ce 90 49 00 6b 41 42 95 bd 5b 69 c2 2e d7 d4 78 79 9d 59 a0 dd 15 dd d7 ae b7 bc 15 cb 62 98 87 aa e5 6c 35 18 d1 a1 b8 e7 22 96 88 bc 8a 92 b0 06 02 96 0e 72 06 34 09 b3 6a 17 1c 98 4f c4 93 75 57 93 4b a8 53 a2 c2 9d 4c 55 c2 e2 18 7a 13 07 99 96 16 90 be ad a1 4b 73 95 18 e5 04 9c 0d 1e e8 57 4d 52 d3 88 98 d6 ed d1 54 b7 5d 79 20 4b 55 0a b2 ec 35 ad b1 fa 79 8b 6a 05 58 1e fd 86 84 67 27 a9 ee 3a 40 49 c4 4e 32 d3 b2 c9 00 2f 27 d8 c3 1f 6b 5f 37 bc 3d aa dc 19 fb f9 61 52 2b 77 d5 77 7b 6c 05 54 ed f7 9a fc 32 38 4a e9 33 31 21 f6 18 c6 1f 5b 38 5a 80 e5 05 6a e6 29 1d 8b 1d 41 d8 1d ac 7a f8 aa d8 75 8b 71 87 e8 37 5d fd 79 b1 6c 55 9b 7a 64 ba ab 34 fa 6f 92 3f 84 59 47 81 18 a1 c0 46 5e 24 b9 d3 a2
              Data Ascii: .aJ|IkAB[i.xyYbl5"r4jOuWKSLUzKsWMRT]y KU5yjXg':@IN2/'k_7=aR+ww{lT28J31![8Zj)Azuq7]ylUzd4o?YGF^$


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              56192.168.2.649797162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /tJxRzYz/IMG-20230913-WA0045.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 18617
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 76 0a f5 e7 47 99 ce 57 cc 90 57 36 41 5c de 05
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1vGWW6A\
              2024-06-23 22:30:26 UTC4096INData Raw: 74 15 1b 55 90 d1 50 f7 82 0c c5 74 4e 44 5d 86 1f e3 5a c3 0d bc d8 49 68 39 fe 27 ef 5d 08 77 0a 20 17 47 eb 54 24 38 dc b4 e2 11 6c 10 e5 b7 98 07 3c d4 36 ba 15 89 6a cc 8e 77 07 82 3d 82 66 49 f9 8e 48 6d 80 2e 00 9c cd 9c 32 5a 4b 37 7a d4 52 a5 47 a8 32 ea 7e 1b 27 be 39 dd 45 78 a2 3d 62 0d 89 e9 91 ce 3b c0 d0 73 45 b4 95 bc 85 67 36 24 3c 93 27 56 c1 41 94 4d 71 4d ea 36 10 2b f0 58 99 76 4c 8b cd 1c ae 82 61 4b 81 a0 de 5b 54 f0 6c 1e 31 0e 0b 45 70 40 94 f3 2f 70 ae 43 c5 33 9e f3 26 05 cd 32 d1 34 e6 e5 24 2a e2 1b 2e 8a ab 02 42 29 97 a8 48 5e a8 ac cb 21 1a a7 8c 4b 70 a6 48 6a 64 9e cd 89 30 ed 09 49 3b 95 95 90 19 0f 14 d4 97 0b 69 29 3b b7 2c 56 cb a0 88 ab 17 71 03 55 10 25 9d a4 87 24 ac 88 97 5a b6 89 0f 24 5b 87 d4 36 92 3c 73 5e 48
              Data Ascii: tUPtND]ZIh9']w GT$8l<6jw=fIHm.2ZK7zRG2~'9Ex=b;sEg6$<'VAMqM6+XvLaK[Tl1Ep@/pC3&24$*.B)H^!KpHjd0I;i);,VqU%$Z$[6<s^H
              2024-06-23 22:30:26 UTC4096INData Raw: 29 46 b5 a7 f0 fe 93 17 fc a9 33 0a 4a 7e a9 9b 3b 5c 99 bc 51 30 d4 a1 6e 73 64 5f 28 dc cd 00 b0 97 e2 61 8d 3d a7 f0 3f 30 7b a2 05 ce 96 f9 86 d1 66 f2 fe e5 e1 a9 a8 6e f3 f5 07 a8 13 f5 27 e9 10 d7 7e f1 9a 2c a4 84 99 4e 95 1a 60 66 b6 69 99 aa b6 4a 7b 75 f4 94 d1 51 72 8e 17 97 97 86 13 18 cf 69 7c 0f cc 0b e1 07 dd 11 1b 29 bc ae b6 21 c7 95 a5 f8 5a 66 22 06 07 85 f4 b4 3c 2d 00 d6 2a 99 49 82 0f 59 4c 54 ae fa 7e 4c a5 4d 29 2e 55 97 f7 4c 68 c6 7b 47 e0 fe 62 fc 25 f7 44 11 00 a8 8d 4c ff 00 ed 9a ac bf 0b cd 25 cc 0d 15 73 44 a3 eb 1e 8a 0f 9c ca 38 6e 69 f0 b4 aa b4 a8 ae 50 ba fd 53 0d 41 ab b5 c6 89 d4 c4 55 45 ca a3 88 1e 92 d2 dc 0d bb c6 8f 3d a1 f0 7f 31 3e 12 ff 00 d7 58 45 8f ba 22 99 8a 00 91 50 7c df eb c2 f2 fc 2f 14 c4 3f 68 2a
              Data Ascii: )F3J~;\Q0nsd_(a=?0{fn'~,N`fiJ{uQri|)!Zf"<-*IYLT~LM).ULh{Gb%DL%sD8niPSAUE=1>XE"P|/?h*
              2024-06-23 22:30:26 UTC4096INData Raw: 60 c4 1c d0 3f fb 36 7b 7f 13 58 56 fd 44 8e 0e 9e 88 41 c4 b3 98 ae 26 b5 94 d8 be 62 d4 cb 19 18 70 95 85 ca 50 b2 e9 e8 b1 9e 13 43 a0 4c bc c9 a4 b5 74 0a 25 8c 4c 4a f3 fa f8 9e e2 95 c6 54 cc dc 6e 50 32 37 4c b6 53 d8 9c 33 0d 2b 3d b1 59 35 2b 6a 3e 2c 11 18 bd 0b 7b 51 d4 d3 8f 43 f8 26 a8 40 95 7b cb ff 00 38 e8 33 d3 77 bc 18 a9 a6 65 3d a1 0c 37 37 d2 ca c6 11 28 33 07 48 3c 99 ea 20 fa 73 ce d8 cd c4 18 c1 da 58 c5 17 ae d3 e5 37 04 4a d0 4e cc 5f b8 31 81 d0 dc b1 5d ba c2 d0 9b 01 c7 49 96 5b ff 00 97 d0 f5 49 b5 cb 1c 03 1d a6 17 bb 45 19 16 24 d8 3c d6 a1 9d 8b cb 7f 9d 06 16 5f 41 cc 21 6e 23 1a e0 fe e2 ea 44 a8 f2 ea 5c 61 79 27 89 91 ec 8a a6 9d 02 c3 b9 d4 42 da 0d b0 04 84 b5 ba e2 5f 6b e2 5c 8e 94 4e 51 79 af f6 1a 07 c0 c3 03 7e
              Data Ascii: `?6{XVDA&bpPCLt%LJTnP27LS3+=Y5+j>,{QC&@{83we=77(3H< sX7JN_1]I[IE$<_A!n#D\ay'B_k\NQy~
              2024-06-23 22:30:26 UTC2613INData Raw: b0 60 79 98 54 64 98 1c 91 34 8c 2b c7 28 08 44 c0 a4 7f 88 40 f5 40 f0 2a 6c 55 65 6f 9d a2 a3 44 00 88 a6 95 d6 c3 d1 10 2a 5c 25 10 1d eb 62 da ed 88 59 fc 46 1a 44 54 47 06 2e ae 79 23 37 2e 2b 89 eb 6e d3 c9 75 35 e9 97 02 57 53 0a 9b 2f 6c 85 dd 15 80 7b c9 61 77 2b 47 e5 10 6d 8b e9 98 b1 e2 76 41 b2 a7 a7 0c 0d dc c9 db 68 f3 02 02 ee 2f 86 e0 ad 37 16 ee 09 81 7a 85 cd 6d 4b 53 0a 98 4e 47 02 0f a8 6d f6 fb 66 2e ff 00 71 b6 6e 69 b5 63 e1 2e e2 5f 82 dc 54 4c 52 d9 68 6a 64 73 f2 94 b5 6a 6f 24 52 e6 d1 66 55 d0 6e 5d 71 7d c5 49 6d 49 34 2e 7a 8a 36 35 2a 94 33 dc 66 04 c5 1f 89 d9 0d c1 41 c5 66 65 b0 3a 55 5c a0 1f 6b 19 6d 19 d9 8c 41 42 a6 6b c1 cc c0 76 5d 45 f5 e2 2e 06 32 95 e9 22 21 aa 85 5f 97 e3 cd 5e 10 0f b4 63 4c ad fc 08 99 09 87
              Data Ascii: `yTd4+(D@@*lUeoD*\%bYFDTG.y#7.+nu5WS/l{aw+GmvAh/7zmKSNGmf.qnic._TLRhjdsjo$RfUn]q}ImI4.z65*3fAfe:U\kmABkv]E.2"!_^cL


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              57192.168.2.649800162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /1QWj2sV/IMG-20230913-WA0033.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 18474
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:48 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 51 0b 03 4c c9 c2 e2 8b 22 b3 0b 62 d1 ae 9a cb 2d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1QL"b-
              2024-06-23 22:30:26 UTC4096INData Raw: 01 3f 00 c6 82 35 8d 0f 14 7f 03 c5 1f c0 64 8f e0 51 7f b6 68 91 9e 28 fe 07 8a 3f 81 e2 8f e0 6a ab f0 1f 55 56 34 78 cb 28 95 f8 0a 91 d7 81 32 2f 7f c0 87 5f b6 85 cd 58 f6 fa 29 de a5 d4 d7 51 9a ab 61 ac fb 86 a9 a4 9d 9b 70 ba b2 ee 52 19 95 89 2b af 62 3f cb 4f 46 6a ee 22 d5 9d ad ec 15 2a c6 bb 46 73 45 dc 59 ac 76 db 53 72 f2 25 52 e4 72 57 68 d6 ad d0 8e 7f 22 10 a3 34 69 e9 97 93 66 aa f0 43 1b 25 9a 44 51 f6 b5 8e d7 a1 27 52 85 32 3c 4b 01 ae d6 34 d2 c3 35 5a a4 db 4d 5a c4 db 64 72 29 6a c4 0d 78 cd 55 51 b5 20 7a 42 95 32 de 91 bb 99 4f 55 a7 bf 9c 86 3b b2 91 ca b2 e3 d8 55 1e 08 5a 44 95 93 7a 0d b8 d3 68 bb 9a cc 4d 2a d8 65 b2 99 82 3b 29 80 fb aa 4a b5 6e da 90 23 34 28 67 72 44 6f d6 4e f7 91 d8 c4 8a ec 84 09 24 52 22 fb 1c 4d 3e
              Data Ascii: ?5dQh(?jUV4x(2/_X)QapR+b?OFj"*FsEYvSr%RrWh"4ifC%DQ'R2<K45ZMZdr)jxUQ zB2OU;UZDzhM*e;)Jn#4(grDoN$R"M>
              2024-06-23 22:30:26 UTC4096INData Raw: e1 a7 07 94 70 d9 bc 4d fc 4c 93 2c 09 2b dc 36 45 fc cc 96 8f 70 65 1a 93 14 d4 68 d2 5b 6e 67 eb 6b 7d 53 f5 04 ee 04 a1 ff 00 cd 5f 59 ed 3d 6b 2f a7 05 fd c5 3d c4 ce b1 4d ab ac 56 9e d0 2a d9 08 3e b3 0c f1 f1 6d ff 00 d6 be b2 b5 52 d4 c8 94 d7 c6 2f 29 b4 76 f0 c6 3a ca 8d 33 78 2f 39 d1 35 8f e1 13 0d 86 35 0e 66 f2 cc 93 24 14 9a c4 db 4e f1 ea e4 e9 28 7c 66 7e fb c3 85 72 b9 80 d2 67 a3 4e e2 a2 fe 23 32 5e e8 65 57 35 1a e6 2a 13 b4 cb 30 c3 fe 43 b7 69 89 6c d5 4f 0f 93 d2 03 a0 95 3a 18 6a 3b 6e d0 6b 75 ef 01 2a 6f 12 b8 30 d2 a5 50 68 d9 4f f8 89 41 b3 8e bb ed 15 ac 63 93 68 f1 b5 30 fd 31 b7 98 0a 89 9c 2b 43 4b 3d 5c a0 6e 62 50 b0 b0 9c a9 ca 98 8a cd 93 93 44 74 f1 1e d2 ad 01 d6 e4 ca 6e 69 54 98 bc 5f 2b 00 99 3c cd 2e 4f ff 00 b0
              Data Ascii: pML,+6Epeh[ngk}S_Y=k/=MV*>mR/)v:3x/955f$N(|f~rgN#2^eW5*0CilO:j;nku*o0PhOAch01+CK=\nbPDtniT_+<.O
              2024-06-23 22:30:26 UTC4096INData Raw: 42 3a a9 8e 65 54 77 95 ec d7 e9 a8 c8 be b6 f6 8a a2 64 99 8f bb 5f 30 ca 75 bc d4 be 81 c0 4a 48 73 70 52 ad 06 cb 19 41 a3 72 91 08 b4 ca 6e 6a 28 62 dd 3b 8c b2 65 43 46 09 87 45 e4 5d 3c cd 33 19 ff 00 b3 30 63 ae 8b 43 61 c7 89 7e 32 32 82 75 c4 a3 f1 9f 68 88 d8 bf f5 32 10 bd 04 bc 59 9f 11 0d ad 46 6a cc 31 64 37 05 ed 52 98 5c c7 a1 94 35 bc 72 98 85 df 88 e7 0f 99 6b 24 3b 30 41 06 a5 d2 a5 4d ed 99 3e a3 ef a0 4c a0 e5 db f8 85 8a 67 03 1a c7 1f dc ac cf fe 90 41 5e 3f a8 21 0d 7f 88 84 bb 7f 44 06 58 76 3c dc 4b 25 46 e0 3d a1 1a f8 8b 81 b0 1e 86 26 9a 3e 65 a8 d2 e8 b8 b5 95 08 20 39 1d b2 f8 e9 c0 fc 3d 1a 00 fb 85 e7 1f 75 a8 98 73 01 ee c5 f1 0d 2e 02 d4 23 07 30 c2 55 9e 60 d6 78 9e a9 af 4c ad 01 7e a4 05 a9 c8 c5 82 ad 19 5d 65 be 70
              Data Ascii: B:eTwd_0uJHspRArnj(b;eCFE]<30cCa~22uh2YFj1d7R\5rk$;0AM>LgA^?!DXv<K%F=&>e 9=us.#0U`xL~]ep
              2024-06-23 22:30:26 UTC2470INData Raw: 17 6c 4c df 21 4b df b1 76 45 4b 0d 56 cf 89 9c 24 b2 da 95 34 38 0d 43 34 2c 50 eb 88 9b 9c cd 01 cc 65 57 1d ac 3e 74 7d b0 eb b7 98 94 06 f9 98 b0 14 5c 3f 10 e2 fa 44 4f c3 59 81 98 ac 6c c2 32 f6 c3 c8 5c 07 3e 2f cc a1 89 a4 20 0f 73 14 13 55 f3 19 57 89 d3 30 17 97 42 c5 34 02 a4 4d c3 63 93 d3 31 45 41 6e 32 9a 12 5f 4c 6d a2 03 4c 36 a6 6c 95 a7 b8 de ff 00 09 55 6c 19 ec 19 b1 75 f2 25 6a ec 25 e1 72 d5 b9 4e dc 47 ac 25 ba 19 59 5f 38 0a e6 25 62 59 a5 b2 06 82 d6 f0 13 15 6b 1a 77 2e 65 0a be 99 64 73 9f 19 84 fe 24 cc 50 fe 22 0a 21 03 56 bd ee c3 0d 2b b5 40 ed 2a 8b 20 cb c0 56 d5 25 3f 11 1c 66 8e 91 00 d8 b6 17 3f 13 07 60 c3 6e 63 76 7f 7c ff 00 bf 62 22 db 22 d2 cd 11 ec db 7e 98 2b 4d 29 32 2b cb 2f 39 88 a1 d2 4a a2 e5 43 b8 e0 c1 ff
              Data Ascii: lL!KvEKV$48C4,PeW>t}\?DOYl2\>/ sUW0B4Mc1EAn2_LmL6lUlu%j%rNG%Y_8%bYkw.eds$P"!V+@* V%?f?`ncv|b""~+M)2+/9JC


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              58192.168.2.649799162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /wWvYgwW/IMG-20230913-WA0046.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 21457
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:48 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9f 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cf d0 a5 f2 40 1a 7d 0c bf 6a 76 5e 61 ea 34 58 61
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1@}jv^a4Xa
              2024-06-23 22:30:26 UTC4096INData Raw: 6b 67 cc 62 0e a2 63 14 ee 59 8c 32 2d c7 a0 fd 8d 3f e5 2c 91 2a 94 71 0e 44 26 cf 4f 12 f5 51 c0 e2 18 5e 25 e7 32 03 ed 8d 4b 0c bd 53 84 09 01 e1 31 a6 4e 67 23 e1 0b 0b d7 e2 a8 a7 11 08 43 cf a8 10 bc 6b 04 06 6b 5a cf 1f d5 8a 41 67 e3 98 bd c1 f9 c7 86 c7 e6 c4 25 6d 13 c8 c3 db 60 11 f0 e0 11 7b a9 3e 23 e7 1c ab 15 c7 ce 37 75 69 ff 00 be 64 f7 18 cb 88 70 9a 6b 1e e1 99 76 bf c7 10 e1 06 19 1c d5 57 7a ed 28 4b 66 0b 8c 61 fa 80 50 dd 58 4d ac d1 75 b6 8f fb e6 be 3e 38 9b 42 3f 3c f1 f7 f7 67 4d c5 52 03 36 44 45 2f 28 29 ff 00 a1 87 08 bc 30 6e 22 7c 3f 52 3f 61 63 cd a8 9a ae 5b 4a 75 24 6c 68 90 34 3e e4 e2 f6 49 dc 47 cc e6 82 84 35 c0 23 b3 5f 19 90 23 65 4b c2 6c 93 04 6b 18 64 49 02 9a 6c a6 e2 0a 6b e3 e3 8c e7 13 7b a7 6c 2b a8 19 f9
              Data Ascii: kgbcY2-?,*qD&OQ^%2KS1Ng#CkkZAg%m`{>#7uidpkvWz(KfaPXMu>8B?<gMR6DE/()0n"|?R?ac[Ju$lh4>IG5#_#eKlkdIlk{l+
              2024-06-23 22:30:26 UTC4096INData Raw: 77 ca f4 d2 95 3e f6 3b 43 2d 1b d8 e9 c1 12 b2 ae 7c 8d 97 be 61 9e a7 2c 35 43 a1 da 36 5b 5e e6 0e db db 69 52 85 3d 6e c6 2d 04 cf 71 b0 8e dd b6 03 6b cc da aa da 52 f4 90 a2 72 e4 db 4b cc f7 32 95 77 a4 f9 94 d8 cc 2e 23 9d 4c 13 6c dd 47 b0 14 0b cc 77 c6 ff 00 c6 61 bf d3 d2 fe 22 1a 7a dc 1b 18 01 ea 65 b8 e2 6a 9a 95 0f 74 a3 82 66 19 9f 41 1a 19 bf 13 ee cc 15 3a 67 b4 4d db a0 83 2d 42 a1 9b cc 47 5c b6 00 69 d2 5f 4f 28 7d eb ca cd 65 8d 54 ae 81 a2 d1 a8 c2 fb 45 a6 55 f6 da 55 19 4d ba ee 7e f1 0c 06 53 d3 21 06 c6 d2 9e 34 8d 1c 7d c4 4a 88 e2 ea 78 e3 7e 37 fe 33 0d fe 9e 97 f1 1e cd 63 6a 4e 7c 26 13 0c 08 e6 3e bd d3 19 57 25 2c a0 ef 18 c3 0e 69 9a 00 4c 2b e3 0e 9b 19 4f 13 53 4b eb e3 d6 52 c5 86 16 6d e3 55 17 cc a4 78 c3 5d 74 d6
              Data Ascii: w>;C-|a,5C6[^iR=n-qkRrK2w.#LlGwa"zejtfA:gM-BG\i_O(}eTEUUM~S!4}Jx~73cjN|&>W%,iL+OSKRmUx]t
              2024-06-23 22:30:26 UTC4096INData Raw: 1d 2d 70 66 e2 97 4a ee 89 33 82 02 e0 e5 2a 57 09 17 95 51 a5 7b 6c 1e c7 98 74 c6 b5 08 66 03 c1 51 86 be 34 19 1e 26 21 32 33 0e a6 fd 03 03 0c e2 a7 c9 34 ff 00 00 0f f8 52 ea 69 98 a6 fe e7 b3 ee 15 db e2 51 61 bc 70 df d4 d8 62 cb 00 39 a8 8e 80 43 31 c2 61 0d 3b 46 8b ca 7a 9b d1 23 2f a1 11 19 42 89 1b 2e 82 a6 0f 55 3f c3 99 6e e3 4a d4 7a 76 4f 3e f9 97 cf 67 92 54 9d f2 ec 5f dc 43 70 e4 6d 8e da db 4b 60 94 af 0e 3f 98 cb 28 cf 9a e1 ec 80 2f 7e 83 15 f7 56 d4 e6 16 96 4a 29 97 58 dc e0 d3 39 18 b9 69 7d 72 b8 10 21 08 0e 9e c3 a9 83 b7 16 5d 0c 1d e7 83 ef 03 98 f9 9f a8 81 95 82 e5 1e e6 d5 e2 64 b3 99 5a 8f 2f 68 dd 56 c1 8a c9 98 2f 1b a6 39 41 4e 2f 31 4d a0 8d 2e 93 c1 99 58 5b 95 14 c0 c2 d0 17 85 c2 ad f8 33 36 82 7b 27 86 e5 50 9c e2
              Data Ascii: -pfJ3*WQ{ltfQ4&!234RiQapb9C1a;Fz#/B.U?nJzvO>gT_CpmK`?(/~VJ)X9i}r!]dZ/hV/9AN/1M.X[36{'P
              2024-06-23 22:30:26 UTC4096INData Raw: b3 27 8b 82 da 11 e4 46 75 40 55 15 07 99 e1 52 db 40 a1 f7 63 ce 29 4d f8 80 28 03 c4 54 14 e3 8b cb 10 a6 41 fa 18 4a 95 13 a9 45 12 60 c4 c7 0c 56 40 a9 93 35 28 d2 81 2b 71 3c 4a 67 29 83 4f 6e 23 58 69 c8 a6 ec bc bf b4 c0 96 b6 32 a5 4b e1 dd 2c ca f3 74 b8 ec be 37 fa 66 5c a3 a8 2b 33 22 ef 36 81 ba f1 1f e7 31 2d a9 b4 f8 4d 8c 39 44 f0 31 f7 82 31 78 aa 5c 5d e8 08 3e b7 0c 9b 37 44 65 2a 8e 79 1e 30 41 b2 af 2d fe 8c a5 35 9a 78 a6 24 70 5f 31 2e 1b 3b 8f fe 6d b0 be 59 43 9c 1a 97 79 96 70 47 1c 9f 32 86 b7 1e 15 88 1c 9c 1d 4a 4a 0a 26 84 28 e2 69 30 07 c2 52 60 0c 69 10 32 88 32 87 cc 68 46 d7 e6 58 d9 94 6a 17 a3 cc 6f 2d f6 c7 ae a2 b1 bd 77 11 fa 64 0d d1 e5 81 32 3d 88 6d 6a 74 d4 b0 2b 53 68 fb 66 34 9d c8 40 fa 6c 86 19 39 d5 f9 96 ea
              Data Ascii: 'Fu@UR@c)M(TAJE`V@5(+q<Jg)On#Xi2K,t7f\+3"61-M9D11x\]>7De*y0A-5x$p_1.;mYCypG2JJ&(i0R`i22hFXjo-wd2=mjt+Shf4@l9
              2024-06-23 22:30:26 UTC1357INData Raw: 1d c1 1f a2 9d 7a 82 b4 d9 b4 82 d7 8d 5c 55 16 0c c1 0b ba 0f 89 4c 6e 91 81 40 53 49 67 30 f2 62 3b fb ca 11 0d 54 67 d3 94 75 c4 6f cf fe 21 3c 19 9a 67 10 ea 18 b8 fd a2 77 34 96 5c 5b d5 65 5f 6c 1a 8d a3 dc b5 7a 17 f8 bf f9 29 bb db 28 99 a1 53 30 94 e9 81 a8 03 4a d0 7f 72 f4 0b 57 54 a1 49 45 6f c4 6d cf de 5e 0d b7 0a 97 86 07 3e e3 6c 8b a8 69 a3 9d 31 33 d7 10 dd d0 2a e6 58 bc 67 50 88 5d d4 5b cd 43 8a 58 1e e1 2d ca d0 8b 6d 60 ac cd 77 83 91 fe 00 0b 95 4c a9 6b 5e 98 ef e5 87 81 10 57 94 b2 64 0b 67 51 08 e4 da e2 05 67 4c 52 c6 fb 8e 89 22 6c 23 42 01 77 61 78 87 d0 c4 f0 6d 0d 92 fd 46 e8 73 2d 63 ac f1 08 04 1d 49 6d f6 c0 e1 cc cb 11 58 9e 11 12 c3 f8 46 00 60 e2 ea e2 c5 d2 3b 1e 61 55 2b 2c ce bc 4a b0 15 6b 58 6a e5 84 9d 56 46 05
              Data Ascii: z\ULn@SIg0b;Tguo!<gw4\[e_lz)(S0JrWTIEom^>li13*XgP][CX-m`wLk^WdgQgLR"l#BwaxmFs-cImXF`;aU+,JkXjVF


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              59192.168.2.649798162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC609OUTGET /c3Q0Sf6/IMG-20230905-201237.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 100095
              Connection: close
              Last-Modified: Tue, 05 Sep 2023 12:20:18 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3715INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 0d 01 01 00 04 00 00 00 01 00 00 01 bf 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:09:05 20:11:5422023:09:05 20:11:54JFIFCC
              2024-06-23 22:30:26 UTC4096INData Raw: b6 a2 a2 e1 47 68 d4 d0 ea bb 9d 22 47 0b 25 90 f2 a7 4a 96 8d 95 51 dc 33 06 cb 21 5f 7f 73 f6 ea 65 df c2 f3 e1 9f c9 4a d3 7c d4 c1 d4 ed 21 2e 5d ea 53 26 52 08 54 ae 44 82 7e 83 bf 4c d5 4d f9 9a 54 24 5c ef 17 16 1e 4c 15 6d ba d4 2c 26 08 e5 3e 64 90 07 68 9e ff 00 40 78 b5 7f 70 1b 1f 45 67 ad ad b6 6c 6c ba 9a b2 d7 19 ae 8e d1 08 b7 d3 54 55 9a 70 71 0c 0d 54 86 1f 5a 46 61 14 4a c7 cb b8 03 ce 40 9b b6 52 f7 b7 5d d3 6c c6 83 de 0b 4e de 55 68 ba 4b dc 9a a6 de fa 62 f2 90 0b 8d a2 b3 4e ea 2a cd 39 59 4d 50 d0 20 89 d8 4d 68 2f f4 7d 23 91 1e f9 eb 15 d6 cf 88 37 72 fd dd 6e 6d af 6d f6 02 d1 4f a2 a9 6b 63 9e 86 a6 af d2 5a 86 9e 96 68 64 69 ee 12 54 b8 29 49 51 1d 34 73 3c 32 67 92 c8 81 47 83 d6 d2 7e 1f 1a 1a e9 b5 fd 9d 6c e6 8d bb 5c ea
              Data Ascii: Gh"G%JQ3!_seJ|!.]S&RTD~LMT$\Lm,&>dh@xpEgllTUpqTZFaJ@R]lNUhKbN*9YMP Mh/}#7rnmmOkcZhdiT)IQ4s<2gG~l\
              2024-06-23 22:30:26 UTC4096INData Raw: 35 a9 12 47 37 15 f0 fc 01 f2 47 5b b4 ae 22 84 28 ba 3d 4e e3 71 c0 13 1c 7b e7 db ed d5 98 b2 45 2b 55 e5 24 17 81 6c 12 92 37 20 47 a8 13 c8 1d c8 10 20 71 9e a6 cb 90 79 a3 a7 9b 06 14 40 44 9c be 90 a5 42 85 e5 fd 46 70 47 fd 71 d7 7d 3a 95 a6 47 57 57 56 c7 1c 12 72 30 72 de ff 00 d3 f3 ef e7 ae 3a ca b8 5a 9a a0 b9 45 5f 4b e9 53 e3 ea e4 be 30 7e f8 07 f3 ff 00 5e bd 14 d7 48 a4 82 9a 14 2a 00 4c 93 f6 38 20 63 fe bf f4 fb 7b f5 f5 bb ab 3b 9c 09 29 4a c7 e5 51 58 1e de e7 12 78 fa fb c7 5a 45 dd c0 84 a9 13 ee 14 31 91 f5 3d ba 54 25 a4 59 15 5c 2b 14 60 0f 8f a7 c8 fe fe 3f fc f3 d7 2c 31 4d 04 58 96 53 39 0f cb 88 25 89 18 23 18 fb fb 83 e3 db a5 7a 68 62 74 0e 5c 64 8c 7b 8c f9 f3 f7 f6 fc fb fe 7a f7 49 48 15 4b 00 71 8f 27 04 7e 07 be 7c e4
              Data Ascii: 5G7G["(=Nq{E+U$l7 G qy@DBFpGq}:GWWVr0r:ZE_KS0~^H*L8 c{;)JQXxZE1=T%Y\+`?,1MXS9%#zhbt\d{zIHKq'~|
              2024-06-23 22:30:26 UTC4096INData Raw: 1a eb 70 b4 fe d7 d9 7f cc 7a 82 ad dc 38 11 db 6d 34 c5 4d 65 de ae 65 61 05 3c 11 e7 98 8d 9d 7e b9 82 e1 00 c7 b3 8e a9 6d 35 d7 57 ef ae e2 69 f4 d6 30 20 6b b6 a5 b3 da f4 ae 8a 85 99 28 ed 49 2d 62 20 a8 ab 3e 3e 6a ae 48 dc 9e 78 38 77 2b ee 70 19 b7 79 2f 9a 93 50 2e a7 d7 55 df 3f 7e e4 f3 5a ed e2 43 53 6f d3 36 ef aa 48 a9 e9 91 49 86 69 c1 8e 31 37 20 59 1b 9f 9c f8 ea d9 76 47 a7 69 f5 97 74 ba 02 0a f8 96 4b 26 97 13 eb 2b ad 43 48 12 9a 2f 92 54 92 26 a9 60 00 54 13 bc 53 14 62 31 e9 63 ed 9e b9 33 e3 df c4 4d 76 ab ba d3 69 3d 25 70 78 5a 29 ee 08 6a ba b4 3a 12 eb c7 7a 52 b6 52 e0 3f 7c 4f 02 4f 7e 9c 5d 29 e1 b2 74 16 81 bb eb 0d 49 4e d7 f1 0f e1 35 2f 52 d3 91 ea 52 c3 04 b6 02 0f a8 92 60 80 00 ce 04 e3 a1 73 f1 9d db da 2d 1d de bd
              Data Ascii: pz8m4Meea<~m5Wi0 k(I-b >>jHx8w+py/P.U?~ZCSo6HIi17 YvGitK&+CH/T&`TSb1c3Mvi=%pxZ)j:zRR?|OO~])tIN5/RR`s-
              2024-06-23 22:30:26 UTC4096INData Raw: 5e c0 09 da 72 7d b1 d1 a7 ed 7e c9 6b d2 3a 0e db 5d a9 23 0f 51 ea bd 7d 45 91 dd 7f db 19 e5 29 4b 3d 50 8b 33 70 82 54 72 14 02 24 28 49 ca a9 ea 22 de 9e c2 b6 13 7f 2e 97 cd db df ad ce dc 39 da 82 6a ab 8d 75 e2 a6 e9 43 49 a5 b4 fd 9e 01 ca 1b 75 b2 96 77 5a 38 29 20 81 bd 29 12 24 33 bb 05 76 fa 95 ba 90 35 9e aa da 5e d6 b6 c5 6f ba f3 51 54 59 74 9e 8d b3 2f c8 c3 70 9d 6b 35 76 b0 34 4a f1 52 c1 6d 12 30 9a aa b2 b2 70 5f d6 08 d1 aa 33 b3 79 20 f5 9e 6e ec fe 20 1b 97 dd 64 94 9a 4f 4e c7 55 a0 f6 7e 95 6a 20 a1 d2 34 b2 bd 2d 75 f1 6a 1c 99 a6 d4 75 30 15 f9 c9 d9 4a 30 8c 1f e5 07 e0 47 92 3a 19 f8 6d e0 8e a6 ba 5e 9f d4 0b 7c da ad ee 3d 2d ae a2 5c a8 a9 62 78 4a 8e 59 0b 18 2b 51 db 92 27 31 d1 4f c6 8f 1d 34 a5 75 35 25 8e 85 0e 5d 2f
              Data Ascii: ^r}~k:]#Q}E)K=P3pTr$(I".9juCIuwZ8) )$3v5^oQTYt/pk5v4JRm0p_3y n dONU~j 4-uju0J0G:m^|=-\bxJY+Q'1O4u5%]/
              2024-06-23 22:30:26 UTC4096INData Raw: 11 e6 a9 c2 a4 c0 da 73 25 51 db 88 1d 63 3b 6f 76 17 7c bb a2 be 8d 13 b2 7b 7d a8 b5 64 11 1a 58 ae 17 98 21 9a 3b 54 26 ba 68 e9 e1 96 5a d6 8f d1 48 cb 3b 71 05 89 65 57 23 20 1c ab f7 11 db 3e a4 ed 3b 74 ee 1b 27 ad eb 6c d7 0d 63 63 b0 58 ae 77 e3 64 98 d4 41 41 71 bd d2 2d 64 b6 ba b9 d4 b4 46 ba 83 d4 78 ea 10 10 f1 b1 20 80 72 3a fa 07 51 59 36 67 68 75 96 e5 6a ab 06 9b d2 fb 63 b4 1b 37 62 b9 5d b5 14 da 76 d1 43 66 a3 9a db a6 a8 dc b2 54 d4 53 53 45 1c f3 7f 2d 60 46 79 79 c8 de 9c 8f f5 b8 c7 cf bb b8 2d e2 b9 77 09 be 9b b5 bc b7 48 c2 55 ee 1e e1 ea cd 41 14 60 f9 a7 b6 d6 5d eb a4 b6 d3 c6 1c 99 3e 5e 3a 57 41 10 50 23 48 fd 20 00 05 47 5f b5 c5 35 05 96 d9 4b 4a a4 15 5c 1f 69 2f bd 09 05 48 43 a9 05 0d ac 76 57 b0 39 3d 81 91 d1 ba e3
              Data Ascii: s%Qc;ov|{}dX!;T&hZH;qeW# >;t'lccXwdAAq-dFx r:QY6ghujc7b]vCfTSSE-`Fyy-wHUA`]>^:WAP#H G_5KJ\i/HCvW9=
              2024-06-23 22:30:26 UTC4096INData Raw: f8 cd 46 d2 d8 29 34 75 1d e4 46 16 8e c3 25 54 b3 c9 74 35 13 b8 6a 5a 75 2f 34 0b 53 fa 5d 4c 51 67 00 63 a8 7a 0d 65 b5 fd b4 6a 34 db ed 49 b8 76 1b d6 a0 bb 9f 9e bf 41 68 ad a6 a9 83 4e dc 5b 8c 2d 6f ab 96 39 5c 3c d2 b7 17 25 8e 00 5c 63 ea e9 44 f8 8c f8 89 d5 57 6d 4b 75 b5 e8 a5 15 1a 17 a5 da a4 92 a4 29 ba 51 b5 2d 05 a3 72 4a e1 20 04 ee 93 19 eb a1 9a 03 c3 fb 1d ed 86 ef da 92 a7 7d df 51 52 0b 8d a6 81 0a 4a 93 4d 40 76 86 10 b4 82 ad 8e 36 c0 08 52 48 49 4c 64 03 d0 6b d1 df 0a de e7 b6 c6 e5 7a 8e 91 34 f6 a4 96 aa 4a 3a 1d 3f 79 a4 ac 71 0d 3d 35 4f ac 2a 6b e7 85 fe b8 a4 82 15 32 a4 4c 30 cc 40 fb 0c e8 f7 e1 ef da 85 16 c8 e8 48 6b 2b 28 f8 d4 fa 13 a5 55 5d 5a a8 9a a2 a6 9d 51 eb 2e 2f 2b af 25 9a b6 a5 dc 81 9f 11 22 01 e0 e4 79
              Data Ascii: F)4uF%Tt5jZu/4S]LQgczej4IvAhN[-o9\<%\cDWmKu)Q-rJ }QRJM@v6RHILdkz4J:?yq=5O*k2L0@Hk+(U]ZQ./+%"y
              2024-06-23 22:30:26 UTC4096INData Raw: 75 aa 75 84 3b 67 7d d2 ef 77 ab 8a a2 67 bd 43 23 b0 ad b7 56 d0 c9 2b 45 23 53 1f a9 e2 8e a2 90 c6 d1 15 e4 5f 8f 81 c7 aa ad da e6 88 a4 a6 ee 1b 6c f7 0b 50 5b ef 90 dd ee 4b f3 5a 12 9e c9 51 46 d1 5d 6c d5 d2 ce 23 ff 00 32 54 ca 7f d8 6d 56 fa 35 59 8b 4b e6 64 08 d9 fa 7a 92 b6 7a 5a ad 07 df 6e fb 6e cd 82 1b 7a 68 4b 1e e5 de 6d 5e a7 a0 ed 4d 79 9e 47 7a 6b 82 50 2c 40 99 a2 a0 b8 09 94 4f 18 f9 76 22 43 e1 8a f4 25 f1 7a c5 a5 59 b7 5c 2e 0a 66 8d b3 4e 1d 78 29 0c a5 0e 4a 0a 48 f2 d5 19 5c fb 4f b7 1c 95 ed 95 0f dc 6d 35 56 4a 8a 61 72 71 8a 25 d5 b5 bc 94 97 1e db 29 49 56 76 85 2b 68 dc 0f 13 d5 d0 ee 0f b2 dd d3 d7 f7 4b e6 fa e8 89 b5 05 cf 5b db 8b 5f 29 e9 eb a4 94 01 4b 00 35 12 d2 5a a0 c6 29 96 9a 34 68 63 80 29 59 58 bc 78 24 f9
              Data Ascii: uu;g}wgC#V+E#S_lP[KZQF]l#2TmV5YKdzzZnnzhKm^MyGzkP,@Ov"C%zY\.fNx)JH\Om5VJarq%)IVv+hK[_)K5Z)4hc)YXx$
              2024-06-23 22:30:26 UTC4096INData Raw: b6 40 26 59 aa 2b 6b 83 2a a2 42 8d 96 88 fa 48 cc cc 07 15 46 cf fa 81 e9 85 b9 3b e9 7c dc 3b ad 44 4a 8f 69 d3 50 53 a4 14 16 8a 09 4c 50 34 6b 19 70 d5 d5 08 41 9a 59 99 50 b8 04 00 03 7f 4e a1 b5 07 87 1a a7 51 dc 2b db b8 55 3a 6c a4 2d d7 23 79 48 68 fa 94 90 a8 29 dc 13 c0 90 79 31 ef 6e a4 d4 1a 0e 82 cf 4b 55 4c 8a 37 2b 5e a4 0d 2d 01 94 25 4e 12 94 a6 71 98 93 93 c7 bf d4 cf 6c ff 00 76 b7 2d f7 96 97 b7 6d 11 1b 4d 68 81 0d 2e ab d5 82 49 10 cb 60 a7 93 e5 eb 69 69 0a b1 2a 6a 43 25 32 cc a7 0a 19 c0 f2 49 ea 46 ef ae e5 6e da ad 97 bd d3 59 25 6a 7a cd 55 68 a7 b3 53 d2 a4 a1 45 15 a2 cb 67 96 99 62 a7 8b c1 09 24 82 a1 df 18 03 d1 0c 73 c8 e5 9d f0 cf db 0a 5a 5d b6 1b 95 75 d3 f6 dd 3d 74 bd 43 fc 22 81 68 63 2b ea 51 d2 3a c8 b5 ee f2 0e
              Data Ascii: @&Y+k*BHF;|;DJiPSLP4kpAYPNQ+U:l-#yHh)y1nKUL7+^-%Nqlv-mMh.I`ii*jC%2IFnY%jzUhSEgb$sZ]u=tC"hc+Q:
              2024-06-23 22:30:26 UTC4096INData Raw: 68 aa 61 91 80 8d b9 d3 b6 1b 0c 49 60 01 24 f8 31 b6 dd 58 ab f5 be ab d3 7a 46 d5 19 9a ab 50 dd 28 28 d6 34 46 0c 55 eb e9 a1 9c 93 83 84 11 bb 81 e3 03 c7 d8 f5 70 fb b7 ef 41 fb 82 b4 4b a5 b5 75 3d 93 71 2f d4 09 0d 14 1a f8 5b c5 be a2 cd 1a b1 99 da 9e ae 00 5e ba 77 78 96 31 96 2a 79 b6 4e 70 3a f7 7c 2f f4 32 ea 3d e6 be 6b db 94 26 5b 26 d6 d8 6a ae d3 49 50 23 08 97 0a a4 31 5a d2 a1 5c 16 8c bc d1 cb e9 02 3e b9 23 00 7d 58 3d 33 b7 7b f5 55 27 86 d7 3b b5 6d 31 a3 ac 75 1b 12 82 92 da a4 b6 23 f3 01 8c fb 11 3f 49 e8 43 68 ad 71 77 db 75 25 5d c6 8a b2 b1 8b 79 76 b0 52 79 a8 a7 69 c6 61 28 4b 47 fe 99 53 a3 25 06 09 33 89 e4 d2 ea dd 69 6f da 4d aa a2 da 9d 2a 26 b6 0b 0d 8e 96 dd 71 ba 07 58 65 a7 61 0c 72 d6 8a 62 30 59 a6 11 cb 12 bf b8
              Data Ascii: haI`$1XzFP((4FUpAKu=q/[^wx1*yNp:|/2=k&[&jIP#1Z\>#}X=3{U';m1u#?IChqwu%]yvRyia(KGS%3ioM*&qXearb0Y


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              60192.168.2.649796162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC614OUTGET /jdZ7gt7z/IMG-20221222-204720.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:26 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:26 GMT
              Content-Type: image/jpeg
              Content-Length: 16174
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:26 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:26 UTC4096INData Raw: e3 d3 5a ba a5 16 bf 52 ae c9 62 d9 89 52 97 01 97 3c b8 af b1 1d 5d 0f 11 c1 23 03 df 9d 5c ed 46 db a2 55 fa 0c b6 50 f0 08 c9 09 59 53 44 0e 7e 60 06 34 3a bb 2d f7 a8 50 53 3a d6 b6 62 54 63 a5 39 7d 88 49 4a 16 07 6c a5 38 c9 d2 d6 29 c3 d5 b9 79 11 29 2c 9f 35 86 cd ee 35 d7 9d ff 00 68 3d 4a f1 a9 f7 e7 16 5e 64 71 80 9b 72 16 3b f5 be b0 9f ed 9e d3 5e d3 0a 8d 4a 13 90 99 76 32 7e 69 49 52 0e 47 a6 48 d3 13 44 db 8a 6d b2 15 22 bb 55 6d 5f 36 5b 8c 85 74 a5 24 76 e4 e8 34 bd f9 99 16 5c 9a 7b ad 7c 03 d1 1d 29 f8 20 c9 42 d1 cf 3d 79 d7 d6 a5 7c ce ac 45 15 06 e6 a5 f6 92 01 5b 6d bb 9e fe f8 fd f5 50 39 87 27 c4 d1 5d ae 4f ed da 3d d6 9e c4 b5 e9 92 e2 94 94 21 5b 04 f4 83 6d c3 71 33 51 88 aa 54 78 83 e0 13 8f e6 79 7c 9c 1e 31 ad 45 1d 50 a2
              Data Ascii: ZRbR<]#\FUPYSD~`4:-PS:bTc9}IJl8)y),55h=J^dqr;^Jv2~iIRGHDm"Um_6[t$v4\{|) B=y|E[mP9']O=![mq3QTxy|1EP
              2024-06-23 22:30:26 UTC4096INData Raw: d2 40 09 f7 c0 1a 56 f0 d6 66 a3 8b e9 69 9b 7b 54 e7 48 55 b9 02 74 b4 44 a9 e2 89 57 a9 de 54 ba 72 81 a1 f5 eb f2 b4 0c ed 38 0e d6 2a 52 a5 bc db 84 48 90 b7 8a 8a 49 f9 94 7a c9 ff 00 7c 69 fa da 3b 46 6b ec 21 54 f8 ae bb 26 42 d3 84 b6 d1 3c 0e f9 f6 c7 bf a6 93 2d b9 80 e4 37 23 38 f3 c5 1f 2a 09 ea 1e 84 7a fd be fa 6d ab 77 6d 4a c2 b5 22 aa 89 29 fa 7d 6a 6a d2 fb cc c1 7b 0f 25 b5 70 9c 7a 80 41 cf ed ad 7f 8b 90 d5 41 b9 64 b9 fe 52 00 04 0e 64 7f 4b 45 59 3e d4 fb cd 16 59 ff 00 31 7a 82 76 ef 0f ed 99 60 41 b7 9b f8 d9 eb 6e 5d 41 d1 92 8c 75 21 a2 7b e3 3d cf df 59 75 dd ce b5 6d 59 29 a7 cf a9 b0 db 80 1f 97 23 00 f1 c7 fb ea a6 e2 6f e6 e4 43 93 f1 73 ee da ec 68 49 ea 53 a2 54 be a4 16 87 d4 48 23 b0 19 c9 f4 f7 d5 31 6e 6f e2 a5 50 17
              Data Ascii: @Vfi{THUtDWTr8*RHIz|i;Fk!T&B<-7#8*zmwmJ")}jj{%pzAAdRdKEY>Y1zv`An]Au!{=YumY)#oCshISTH#1noP
              2024-06-23 22:30:26 UTC4096INData Raw: e9 0d f5 52 98 ec 6a 63 ac d0 93 1a 0b ee 20 84 a9 71 47 42 0a b8 2a e9 1e a3 be ab bb c4 ee cf 58 b6 b5 91 72 5f 77 48 8f 54 a8 c2 a5 38 f9 ad cf 19 78 bf e9 e5 7a 27 9c 60 68 bc d7 8b 8b 45 c5 24 7c 6b 12 12 ac e1 2d b7 8c f1 ef 9d 24 9e 39 2f 2b 97 7b f6 32 e9 a2 ed f3 91 cd d1 4e 8e a9 94 58 92 d6 7c 89 2e 34 7a d2 d2 b0 7d 7a 7f ce 83 78 83 54 a6 22 4b ca 61 b0 9b e8 90 06 80 f5 83 38 07 0c e2 69 1a e2 16 41 09 bd d4 4f 31 08 1d c7 b2 36 5f 89 6d b8 99 60 df 11 7f 30 45 6e 96 e3 94 8a d3 69 2a 72 9f 30 24 f4 ba 95 71 8c 2b a7 23 3c 8e 35 cd 0d f9 b4 97 0e c4 ee ed 42 d6 bd 17 2c d5 ed 7b 85 29 81 19 14 c7 04 99 ec 32 bf f9 75 30 ae 9c 2d 2b 04 73 9c 0f ed ae 8b bc 11 ee 44 bb c6 cb 45 3a e4 9f 25 8b c2 d4 42 98 ac c1 90 e7 96 e2 82 49 09 5a 93 df b8
              Data Ascii: Rjc qGB*Xr_wHT8xz'`hE$|k-$9/+{2NX|.4z}zxT"Ka8iAO16_m`0Eni*r0$q+#<5B,{)2u0-+sDE:%BIZ
              2024-06-23 22:30:26 UTC170INData Raw: b1 19 a5 b4 3a 54 24 27 19 3d 43 93 cf 07 5e d7 b4 d7 2c b5 90 ab 98 88 b2 6f 0c a6 c6 b2 d2 a8 75 49 8a 42 4c 93 23 1e 6f ae 34 6a da 9f e5 ee 15 dc d2 00 0d 3b 09 b5 38 de 32 0a b3 df 1a f6 bd a5 1a bb ae 07 97 62 76 89 2c a5 2a 67 51 cf f8 86 4f a5 3f e8 47 ff 00 80 d7 e8 04 e4 0e 86 f1 9e de 58 d7 b5 ed 01 94 7d ff 00 2f e2 3b f5 f4 8e 4e b6 d8 49 d0 47 ed 09 48 c6 10 8e 41 ce 50 35 1a a9 54 25 c6 79 45 87 7c bf 9b 1f 2b 69 ed fe 3e da f6 bd a6 29 79 87 c0 4f 11 d8 f3 3d 53 10 66 90 8c c3 4e 91 ff d9
              Data Ascii: :T$'=C^,ouIBL#o4j;82bv,*gQO?GX}/;NIGHAP5T%yE|+i>)yO=SfN


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.64980140.115.3.253443
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 79 39 6d 59 44 39 43 63 55 4b 6b 71 6b 65 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 65 64 66 63 39 61 31 35 38 64 36 64 62 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 7y9mYD9CcUKkqker.1Context: 90edfc9a158d6dbd
              2024-06-23 22:30:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-06-23 22:30:26 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 37 79 39 6d 59 44 39 43 63 55 4b 6b 71 6b 65 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 65 64 66 63 39 61 31 35 38 64 36 64 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 67 6c 64 65 47 62 6e 50 66 71 57 38 78 41 38 4b 41 6d 66 78 70 33 6f 2b 53 59 31 31 31 36 37 4d 6a 42 43 59 5a 33 47 6e 58 67 78 63 54 33 54 7a 78 2b 47 71 53 6f 4a 79 74 71 68 38 45 38 52 73 4b 43 79 4a 4d 31 36 73 43 51 52 46 66 4b 45 69 47 42 58 49 55 33 4f 63 59 4d 6a 31 52 6e 33 4b 66 65 6c 79 73 61 4a 72 57 34 55 2b
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 7y9mYD9CcUKkqker.2Context: 90edfc9a158d6dbd<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASgldeGbnPfqW8xA8KAmfxp3o+SY11167MjBCYZ3GnXgxcT3Tzx+GqSoJytqh8E8RsKCyJM16sCQRFfKEiGBXIU3OcYMj1Rn3KfelysaJrW4U+
              2024-06-23 22:30:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 79 39 6d 59 44 39 43 63 55 4b 6b 71 6b 65 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 65 64 66 63 39 61 31 35 38 64 36 64 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7y9mYD9CcUKkqker.3Context: 90edfc9a158d6dbd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-06-23 22:30:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-06-23 22:30:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 58 49 30 34 54 6d 70 68 55 47 65 54 2b 78 47 68 48 48 43 7a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 3XI04TmphUGeT+xGhHHCzg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              62192.168.2.649790162.19.58.1584431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC385OUTGET /TqhQ1yg/quality-restoration-20240615182727420.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 121707
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:33:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 70 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100pC
              2024-06-23 22:30:27 UTC4096INData Raw: 44 00 21 d8 94 08 60 64 97 06 f1 0d 45 50 b2 15 b9 c7 65 91 23 40 51 12 96 70 ac 21 57 9c 7a 9e 93 e3 d4 68 24 71 7b 67 ad ca d7 7a 67 e4 8f b1 c6 01 49 10 4a 41 44 00 01 63 27 66 5b 33 d6 de b3 d3 67 ab 71 9d 19 5d 9d 33 6f 38 cc 72 e2 5c 52 e3 5c 72 c6 22 46 54 86 75 f4 cf ca f4 5f bc 9d 2b 9d f1 f3 4f d5 f3 d6 ba 4c b9 d7 d6 5f 1f d1 65 e7 48 54 86 80 08 04 30 25 2a b3 07 4c 21 56 87 47 63 cd ac 76 15 1a 00 07 2e 6c d8 6a 24 d6 b7 83 d5 6a f3 e9 00 ce 47 6c f6 78 6b c4 be 87 2f 09 f7 73 92 14 80 03 35 d9 21 80 58 c9 59 9a b6 ac dd b9 df b9 de 67 62 40 8d 56 b3 d6 7a 98 cc 72 e2 58 18 e5 84 b1 22 21 44 25 f5 ff 00 17 5f 7e f9 bd 91 ab a9 e4 7e cc 79 3f af 9f 5b 96 fe a4 f9 7d 67 64 a5 8d 24 62 12 14 80 06 b3 8d 6e 98 41 5c 8e d3 bb e5 da a5 62 41 40 46
              Data Ascii: D!`dEPe#@Qp!Wzh$q{gzgIJADc'f[3gq]3o8r\R\r"FTu_+OL_eHT0%*L!VGcv.lj$jGlxk/s5!XYgb@VzrX"!D%_~~y?[}gd$bnA\bA@F
              2024-06-23 22:30:27 UTC4096INData Raw: ff 00 9b d2 70 2a ad 23 36 a1 48 17 d0 3c fe 9f 4c e1 e9 b3 cd 5d f3 a9 d7 0f 51 5c e3 4b 16 37 90 63 86 31 54 65 88 18 b5 09 51 8a 5d 49 bf 18 ed e6 f0 af 5f cf 7a c8 03 23 04 bb 00 6e f7 f2 64 df 10 28 42 90 81 14 25 41 02 a1 20 a9 02 23 00 05 ec f6 e4 84 28 16 12 a8 8a a4 14 11 bb be d6 ef 4f 6a 2f 83 a7 27 c9 b7 21 6c 0d 13 6b 71 2a 2f de 6f 4f ad f1 f4 71 ab d4 31 d3 b8 b2 24 9c ae bc b9 dd 78 77 6e 24 9a 72 d6 f3 d3 57 37 3c d6 75 c6 ba 87 49 ab 6f 3e b8 e3 4e 6b c3 fb 79 bc 4f d5 e1 35 12 30 31 e6 ec 4b 3b 02 d3 ed e5 c5 cf 91 c8 05 16 02 0a 00 41 94 61 08 02 80 10 43 a2 12 f6 7b 71 42 1a a4 84 b1 96 2a 85 00 2c 17 2e bb de 7d 5d 7c f3 e6 f5 d0 f3 d6 85 b8 a3 4c d9 dc 33 bf 53 f3 fa bd 2f 9f 54 73 25 f5 8c f4 d9 26 8d 4b 39 1b e7 8a e7 63 59 ea eb
              Data Ascii: p*#6H<L]Q\K7c1TeQ]I_z#nd(B%A #(Oj/'!lkq*/oOq1$xwn$rW7<uIo>NkyO501K;AaC{qB*,.}]|L3S/Ts%&K9cY
              2024-06-23 22:30:27 UTC4096INData Raw: d1 e7 74 79 5e 4f 0b 53 f9 1d 25 4c 68 e9 26 5d ad 7f 63 95 bb e8 e2 56 30 93 cd 7e 3f 4d 1f 2e ed 7f 4b 85 b7 d9 cb 57 1a e1 73 dd a7 b7 2a 5f 9f b5 db db c9 ad 37 c7 bb 87 a7 1a 3c ed 4f cb d6 7c d5 5f 9f d5 e4 d0 14 00 25 8e 6c 85 0a 55 28 25 51 a7 19 f4 cc 8c 05 09 75 f2 f6 5f d6 79 6b fe 4d d6 7e 77 4e 3f 93 44 4c 68 c0 52 a1 05 2b 36 3a e3 af ea c7 5b d1 3a dd f3 d2 eb 73 54 44 a0 94 0a 28 38 dc 2f 9c 7e 7b bc 91 d8 c7 49 3b bf 43 3e 85 f7 38 4e 9d 81 09 3c 93 f3 dd f7 2c dc eb 89 dc e8 e3 a5 97 d5 cf 9e b7 2f 67 3e 87 59 51 f1 f4 e8 f4 cf 6b ac f3 2f 95 e9 d3 f3 5d 4e 56 43 09 18 82 d0 c3 96 59 50 a1 4a 2a 84 63 5d 68 dc b2 40 02 95 26 b4 d7 b5 7e bb c4 89 1a 3c 37 54 f9 dd 6b be 1d c3 9d 24 11 40 25 40 92 a7 60 22 3a 6c 6e 6f f5 74 bb 3a bd e7 53
              Data Ascii: ty^OS%Lh&]cV0~?M.KWs*_7<O|_%lU(%Qu_ykM~wN?DLhR+6:[:sTD(8/~{I;C>8N<,/g>YQk/]NVCYPJ*c]h@&~<7Tk$@%@`":lnot:S
              2024-06-23 22:30:27 UTC4096INData Raw: 58 35 db 2c e5 9d cb 4e fa 25 66 d6 78 eb de d8 f5 b0 01 00 05 60 00 00 00 00 00 00 00 08 02 80 00 00 80 01 26 7d 6f e5 fe 23 ce 3d bf a7 e5 76 f7 e4 99 92 67 9c fd 17 c7 f9 6e 6c e9 b7 39 f9 df bb f5 5e a7 f3 7f 17 ce bd e8 1e ff 00 d5 7a 1f 8b f3 1a 3b e9 d1 c7 97 cf 7d bf ab b2 f9 fe 47 7f 9f cc af f5 fa 1d 7c f0 a0 7a bf 47 a7 bf 4f ab 78 3f 1d e5 be df d8 63 df 44 7a 17 8b f2 dc 87 a6 a9 ea fb a5 64 98 db 9c f4 35 ea bd f8 ff 00 35 bb cf c9 95 ca b9 df ec 73 77 ec b1 73 f9 35 0e ff 00 77 d1 3c 7f 97 e7 ef af 53 1e 4f 3c f6 fe bb 43 a7 ac 46 00 00 a0 00 20 00 00 0a 20 0a d1 00 02 80 00 08 05 00 09 dc f3 fc bb 9f 93 f3 bb 13 1c 6e bf 42 93 eb fd 0a 3a 1c bc 41 7d f0 fe 6e 85 f4 3f 4d 6c f3 7c 6a b7 6f a9 d1 cf 9f 6f 3c a9 1e cf d0 5b 3c 9f 1b 7a 79 b2
              Data Ascii: X5,N%fx`&}o#=vgnl9^z;}G|zGOx?cDzd55sws5w<SO<CF nB:A}n?Ml|joo<[<zy
              2024-06-23 22:30:27 UTC4096INData Raw: 0c 0c 76 90 6d 21 a4 04 90 2e 07 c7 23 23 23 70 dc 32 32 0c c3 47 94 a8 18 33 06 63 49 4b e4 58 a0 f2 9e 16 d4 71 ed 9a b6 d3 72 ab 15 c9 52 55 a6 ec 8a c2 05 c5 12 a2 5a c7 5e f8 fe 32 07 e2 59 6e 4b 69 e5 5a b7 f4 49 41 2d b8 e5 b5 ae 1a 96 02 ed 2c 6b 60 22 be 1f e2 19 17 c5 86 3c e9 20 d1 04 02 09 e0 7c 0f b7 23 23 20 cc 55 34 4f bd a8 28 8e b9 26 14 0c 44 77 96 ed 43 dd 45 7f 15 36 97 0a 7e 94 8d 24 53 d7 3d 4d 63 31 29 76 3c 34 72 e2 f0 2e 06 5d c4 3f e9 f8 e5 35 8d 44 df d3 35 7b 18 67 f4 82 8f 6a 60 a3 9b 27 fe 6b 37 b9 d7 de 72 09 20 d8 48 49 04 97 03 06 0f 89 98 c8 c8 c8 c8 c8 aa 77 64 87 e2 22 74 3b 8a d7 2a e5 67 21 44 37 6d 56 85 b1 ea 6b bb 32 16 92 59 72 30 65 dc 65 da 5e 5e 49 3b a9 3f e2 92 4a e3 3d cd 91 eb db d8 d8 b7 7f a8 b3 f3 60 11
              Data Ascii: vm!.###p22G3cIKXqrRUZ^2YnKiZIA-,k`"< |## U4O(&DwCE6~$S=Mc1)v<4r.]?5D5{gj`'k7r HIwd"t;*g!D7mVk2Yr0ee^^I;?J=`
              2024-06-23 22:30:27 UTC4096INData Raw: de 82 05 82 e1 28 f9 53 e3 ca 8a b8 8e 71 34 92 81 b6 6d 9e 89 89 0d f5 93 49 db 3d bd 8b 06 5b 8a a6 5a a9 65 11 e7 bb 61 28 36 c1 11 fa 10 74 d2 a2 da 45 d8 66 2e 2c 8c 86 a7 74 d9 8f c7 39 09 6f 1c 63 c3 72 48 89 09 11 93 81 6f 99 12 8b 73 6a fb 03 e0 44 6a 38 f4 13 e5 84 68 cb 1d b3 20 48 af 73 c1 8e 1f f3 38 0b 5e 01 c8 f4 c9 a8 f0 18 96 e4 35 a3 95 6b 16 43 0a 8c ef 08 d0 fa a2 72 b5 e4 0c ba c1 d3 eb 99 30 82 26 31 6b 0b fe 87 1b 27 51 4d 39 4c ab b2 c3 ab 43 89 9b 2d b1 fd 41 21 01 37 b2 56 2b df 71 f6 f8 99 8b 3b 3e 50 81 0b d3 54 49 e7 db 03 3c 02 49 a8 11 63 83 11 1d 94 71 a9 d0 d0 4a 08 81 10 b4 9e 50 18 82 87 65 48 ba 4b 2e 20 be c0 c5 0d 41 5b 4a 83 4b 12 bd 04 d1 0e 59 09 d5 cc cf 62 f2 95 ca 69 7d d8 e0 61 4f 7a b7 5d 26 40 62 9d 0d 25 df
              Data Ascii: (Sq4mI=[Zea(6tEf.,t9ocrHosjDj8h Hs8^5kCr0&1k'QM9LC-A!7V+q;>PTI<IcqJPeHK. A[JKYbi}aOz]&@b%
              2024-06-23 22:30:27 UTC4096INData Raw: 57 19 c1 26 89 84 b4 91 80 44 09 20 92 36 8c 0c 0c 08 0a df 17 03 03 51 7d 45 f6 8a f4 4b 25 f2 70 3e 07 e8 4d 27 3d 8a 50 c7 13 f9 8f 18 09 f5 57 1f 52 38 17 bb 42 54 4b 4f 7a d3 b9 31 94 74 f6 5e e2 6b 27 4f 66 da c9 69 17 31 cd b5 c1 94 52 e3 db c4 39 0c 57 cc eb 63 76 d8 9e c8 29 04 40 88 11 0c 0c 0c 0c 0c 0a 45 ee 89 c3 51 7d 7f 68 ff 00 d0 8f 6e 07 c3 f5 15 8e 2e 2f 00 93 8e 2a 3c 04 23 69 38 ad a4 d1 7c a5 d9 81 0e 73 d0 4e 2d cb 12 06 e2 3e fb 68 3d 6c 7a 49 dd 54 79 91 93 2e 3d 2c 93 d9 90 fb 44 fb 55 aa 54 19 b9 11 4b a0 b3 ed b8 3c 57 a0 24 81 17 71 8a 07 38 ea 1f a8 be d1 e0 5c 0f 82 d5 80 da 36 17 05 af 61 24 b8 a8 f0 48 40 71 cc 05 27 e5 2f 62 ee f7 0d 48 75 80 d6 a0 71 01 bb d8 cb 0d c9 6d e1 9e c9 ad 9d 54 f4 2c 9d 45 b3 47 0a 5b 0e 93 a8
              Data Ascii: W&D 6Q}EK%p>M'=PWR8BTKOz1t^k'Ofi1R9Wcv)@EQ}hn./*<#i8|sN->h=lzITy.=,DUTK<W$q8\6a$H@q'/bHuqmT,EG[
              2024-06-23 22:30:27 UTC4096INData Raw: e3 91 fc 1c 64 b8 78 45 74 31 70 fb d9 c4 f0 91 84 77 1f 52 a5 44 e3 fb 44 1d f4 66 58 6d f0 46 54 f4 9c 85 23 d3 71 7d 59 75 f0 3c 10 36 62 47 a9 cf 0f d3 a8 f9 1c 8d c6 19 f5 a2 a9 99 fc 73 5e b6 59 65 97 dc 84 a9 f2 4e 1f b2 03 e7 5a 26 6f 37 9b cd e2 99 b8 b3 0c 54 90 e0 91 96 6a 24 a5 6c de d1 8f 89 71 76 70 1c 4a cf 8d 19 20 a6 a9 9c 7f 02 f1 bd d1 29 c4 8e 69 c3 c1 0f 50 c9 13 ff 00 25 39 2a 3d 3a 32 cc ed 8b 1a 82 3d 53 3d 2d 88 66 36 eb a8 d0 fa a2 6f a8 a6 cf 27 0d c1 cf 33 e8 70 98 23 82 34 71 fc 64 71 63 69 79 27 c4 cd bf 24 a6 df 9d 53 a2 33 52 46 59 ad b5 ec 9a ec 47 c7 24 95 31 77 ac b2 cc 79 9c 0f e5 99 72 ee 13 1a e9 a7 03 c5 4b 87 95 98 38 88 e6 8d a2 78 e3 91 53 38 ff 00 4c 71 fb a0 4b 13 8f 92 88 2e a7 a4 61 db 8a d9 c4 3d 90 b3 26 39
              Data Ascii: dxEt1pwRDDfXmFT#q}Yu<6bGs^YeNZ&o7Tj$lqvpJ )iP%9*=:2=S=-f6o'3p#4qdqciy'$S3RFYG$1wyrK8xS8LqK.a=&9
              2024-06-23 22:30:27 UTC4096INData Raw: 23 bc 53 30 71 30 c9 0e ac e2 b8 a8 a8 d4 4e 16 0f 26 54 71 df d6 70 3f da 71 d8 b7 46 d1 c2 e6 fa 53 ea 2c b0 6a ec e3 f8 8f a8 f6 44 f4 ec 5b 21 7f 09 c4 f0 6b 37 55 e4 7c 0e 48 9f c5 cd fe 18 f8 09 3f c8 c7 89 63 54 8c f8 16 68 d3 1f 01 92 2f ed 31 f0 13 bf bc cb c0 26 be d3 0f 07 93 1c ec e2 b8 6f ad 02 3c 0e 54 c8 c3 ed da cc dc 05 bb 81 fc 3c c6 2f 4f 77 73 23 05 15 48 e2 78 57 95 ee 47 0f 87 e8 c6 b4 e2 38 75 9e 34 3f 4f ca 9f 42 1e 9f 27 f9 b3 ff 00 1c d3 f2 46 3b 55 72 71 1c 1c 33 75 fd 8f 80 cb 17 d0 fe 26 6f f0 87 a7 c9 fe 46 1e 1e 18 7c 69 c4 70 91 cd d5 79 1f 07 96 24 78 1c 92 7d 4c 18 16 14 71 df d4 70 1f da 6d b4 67 e0 2d dc 0f e1 e6 f0 61 f4 e6 9e ec 82 54 a9 7c 95 73 d7 b0 7d 0e 3b 89 dd f6 23 d3 a0 dc f7 7f d3 a8 9f 01 8e 72 dc cc 78 a3
              Data Ascii: #S0q0N&Tqp?qFS,jD[!k7U|H?cTh/1&o<T</Ows#HxWG8u4?OB'F;Urq3u&oF|ipy$x}Lqpmg-aT|s};#rx


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              63192.168.2.649802162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:26 UTC616OUTGET /qv5dSCJX/Bagasarya-Lesley-Star.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 112846
              Connection: close
              Last-Modified: Thu, 24 Nov 2022 14:36:09 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e8 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:27 UTC4096INData Raw: d3 01 10 60 df 30 1a 04 14 a2 8f 3a f9 fe bd a6 3c c9 07 2e 01 59 68 5a 84 d7 33 ed e7 44 f6 78 b5 9e ee 7b 3f 93 f4 f9 16 fe de df c7 e1 c6 7a 3f 15 09 df d7 48 f6 3d ca d4 7a ee fc cf 4b d0 1f 21 f4 35 1d bb 34 af 37 93 22 e9 c3 24 f5 79 76 cd b2 d4 7c 7f 50 ca a3 0d ea 31 d5 51 c7 aa 25 36 13 51 d1 29 e7 29 d2 46 74 b7 73 ed 3f 95 2a c8 9d 26 3b a7 9c fd 1c 1a b9 e7 c3 74 28 1d 47 a4 c6 ed 15 ee 81 ad 31 bc de 6b c6 9e b8 6a aa 02 d1 5c 83 65 1f 30 18 54 02 60 55 5f e7 3a f4 da f3 1f 90 e0 64 a5 01 ac f6 dc 11 dd be 35 73 bb 96 45 67 60 f1 fe 8b 0d e8 fa 5d 53 8b 96 57 af e4 22 3d 3f 16 17 bf d3 af 75 7a d6 2f 9e fa 7b 1f 8b f4 ce 0a 87 48 dc dc 79 57 a5 c1 b2 cf 45 db 8b b1 65 51 ab 6a ae 7d 55 7c 7a 61 f3 d1 b2 0a a4 a8 09 6b cd 3b cb 49 69 6c 81 af
              Data Ascii: `0:<.YhZ3Dx{?z?H=zK!547"$yv|P1Q%6Q))Fts?*&;t(G1kj\e0T`U_:d5sEg`]SW"=?uz/{HyWEeQj}U|zak;Iil
              2024-06-23 22:30:27 UTC4096INData Raw: b6 da 1e 75 e8 3e 4c e5 b0 2a d8 e9 8f 6b 55 62 a4 e7 4b 9e 15 62 b9 b4 75 65 4d d1 e7 7d 05 67 aa 6e fa 65 49 dc b7 6f 13 bf 4f 9c 0f 7e ad a2 e3 bc 95 0d e6 a3 c2 84 d4 8a d9 06 a3 ad 61 0c 5b 19 5a a3 e0 36 bc b6 cc a6 7f 9b 3b 66 5c 42 dc 75 db b7 a0 a6 60 34 0a 49 d2 fc 93 d7 ef 21 04 6c d3 49 b4 10 d7 31 d0 14 09 27 41 77 e5 bb 8f 1d 39 e4 b4 a0 a5 f5 e0 87 52 dd 17 a5 42 f3 f0 94 8e a9 7e ee 5f 44 71 73 97 9c 89 cf 48 d9 a6 b2 50 35 32 eb df 5d c7 4b 8e 98 a1 a8 c3 68 cd f6 d2 1f 79 a9 74 cf a2 f3 c3 cf 7d ab 54 e8 86 9f 48 32 cb 48 1f 31 c6 e1 10 96 a3 b6 0f d0 2d d4 15 c9 72 68 f3 a6 50 f6 3e 7f 3e dc f9 24 97 3a f2 37 a7 36 9a f3 27 49 49 14 95 c0 92 3c a9 db ef 21 03 09 d2 37 3a 67 22 09 8a 14 02 49 d2 48 e6 f5 3e 0a 8e e7 bb 67 16 8b a0 dd 2a
              Data Ascii: u>L*kUbKbueM}gneIoO~a[Z6;f\Bu`4I!lI1'Aw9RB~_DqsHP52]Khyt}TH2H1-rhP>>$:76'II<!7:g"IH>g*
              2024-06-23 22:30:27 UTC4096INData Raw: 67 01 80 40 40 00 d2 1a 40 26 41 11 79 68 e0 05 20 a1 c6 93 25 b2 8a 1c 9b a5 ac 69 7a 27 54 14 d3 25 3a 0a e4 95 25 99 5e 09 0c d8 4a 61 9e 6b 54 88 c1 52 c9 a8 06 96 66 31 4e 27 30 10 44 cd 01 80 50 56 02 60 0b 4a 90 44 72 a4 84 ba 0a 0f f3 a9 f5 6c f5 cd 1d 06 9a c3 8d 08 db 44 61 13 22 40 12 8d 47 aa 2c a3 cd 1d 4c 85 a8 7c 34 30 2b 28 28 7b 52 eb 78 4d d3 61 91 b9 26 2c d8 d5 b2 aa 43 66 46 b9 a0 24 8e 47 31 e4 24 70 c5 5a 0c 33 4d 28 83 01 66 b6 ca cb cf 19 ea f0 9d 74 c7 14 cb a6 5a 94 6a 0d 34 8a 47 48 85 cf 3c b4 81 64 39 6a 03 44 01 b9 45 33 ea 95 69 9d a8 5d 21 f6 e3 4d 93 fb 88 c9 a4 53 74 1b 81 cf e7 dc 3a 89 55 aa 44 4f 2c 9d a5 40 cb 4a 11 ab ca 49 8e 6c cd 96 c2 da 23 83 15 65 a2 42 e6 36 9c fe 5a 1c 18 e8 e3 db 26 80 50 09 11 4b 8e 5c 55
              Data Ascii: g@@@&Ayh %iz'T%:%^JakTRf1N'0DPV`JDrlDa"@G,L|40+(({RxMa&,CfF$G1$pZ3M(ftZj4GH<d9jDE3i]!MSt:UDO,@JIl#eB6Z&PK\U
              2024-06-23 22:30:27 UTC4096INData Raw: ff 00 17 f8 e8 1a c4 0d 45 37 a1 ec 44 03 08 5e f1 2e 5d e8 ed 06 0c 0f 91 25 b9 0e bb 87 13 8d 24 e8 65 8e 48 de af 17 f8 bc 29 3b 59 13 a2 09 f7 8d ad 22 dc b3 66 38 6a a2 b6 40 5a 2d df 75 4b 39 08 c2 25 87 92 cf 1e 0b 34 c6 ff 00 0e 8e ae 23 45 4d 94 c2 d2 53 a8 ce bf dc d7 89 ae d9 28 28 d6 69 2a e3 e8 84 ea 6e 8c a2 1f 3b 8b fe a8 60 54 8d 50 64 6c c4 2d 5c 1d c9 62 3d 5c bf 02 76 45 fe a2 75 7e 5a ab 8c fc c3 ee 1f f0 f0 a1 f4 e3 e3 51 4c 8c 68 80 75 c3 fa 89 2f 5d 79 4e 65 0d 28 17 be 46 61 28 41 1a 46 85 ca b9 36 90 2c e3 2c 41 5d 0f b4 2c e6 d2 63 06 28 e0 69 2e 29 57 ad c0 8a 77 e7 1c 77 92 38 bb 5e c2 f7 20 83 51 98 c1 d8 f8 78 75 18 dd 3b a3 3a b4 8c ca 6c b4 b4 9c 4c e9 ab c5 75 d2 14 57 e1 a6 4f 92 10 21 52 7b 19 e3 e2 31 42 c5 56 c8 e4 47
              Data Ascii: E7D^.]%$eH);Y"f8j@Z-uK9%4#EMS((i*n;`TPdl-\b=\vEu~ZQLhu/]yNe(Fa(AF6,,A],c(i.)Www8^ Qxu;:lLuWO!R{1BVG
              2024-06-23 22:30:27 UTC4096INData Raw: 9d 57 55 12 28 c9 42 6a f0 7c 64 74 eb 4a 12 78 bc 1d ae 89 e0 f3 4d 58 d2 50 a1 66 6e f8 c2 41 a4 08 c5 34 7a ae da 54 a0 6c b5 ec 76 2f f5 cb 63 83 57 8c 0b f3 8a dc d5 80 b1 61 99 e3 b5 7c b7 78 c8 24 b2 75 6c d6 88 3e f5 01 fd b8 5f da b2 d8 61 91 64 71 2c 1a 99 1a fb 8e 17 af 28 c2 61 b2 2f 85 c8 5d c2 4a 85 93 91 c7 1f bd 69 7d e9 e0 ee a4 16 f1 b4 51 25 d0 55 87 b9 e3 9b 6e 3b 3e 49 04 d4 78 ec 32 3c de 81 e2 1f 7b 7c 96 78 e6 5c e0 a2 19 87 1c cc 99 bd 36 9d fd 5d d3 37 ab c3 bb 33 bc 1e 32 d2 94 5a c0 be 8a 56 1c 26 30 de 2e 4b 99 17 6f d6 af c9 79 3b ba ff 00 85 43 c8 d6 45 aa 34 89 7e 23 5f ae 0a 0f 4f 9a d6 af 09 73 fa 70 6f f5 56 3b 28 f6 00 f0 89 43 12 c7 29 87 fd 3a 58 e8 31 60 30 f8 e5 c7 ad 3c eb 5a d1 2b e4 6b a9 c8 d8 eb 7c 8b 8f 8b 90
              Data Ascii: WU(Bj|dtJxMXPfnA4zTlv/cWa|x$ul>_adq,(a/]Ji}Q%Un;>Ix2<{|x\6]732ZV&0.Koy;CE4~#_OspoV;(C):X1`0<Z+k|
              2024-06-23 22:30:27 UTC4096INData Raw: fd 5c 8d f6 59 bf cb 3e 9e 26 e9 77 3f fe fb 19 d9 09 fb 8d d9 7e 14 64 a2 5f 8c 25 a7 35 32 7c c5 e7 d5 0a d9 40 bd f0 ce d6 3b 57 97 b9 4d 6b 48 19 59 05 ff 00 d4 53 45 e4 56 5d 8f 93 31 54 ed 4d d9 ca ea 24 8a a7 6f 1c 15 2e 47 8e 1a 8f 2b aa c9 f9 76 98 9c ce d3 29 f3 6b cc 8d cd b2 32 56 f2 76 2f 4b e3 70 27 8d 63 b9 45 ba 6b 1d 9c 1e 42 3e 54 e4 da b1 09 4e 32 8b 4a 18 d3 f6 87 65 19 a8 be db 23 57 dc 06 d3 c4 e2 93 7a 37 ca de 91 34 ed 26 51 75 f8 5b 55 4c e2 2e 48 6c c4 ab 2f 90 fc 5c e4 1f 2a 4f f2 b7 de b5 32 fb cc 37 e5 02 7d 4d 26 d3 ba da 84 d5 3c 94 a9 12 bd e6 98 24 58 19 9e 6e 37 63 a8 1f a4 cf 5d 48 d2 8b b5 94 f6 14 ac a7 b0 bc e9 c8 f3 53 93 b2 79 bb 27 2a 91 34 ec 76 44 3d 39 c2 44 da da fc ad 2d 7a 55 b9 3a a4 c5 e5 1a ed 7f 2e 95 cc
              Data Ascii: \Y>&w?~d_%52|@;WMkHYSEV]1TM$o.G+v)k2Vv/Kp'cEkB>TN2Je#Wz74&Qu[UL.Hl/\*O27}M&<$Xn7c]HSy'*4vD=9D-zU:.
              2024-06-23 22:30:27 UTC4096INData Raw: 25 1f 8e 44 65 c9 8c c4 b9 30 ba 31 cc 5c ea c9 ba 44 dd b3 1c 0a 22 88 c0 da 38 1b 4d 86 d2 32 a1 72 6d 28 a3 22 b4 24 64 32 48 7c f7 48 6b 92 4b c7 d4 3a 24 fb 5b 1c 8c f9 46 ec e9 9e e8 93 5f 2c 36 33 ad c1 2c 79 08 cd 98 66 63 31 b2 13 31 c9 bd 64 cc 9e 84 ae 44 51 44 48 bd 36 8e 07 a4 58 a2 43 4a 28 63 e0 9f 26 46 22 bb 64 49 51 2e 7c 7d 4b 1f 65 8d 99 b3 70 64 9b 66 e3 a2 7f 88 91 fe 4b 0f c9 1e 0a 70 7b 59 8a 74 62 ca 62 c8 62 7b d9 86 1c 1b 09 a1 99 19 8a 36 ca ad 22 40 45 14 6d 4c f8 91 b4 8f 64 99 29 13 90 dd 8b ba 44 c7 e3 ea 63 d8 f4 cd 96 bd 13 95 8e d8 e2 74 32 74 44 94 54 9f 27 5d d2 ec 9d a3 98 b3 1c 8c 73 67 43 1b 76 29 6c 47 ca fe 89 72 48 97 26 18 ea 88 0b b9 6b 68 9e 42 53 fe c9 ce fd 11 87 24 e3 b7 ba 44 89 78 91 d4 c2 c9 e3 2b 4a 27
              Data Ascii: %De01\D"8M2rm("$d2H|HkK:$[F_,63,yfc11dDQDH6XCJ(c&F"dIQ.|}KepdfKp{Ytbbb{6"@EmLd)Dct2tDT']sgCv)lGrH&khBS$Dx+J'
              2024-06-23 22:30:27 UTC4096INData Raw: d1 45 14 51 5d b3 5a 61 95 7b 24 b9 b1 ca 8b d1 2d cf 83 a7 e9 5f b6 46 2a 04 4c 92 a3 2c c9 48 6c 6c b2 cb ec a4 c5 c6 88 9b 2c 44 58 89 42 fd 0d 57 7a d1 2e ea 28 a2 bc 6f d0 fd 91 67 f9 22 7c 18 d6 e8 b1 5b 67 4d d3 7d b2 31 da 58 e7 46 4c b6 4a 56 4b c9 27 44 e5 aa 16 93 5a 2d 68 48 a2 bf 89 7a 4f d8 8c 6c c9 1b e4 c7 c7 07 4f 85 b9 90 8d 22 4c 4c 91 21 8c 7d b6 5e a9 e9 36 7b d5 0b 46 4d 50 84 21 0b f8 df 7a 64 45 98 e4 5f 04 72 72 74 d3 44 24 4c 4f 91 fa 1a 24 31 8f 47 21 cc de 6e 37 09 89 9b 89 3b ed 8b d6 71 28 42 17 f1 d9 17 68 c8 b8 18 a5 4c df c0 9f 27 4d 91 a6 43 2d 97 68 7c 31 3b 46 57 5a 38 8d 51 2a 25 3a 1c ac bd 77 0a 64 59 29 51 7d 8c 81 7a 34 34 21 08 5d f6 5f 99 8a 54 c9 7e c8 6b 91 91 90 cc 6e 8c 59 68 c7 95 33 23 b1 36 37 62 a2 72 44
              Data Ascii: EQ]Za{$-_F*L,Hll,DXBWz.(og"|[gM}1XFLJVK'DZ-hHzOlO"LL!}^6{FMP!zdE_rrtD$LO$1G!n7;q(BhL'MC-h|1;FWZ8Q*%:wdY)Q}z44!]_T~knYh3#67brD
              2024-06-23 22:30:27 UTC4096INData Raw: 66 ff 00 d8 4f 91 32 cd c6 f4 89 65 48 79 ac f9 05 32 3c 8a 06 c3 24 68 b1 bf 13 1a 1a 28 92 12 e4 a2 84 59 45 14 24 2d 17 04 9e e2 51 12 12 d1 31 31 c8 63 68 b1 4a 8f 94 59 05 90 f9 50 f2 23 e4 63 ca 46 7f b1 62 91 b8 96 4a 25 d4 0f 3b 67 ca 7c 84 66 62 2b 49 c6 cc b1 d9 e1 7a 31 e8 c7 e8 87 bd 56 ab 54 50 c4 49 1e 88 b2 ac d8 51 b8 79 0d c6 e3 71 b8 de 6e 37 0a 5a 34 47 81 64 1e 51 e6 25 90 73 37 68 99 16 61 90 99 b8 6c cb 1d e4 d6 de e5 da f4 63 f4 43 b5 0b 54 51 3d 13 b1 c4 aa 20 51 b0 96 22 50 36 9b 4d a6 d3 66 b4 6d 66 d6 86 cb 1b 2c a1 c4 ad 62 c4 62 98 a4 4a 43 66 43 d7 6a ef 63 f4 43 df 72 d1 08 43 44 a2 7a 13 d5 48 4c 92 25 12 8a 28 ae ca 28 64 f4 ae c6 3e 04 88 62 dd a2 95 0a 44 99 64 8c 82 f2 3f 44 3d f7 21 0b 44 5e 8d 72 57 66 f3 79 b8 a2 8a
              Data Ascii: fO2eHy2<$h(YE$-Q11chJYP#cFbJ%;g|fb+Iz1VTPIQyqn7Z4GdQ%s7halcCTQ= Q"P6Mfmf,bbJCfCjcCrCDzHL%((d>bDd?D=!D^rWfy


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              64192.168.2.649811151.101.129.2294431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC379OUTGET /gh/arpantek/logArpan@main/mlbb-5v5.webp HTTP/1.1
              Host: cdn.jsdelivr.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC718INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 54914
              Access-Control-Allow-Origin: *
              Access-Control-Expose-Headers: *
              Timing-Allow-Origin: *
              Cache-Control: public, max-age=604800, s-maxage=43200
              Cross-Origin-Resource-Policy: cross-origin
              X-Content-Type-Options: nosniff
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Content-Type: image/webp
              X-JSD-Version: main
              X-JSD-Version-Type: branch
              ETag: W/"d682-YhsVk7tN6zXzhYol4mOKteIrXBY"
              Accept-Ranges: bytes
              Age: 0
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              X-Served-By: cache-fra-eddf8230153-FRA, cache-ewr18146-EWR
              X-Cache: HIT, MISS
              Vary: Accept-Encoding
              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
              2024-06-23 22:30:28 UTC1378INData Raw: 52 49 46 46 7a d6 00 00 57 45 42 50 56 50 38 4c 6d d6 00 00 2f b3 c0 2c 10 4d 38 6c 80 36 6c 04 d8 49 18 f6 ff 07 6f fb 21 a2 ff 13 70 3f b8 28 e0 5a 12 b9 a7 4e ef 39 f6 48 ea ee d2 6d 02 38 a7 73 ca 96 dc 76 37 2f 7f 15 f9 2c 91 cf b6 a9 04 38 e7 9c 97 67 99 b4 24 2b 00 50 b5 a7 66 f8 53 ba 24 0f 70 07 3f fd 25 c1 24 a7 bb f3 8b 6c 72 17 3d 0c 80 7f 45 ea 72 b7 87 12 be f7 ab 69 be af f6 1f 47 da 41 b1 0a b2 0d 40 20 a0 dd fd 7c b6 4a 80 00 ac 25 ae a4 65 77 2f 12 c4 c1 b3 84 17 69 67 85 02 10 06 58 85 00 23 c4 02 20 00 05 a8 f9 1a 55 40 9c 39 92 54 75 a0 7b eb 01 1a 71 93 48 d6 7d 4c 06 3c 48 42 ae 12 8b dd 2f 61 12 44 89 29 84 bb 6c cf 65 50 41 82 fa 30 1b ee e5 64 6f 66 18 67 86 26 1d f6 7d 8b 5c 02 21 0b a2 59 13 02 59 37 0a 50 52 80 cc 7a 1b 20 ec
              Data Ascii: RIFFzWEBPVP8Lm/,M8l6lIo!p?(ZN9Hm8sv7/,8g$+PfS$p?%$lr=EriGA@ |J%ew/igX# U@9Tu{qH}L<HB/aD)lePA0dofg&}\!YY7PRz
              2024-06-23 22:30:28 UTC1378INData Raw: 57 24 49 b6 6d db b6 65 16 b5 8d 07 bb c1 1f c5 00 30 7a 0d 1b f3 01 22 d2 b7 24 49 96 24 49 b6 85 24 96 75 fd cc fa ff f7 aa 6e 0f 37 f6 2d 49 92 25 49 92 6d 21 89 05 d4 ff ff ec bd 3b 94 19 b6 6d 1b 89 56 f7 9f b8 f7 10 4d db e8 ea 76 bb 41 97 00 48 8a 24 89 8e 99 79 64 66 55 75 f7 ec cc f2 8a 99 99 e1 5b 97 d0 0d 74 03 1d 46 57 d1 1f e3 17 33 4b 0b b3 b3 b3 3d dd 55 95 19 e1 6e 0f 74 88 4c 4f b6 b6 2d db a3 49 d2 71 1c f7 fb 49 fa c9 b9 cd ec 3e 11 6f b9 0f c2 e7 e1 6e 72 1a 8b 4f 81 a1 4b 81 ed 68 33 a3 99 f4 3d f7 e9 3b 92 6d d5 b6 6d db 8a 48 b9 b4 d6 c7 98 9b 99 79 0b b0 7f f7 d6 e4 e8 44 d2 a0 1a e7 9b 99 69 9e 39 d6 98 bd f7 56 72 0a b5 6d 1b 20 85 89 0e f1 b8 ff ff 29 39 f2 ff 3d 5f 3a 3e 75 0a 5d 6d a5 63 0c 32 9e c9 68 ed dd b7 6d db b6 6d 6b
              Data Ascii: W$Ime0z"$I$I$un7-I%Im!;mVMvAH$ydfUu[tFW3K=UntLO-IqI>onrOKh3=;mmHyDi9Vrm )9=_:>u]mc2hmmk
              2024-06-23 22:30:28 UTC1378INData Raw: 83 12 38 c7 93 68 c1 ca 8a 11 51 c4 e2 a0 b5 a5 d1 4b 87 b5 8e de 4d 48 a1 98 fe b5 39 c0 82 cd c8 a4 cc d2 24 8f ad 6d 07 23 a3 26 ac d3 8a 13 24 c7 3d ea d8 eb d0 18 6e 78 84 30 27 c4 52 6b 88 20 33 68 48 90 3c c4 14 e8 08 ac 9d 09 d4 31 b0 10 41 6c ed 65 30 63 0e 89 6c 41 5f 49 37 b4 2d b5 68 a3 8a c3 85 8d 72 43 cc 62 c9 97 ab a2 69 ed 5d f2 48 ca 73 43 b6 fa 22 72 dc 7d 25 d9 7e e5 c7 da 5e a3 05 4d 26 8c 03 15 21 35 88 0a 3d 8c 00 0a 94 04 7b 2a bb 69 9a 20 32 3f 37 3f b7 7e b2 4b 5f 0a 8e b9 d3 1d 03 29 28 98 75 70 30 95 01 41 51 88 67 c7 fb 78 67 60 79 5e 74 24 34 d4 63 df 8f ea 9b 94 5e 77 37 03 b9 8b 65 0f 0e 27 f1 ad e3 8f 49 9f d8 ad af bd c6 fe 40 17 b7 a7 ff 7e e3 f6 43 c9 af df 79 65 7d e4 87 7e e6 d6 a5 cf a6 ce 4b 17 a7 6f 5c 5e be 6e c1
              Data Ascii: 8hQKMH9$m#&$=nx0'Rk 3hH<1Ale0clA_I7-hrCbi]HsC"r}%~^M&!5={*i 2?7?~K_)(up0AQgxg`y^t$4c^w7e'I@~Cye}~Ko\^n
              2024-06-23 22:30:28 UTC1378INData Raw: b8 21 70 3a 10 78 74 6d 3f 37 bc 78 e9 27 e3 ee 1f f2 b9 4d 8b b5 c2 d2 be c2 96 6b 66 99 40 1a a2 06 7f 88 ad 36 89 24 d6 d0 78 1d 65 34 8e 3b 8c 02 66 3b e4 cb 0c e6 6d 33 2a 44 09 c9 03 75 b7 ca 70 48 a9 d8 a8 b2 0a bc a5 84 e1 cf 3c 3f 7f f6 53 df 7b 56 79 54 21 ad d4 e1 a5 3c cf 17 79 85 f5 14 6b 3b 15 31 94 3d 3a a5 fc dc 82 24 6d 8d 2d 58 d5 e0 32 2c dd 5b 70 da 8e 24 67 42 54 dd 54 a6 c5 7a 7d 1b 5c 23 8b fc 02 ae 6d 6d f2 2b c5 df 85 30 a8 0c 46 60 c0 8c 99 fc 5e 3c bb d8 9d 18 81 93 4d 16 b3 bc 79 39 25 59 6f 8c 30 44 8c cc 32 1d a9 56 67 ef 27 2d 08 c5 86 d1 12 6e 47 2f 49 97 0e ca 2b 18 02 79 18 20 4c de 22 d9 91 c5 6e 2a b8 44 55 b0 ad 6e 3a 7e 26 d4 e9 87 6f 9f fb a5 79 f1 13 d0 bd d7 af fa fd ae c9 96 7b f6 3d 2c 43 c0 99 20 81 67 6d c6 08
              Data Ascii: !p:xtm?7x'Mkf@6$xe4;f;m3*DupH<?S{VyT!<yk;1=:$m-X2,[p$gBTTz}\#mm+0F`^<My9%Yo0D2Vg'-nG/I+y L"n*DUn:~&oy{=,C gm
              2024-06-23 22:30:28 UTC1378INData Raw: 38 de 00 41 66 37 73 20 80 22 2a f4 d7 c9 c3 79 6f e7 90 67 0c 3e 6a 77 80 22 4e 0b 96 c0 94 b2 49 24 49 41 5f bb 1d 34 27 9a 50 c2 82 13 80 b6 5d 02 09 eb 27 a9 bb de 8b d0 7b 65 5f 85 a8 eb 00 98 c5 c4 2c 41 de 38 e2 89 13 b3 b2 0a cf 8b 64 a2 c0 c5 4e c3 28 14 66 bd 75 7f 59 d7 1b e7 f3 54 cd 32 d3 10 c4 ec a7 52 43 61 53 6e 7c cb d6 fe e7 8c b7 34 ab 3c 98 e5 7f d4 c2 1e 83 2d eb 4f ba 0e cd 8b 31 5a 85 44 36 e0 c8 c5 7c 79 3d db e5 26 2c 0f ad bf 33 ac fe dc b2 5a bd bd f4 a9 4f 1e 9b 5c 78 91 50 45 0c 95 ef 58 e5 8f 8b 82 60 b4 b2 4e 45 37 85 b6 d6 c8 1b 61 23 67 7d 72 92 3a db 01 08 85 78 8a 0e 17 8b 42 71 cf 08 83 4e 81 a1 01 aa a8 cc a5 5a 35 2b ed f9 f5 c4 42 52 5a fd b4 a8 d7 fb 20 c4 4a 6a 97 a8 40 1f 52 14 e5 28 88 18 32 4e 46 3a 69 90 a9 7c
              Data Ascii: 8Af7s "*yog>jw"NI$IA_4'P]'{e_,A8dN(fuYT2RCaSn|4<-O1ZD6|y=&,3ZO\xPEX`NE7a#g}r:xBqNZ5+BRZ Jj@R(2NF:i|
              2024-06-23 22:30:28 UTC1378INData Raw: b9 a8 c4 a6 17 d7 a0 67 cf 06 11 2f 53 a3 65 5e d5 dd c0 fd 43 34 12 82 b4 63 d0 94 52 75 11 c4 94 09 65 70 1d 53 34 d2 c6 9d 19 9f 12 4c 7c 95 be 0a 8a d9 26 17 64 14 d8 06 1a ca 4d d7 bc 6c 2d a0 e0 96 86 3c f8 78 bb f9 a2 3c da 71 7f 88 f2 16 b5 7d 61 bd df 7f dd 8e 6c 64 d7 23 5e b5 d6 0c 59 47 95 91 58 f4 52 84 88 98 54 35 dd 4d 8d 4d 22 18 f2 6a 87 26 bb 9f 0b 82 94 27 72 da eb ed f9 c7 8a a3 bb ae 41 82 91 dc 9c 2d cf 5e e0 fe cd ca a1 94 a1 49 e5 62 78 22 96 33 b1 1a ce 1b 32 20 88 04 54 34 42 3f 0c b5 57 2b 6e 11 8a 38 11 14 80 b0 84 0a 52 01 ef 71 b1 4c f9 1c 4e 38 8b 46 91 21 09 a2 3f de 7f ef ff fd 95 6f ff ce 27 77 b6 5e d9 4b 5e d9 8c 32 d8 20 38 b9 0c cc 77 c7 76 8e fa 4e 14 8c 4c 02 00 40 0d c0 4d 92 1a 2a ae 5a 33 f4 15 57 bd 8d 71 b9 c0
              Data Ascii: g/Se^C4cRuepS4L|&dMl-<x<q}ald#^YGXRT5MM"j&'rA-^Ibx"32 T4B?W+n8RqLN8F!?o'w^K^2 8wvNL@M*Z3Wq
              2024-06-23 22:30:28 UTC1378INData Raw: f9 a8 86 d4 db c9 27 79 91 4f b2 ea 0b fb cc b6 f1 9e b1 fe bc 59 35 75 26 5f 61 ce ff e0 67 d9 93 55 5d c5 d4 90 3a f5 77 d8 26 3b 59 50 0e eb 8c b6 6b 28 d7 30 8d 6e 38 20 54 aa a9 45 e3 e9 87 1f 0f 9e 1d d3 e9 be 83 c4 a9 c9 52 13 b7 d4 1f 22 ac 4e 37 25 a0 a0 cd 69 8f 73 87 77 1c 20 60 e9 05 0b 7c f4 fb 0b 93 11 b5 08 77 fb bd 9d d4 56 58 57 d6 25 28 01 0c 60 10 5b 64 3a 35 cb a7 a9 1c fc 34 d6 d3 89 13 28 86 e9 b9 c3 ac 9e 1e 27 4c e9 5a c6 23 19 8e fd f7 f2 e2 2a 4d ed 58 ef 71 ce 42 b6 06 7e e7 ed 7a f8 66 d9 e5 41 00 c0 24 4c 8b 4f c6 6f bc 8f 9a af 1a c6 c5 4d 89 f0 3c 5a 07 cb 23 d4 ec c2 4c 98 32 20 eb 05 de dd 8d 55 ca f3 96 12 29 3a 2c 06 41 b1 f8 1c 2f 96 67 43 bc 00 76 f4 71 38 7f fe bd 2f fd 97 66 95 97 6e eb 36 a0 eb 34 31 a3 02 41 82 01
              Data Ascii: 'yOY5u&_agU]:w&;YPk(0n8 TER"N7%isw `|wVXW%(`[d:54('LZ#*MXqB~zfA$LOoM<Z#L2 U):,A/gCvq8/fn641A
              2024-06-23 22:30:28 UTC1378INData Raw: c5 48 86 49 a4 92 85 0e a1 8c 58 b8 70 07 6a 63 3c 8e 9c 77 7f f9 c1 03 d8 2f f8 85 7c ab 3f 8c 33 59 6e 87 28 08 8b 49 4a ad 80 07 54 99 b9 40 9b b8 db e2 69 24 82 5e e3 3f b9 ed f4 f1 94 f0 32 b7 e3 83 ed 4c 09 88 16 62 25 6f e4 1b d1 a1 56 f4 56 87 5a a2 e2 6a e8 6a 64 6e b5 0a 92 0d 6c 92 56 ed 25 58 6c b3 5b 2c e8 f2 81 47 23 6a 3c 4e b7 aa 00 09 9a 2b cb d4 c4 29 b0 8f e7 68 47 35 11 76 9d 09 f0 b8 b2 8b 2f 16 2b f8 db bb 3f 38 97 2d 4d a2 32 55 19 0b b2 78 f9 70 79 ed 03 3f ff e1 fe e6 e1 d2 2e 7c d7 75 7d 3f be 9b fd 89 7b e2 4e 77 63 5d b8 4f de 80 eb c3 7c ef 4b f4 de 3c 3e 52 5f ac f3 3c 6e de d0 5c ec 8b 50 71 16 49 a6 18 98 28 42 25 91 82 cb 97 bc dc b8 3a c6 5e d7 a8 fa b8 f8 d8 0f dc 78 7e b4 04 ff c0 a6 50 4c 64 db cd cf e4 38 3e f4 43 94
              Data Ascii: HIXpjc<w/|?3Yn(IJT@i$^?2Lb%oVVZjjdnlV%Xl[,G#j<N+)hG5v/+?8-M2Uxpy?.|u}?{Nwc]O|K<>R_<n\PqI(B%:^x~PLd8>C
              2024-06-23 22:30:28 UTC1378INData Raw: 03 72 79 58 2f f7 f9 ab e9 b0 73 38 27 a2 76 f6 0e 14 06 67 79 db ae bf 89 e0 ac d4 bf 61 20 2d 17 7e 67 77 2c df 74 db 16 b3 0c 2d 66 95 dd cb a5 1a 87 4a 1c 71 6f 1f 84 a2 4d eb 87 6b d8 85 bd a8 8a 32 65 1f f1 8f f9 f2 b0 b9 6a 37 24 03 a9 70 89 24 a0 ad 02 21 b6 d4 45 52 a4 d7 ef 38 26 10 19 92 97 3f 14 9f 19 e3 b3 63 27 0b 86 4c 25 ae d2 e9 72 9a 0b 00 62 89 4d c9 98 12 8f 26 d0 c3 61 e8 49 2b 3a 69 e5 8a c2 e4 27 b6 87 59 19 c2 99 9d 3f 32 7e 47 83 a7 1a 3e 51 b5 32 fd 12 fe 2d 96 ef 22 b8 45 63 d7 92 41 a9 e6 a1 dd a1 1b 65 94 17 a1 ab 4e 3c 88 47 42 5d b1 bf 7f b8 c4 b6 79 31 81 8d 9a 50 66 29 26 e9 ff 26 ab 71 c1 1b 5d eb 20 73 d6 64 d8 56 e4 8d 7d 21 6c 87 5c a6 3a 8f db fb 70 06 74 2d c1 3b 2f 46 d2 c4 aa 25 d7 12 86 84 0a a8 44 9e 30 d8 81 a4
              Data Ascii: ryX/s8'vgya -~gw,t-fJqoMk2ej7$p$!ER8&?c'L%rbM&aI+:i'Y?2~G>Q2-"EcAeN<GB]y1Pf)&&q] sdV}!l\:pt-;/F%D0
              2024-06-23 22:30:28 UTC1378INData Raw: 4a 7a cb 61 bd da c6 06 59 70 d4 76 31 c9 a9 2d 57 0a b5 6a ab b9 db dc 9c 69 76 34 b0 1d 2a be e4 88 b8 84 06 d0 d2 dd 2c 6d 0b f1 c1 0a db 48 b7 61 65 7a 3f 81 49 14 30 31 49 27 e4 84 3e 11 13 3d 9c a8 35 a0 6a 44 94 4d 03 0c a8 a0 c1 2e 1a 16 8a 32 59 43 52 e8 18 a2 56 24 28 97 28 8b 14 5a 49 19 6c c0 a7 6a 46 0b c4 66 38 8b 82 07 f5 ad 7b e5 5b e7 fd 64 e4 59 b3 a4 67 84 05 da 5f 56 f6 dc 3e 5d e3 ee 4b 2b 0a 0e b3 7c d7 8c ce 84 d0 24 33 99 c0 57 2a 48 11 2d b6 1a a9 e1 c3 fe 7e 9a 8c 34 a6 1f 3b fd 02 5c 4a 87 90 42 6e bd 01 ee 37 5c 8b 85 ea 85 66 fc 81 1f ff c8 c7 eb 23 9e d8 0b 73 c2 27 7c ec c3 59 e8 b0 a9 27 ac ba 8f f1 fa f8 18 ef 91 fd 04 02 04 7f ec b3 b6 82 45 66 54 10 68 84 c8 e4 6c 6b 67 f3 7a 0e 3b 8b 68 4d 74 49 f2 11 ea a4 55 65 e6 5a
              Data Ascii: JzaYpv1-Wjiv4*,mHaez?I01I'>=5jDM.2YCRV$((ZIljFf8{[dYg_V>]K+|$3W*H-~4;\JBn7\f#s'|Y'EfThlkgz;hMtIUeZ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              65192.168.2.649812172.67.189.184431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC362OUTGET /img/border/background.png HTTP/1.1
              Host: bagasarya.xyz
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC737INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/png
              Content-Length: 86396
              Connection: close
              cache-control: public, max-age=604800
              expires: Wed, 26 Jun 2024 07:29:13 GMT
              last-modified: Mon, 12 Dec 2022 19:18:46 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 399673
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t9qktAD2Im4DAqwTGxEfK%2BREO%2FYSWF22rlGO8bpvkFjzQ3XjKbcGtcP6vF0DmKuycWfzDJWYznXB%2Byqwz2ZBHMadxz9FsgYZc8tUZpcTwDaTwOkTj5bw168oHg11nk%2FW"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec362a567d1c-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:27 UTC632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e1 00 00 04 f6 08 03 00 00 00 bb 9d 8d b9 00 00 00 45 50 4c 54 45 0a 13 31 09 11 2b 07 0e 25 0b 15 39 0a 13 35 0a 13 3d 09 13 45 07 11 5b 09 13 3a 0c 16 3e 0b 16 49 08 12 49 08 12 57 0b 16 41 09 12 41 08 12 4d 0a 15 4d 0c 16 45 0a 15 51 08 12 51 08 12 54 07 11 64 06 10 5f d4 9d ee a6 00 01 50 f2 49 44 41 54 78 da b4 9d db 92 ab 36 10 45 67 4a 7a 18 a5 8a 07 fe ff 67 e3 a1 dd 5e f4 05 5d a2 49 b7 0c c2 27 03 b6 d9 2c 6f 1a e1 7c 8d a3 2e c4 d7 4a 94 a5 a8 33 a1 ff 71 5b 89 b2 10 ed 98 8e d3 ac b9 b3 71 d6 7c 5e 0f 99 d0 65 a2 b1 f8 9a 57 62 e9 03 2f 2b b1 24 8e ca f6 77 55 f7 6d 73 52 e0 25 cf 32 f3 da 3f 99 ec 8b 57 c6 89 7c f0 b7 8d cb 0b c8 9a e4 be c2 5b 6c 92 ed 2e e1 24 e9 b6 f3 68 e5 b6 91 87
              Data Ascii: PNGIHDREPLTE1+%95=E[:>IIWAAMMEQQTd_PIDATx6EgJzg^]I',o|.J3q[q|^eWb/+$wUmsR%2?W|[l.$h
              2024-06-23 22:30:27 UTC1369INData Raw: 86 17 cb 70 f9 4c bf dc 27 6c 52 de 08 fb 6d 9a e1 a3 a8 c8 ca 4e 83 0a 46 3e 3c 44 7c 0a 6e 92 35 dd f6 3e c3 c1 a5 e9 bf 5d 4a 90 b7 ec 00 7d fe d5 60 f8 54 9c 3d 86 b3 69 f4 74 31 1c 79 eb c4 26 5d f3 1d 80 c8 11 94 1e bf b8 14 fe 9a 25 ba d2 e4 98 41 57 96 a4 21 72 87 32 f6 e1 f2 99 d2 98 20 f0 77 22 f5 e7 03 ad ce 12 1c 86 e7 22 97 d4 de 3e c3 7f 61 1b 32 3b b4 f6 19 6e 2d af 17 3d f6 5b 3f e6 ca 47 2f fd b7 e0 6b 5f d6 3c 24 86 e7 99 77 88 1f e8 9b cc b5 0e b5 99 47 88 a3 70 2b 6c 32 e9 aa 9e ac 90 1a 9d 7b f0 7e a5 c9 e4 21 28 9a bc 02 7d c3 12 63 0c 79 2f fe 14 66 93 e1 b2 b1 47 91 93 93 3e 9c cc 19 8e ac b1 63 de a2 ec 33 dc d0 52 17 10 38 a9 a2 56 6e a7 0c 2f 1b 67 9a 89 bb 44 87 0e e2 89 bc b5 99 3a a3 37 e2 f8 13 18 1e 52 1a ab 97 26 6b 86 07
              Data Ascii: pL'lRmNF><D|n5>]J}`T=it1y&]%AW!r2 w"">a2;n-=[?G/k_<$wGp+l2{~!(}cy/fG>c3R8Vn/gD:7R&k
              2024-06-23 22:30:27 UTC1369INData Raw: c0 ba 29 97 d9 99 26 aa 84 e1 99 31 b6 0c 19 fb 70 8f 70 d4 0e c5 04 68 5e 1d dd 18 21 fc 9f 8e 0f 7f 35 cb 70 23 71 54 ac 3d 6b c3 4d 18 82 8f 58 2e ef d9 23 dc eb fb 7c bf 9c 31 bf d9 01 76 43 81 e1 ee 58 a9 36 c6 0c cf 6d 4a 15 43 c1 99 e6 e4 7d 9a 57 66 46 9c 5a a1 40 dc 31 1c a5 e3 f9 6b 8e 72 2c 0a 2e 25 ad 5f d0 88 b5 5a 8a 48 89 48 19 2e 53 b4 b2 57 0f cf 51 4b 1c 9a 34 a3 53 e7 70 82 0d e7 49 ce 34 27 e3 4c 6e 72 e6 88 87 e1 c6 87 2f d7 c3 bd 0f 77 e9 15 3e c9 70 1a 2a 53 a2 ae 8f 0f cf 19 5e 2b 86 47 1e e9 d1 a5 0c ef 40 dc 95 0b e3 cd 6a 51 e3 2b 67 9a 40 1c 46 46 91 df 8c b8 4c db 4c 40 da 48 71 9d 8c 6a 29 0d 7b 02 ca 59 b3 ad c6 78 cb e3 19 be a0 71 15 b5 41 78 e2 c4 2d c3 db d8 85 97 41 11 c7 10 3c b8 94 9a a4 f7 e1 d6 23 90 15 86 0f 7d 38
              Data Ascii: )&1pph^!5p#qT=kMX.#|1vCX6mJC}WfFZ@1kr,.%_ZHH.SWQK4SpI4'Lnr/w>p*S^+G@jQ+g@FFLL@Hqj){YxqAx-A<#}8
              2024-06-23 22:30:27 UTC1369INData Raw: 64 00 cf 97 46 0a 97 24 10 b6 4d ff 13 9d 57 6e 32 9c ff a9 49 b8 0b d9 75 63 3d 9c 7b 1e 06 0c 97 66 cf 51 b6 aa 85 84 61 f8 11 f7 f5 b1 cb 70 7f 73 ce 4b 9e aa 75 a3 ed 34 f8 87 4b d7 af 76 a5 39 56 58 f5 7f f7 e1 de 8b 33 bc 32 32 fc e7 8a 89 c1 b3 99 a0 99 ba ef e6 9e c2 29 ac a0 70 00 9a 33 9c f9 d7 66 54 4e 35 b9 a4 49 9a 96 30 bc 13 7c 0c d2 72 77 b2 cc f0 1f 65 38 b5 14 33 3a 5a f3 0f eb e1 a4 34 5d 30 a8 ce 02 a4 37 fd 73 4d 51 3c 4b 06 e2 ab e3 c3 63 ca 27 03 03 4e 14 de 7e 7e 73 02 e3 b5 4d c5 bc c2 23 c3 99 bb 7a 21 32 9c 64 b8 66 12 d7 2a 25 3f 97 34 91 b4 cd ea 7c 78 ed 05 0c 30 b7 af 8d 7f f3 aa e6 2a 57 fa 34 51 38 3b 8f 0e 06 65 db 87 a3 46 12 6d 8b 2a cd d5 9d 34 18 6a 78 fa bf a7 a3 70 df f0 e1 ee 6d 73 d6 8d 17 e7 4c 53 3e c5 9f e9 7a
              Data Ascii: dF$MWn2Iuc={fQapsKu4Kv9VX322)p3fTN5I0|rwe83:Z4]07sMQ<Kc'N~~sM#z!2df*%?4|x0*W4Q8;eFm*4jxpmsLS>z
              2024-06-23 22:30:27 UTC1369INData Raw: c7 45 ed 3b 89 78 89 b7 84 f3 91 55 b6 d0 6d eb e1 38 fc 12 e1 48 5c 36 69 c2 b5 48 65 e1 e6 85 a9 3c 9c 7b 5e 4d 88 bb a4 3f 5c 0c dc 53 79 78 94 7c 5f 74 f8 03 c2 dd e4 5b 8a 66 65 ad 38 9c 19 96 54 b4 f7 e3 20 11 b1 2c 54 9b 67 36 18 c7 9d 6e b2 64 39 30 27 e2 54 bc 99 78 7b 45 13 2b 5a 1c 0e e5 4c b5 77 0e 7f 74 d7 c3 3d df 9d 59 0a 01 e1 ce e2 d4 f4 f4 63 ce 8f 0f ff 76 38 23 53 5c 99 32 e1 f0 7a 64 c7 a5 1c 61 2f 68 eb 38 45 a3 34 e4 0c 4b 42 b7 4b 92 41 13 52 03 87 83 3a c0 e3 f0 b3 d8 4d 2e 6e 1c 0e e2 db 09 e1 bc a7 81 dc 56 2c b5 c3 53 a3 67 a1 7d ca 39 dc 57 54 30 2b c4 a7 f3 70 e5 70 01 dd f5 67 5e 22 7c b2 cb a9 c4 97 46 bc a3 3e cd 63 77 de 2a 7f 6d d6 9a bb 6d a8 d2 34 50 c7 61 c6 0c f8 05 a9 43 78 25 18 0c e3 14 5e 53 39 6d 0e d9 6f 65 d5
              Data Ascii: E;xUm8H\6iHe<{^M?\Syx|_t[fe8T ,Tg6nd90'Tx{E+ZLwt=Ycv8#S\2zda/h8E4KBKAR:M.nV,Sg}9WT0+ppg^"|F>cw*mm4PaCx%^S9moe
              2024-06-23 22:30:27 UTC1369INData Raw: 8d 61 99 06 a5 04 e2 43 6a 29 24 2b bc 20 24 1e 39 bc ec 6e 20 dc 63 ae 97 31 f7 2d 14 8d 93 e9 eb 98 ef 21 5c ec 82 68 70 38 e5 8b 18 b3 a7 6c ae 38 bc 1d f1 f6 78 fe 7d 3e 5f 8f b2 a9 44 bf c3 9d c4 9d c3 c1 7c 5b 57 00 37 0e 5f 6f 22 dc 99 5b 8e 47 de 2f 05 7d b3 ca e3 1e 87 3f 98 96 19 38 1c 55 2a ce f9 63 b3 d9 7a a2 85 ef bf b2 9a 96 66 bd 56 27 3f cc b6 c2 3a 9d a1 97 1c fe f4 af 01 87 83 b8 75 f8 2b 6e 22 9c 10 fe 04 f2 21 f7 2d a4 df 9e 1c 05 b6 ef 21 1c bb f8 3c 7c dd ea 68 81 37 0e 6f 85 25 44 5a b0 4e 28 7c 07 e8 f8 fd a2 e2 52 1e ce a6 d2 40 50 84 3b 87 af d7 09 5f f2 84 03 37 d2 fd 39 87 03 f9 4d 84 63 17 39 7c 85 10 6e d4 5d 51 78 c2 e1 b0 67 71 17 10 df 1a 9c 2c 81 13 06 67 e2 68 88 c3 63 c8 ad c3 97 53 87 3f 6e 20 1c e8 d4 4a 53 33 39 c7
              Data Ascii: aCj)$+ $9n c1-!\hp8l8x}>_D|[W7_o"[G/}?8U*czfV'?:u+n"!-!<|h7o%DZN(|R@P;_79Mc9|n]Qxgq,ghcS?n JS39
              2024-06-23 22:30:27 UTC1369INData Raw: 34 e3 25 3f e7 70 f8 b6 f7 70 af 8a ca 89 c3 37 4e d6 8d e4 1c ae cf 00 32 79 27 cb 38 3c 56 f8 fd 19 77 4a 4a 9a 70 a2 1c 4e f8 d1 93 0f 34 f3 84 93 3e 87 f7 4f 0b 11 6e ef 3c 9c 96 f2 89 1e 8e c4 af 11 e0 26 c2 3d 9e 4a 4e 12 14 de 89 c0 21 db 61 3f 9e 27 1d ee 4f a2 1c ce 52 34 7d f6 c0 37 2b 4f 29 c2 17 18 cf 3a 9c c8 f5 a5 38 4b 21 1f 3f a6 89 c9 ff ea 75 78 24 f1 0f cc 52 6a 09 07 71 a5 ad da 59 ca a4 92 6f 29 b2 03 f5 91 f2 23 bf d3 9f 6d 8f 5c 7b 78 08 97 40 37 bc 87 cb b4 14 e1 1b c2 cf 5d 9e 52 f8 e4 cf 9e ae 0e 92 f9 7c 6c 96 a2 06 7b 63 1c 1e 4f 21 df e8 70 08 07 6f 0b e1 8a f5 33 87 d3 4e 96 02 e1 6c d0 c7 4e e2 96 52 76 b8 0e 4b 4b eb 67 5a 28 12 d7 54 b3 05 c6 d5 9d 7a e6 e7 57 29 11 4e 20 7c cd 5b 1d 4e 46 f5 70 35 a7 f9 90 c3 01 dc de c3
              Data Ascii: 4%?pp7N2y'8<VwJJpN4>On<&=JN!a?'OR4}7+O):8K!?ux$RjqYo)#m\{x@7]R|l{cO!po3NlNRvKKgZ(TzW)N |[NFp5
              2024-06-23 22:30:27 UTC1369INData Raw: bc de e2 de 90 c7 74 5b 6e 6b b8 89 87 12 4e ca 84 bb 1a 83 5f c6 3a bc 3c 52 31 00 6e 26 bc 84 38 4f fa 5c c6 13 1e 54 9c 72 f8 1e 60 8c 7b 78 55 98 16 4a 8f 7f 5a 07 ee 95 c3 fd 28 c2 c3 8a 1b e1 21 67 b7 f0 f5 5d 84 3b 57 42 7b 74 0f a7 f5 0c 77 38 e9 76 f8 c6 f7 6d 99 e0 7b 0c e1 c0 a2 1d 0e 85 3f ae a5 9f 7b 43 c2 fd e3 4f f1 e6 42 f4 d5 70 78 d8 5f e0 f0 35 39 8b f7 cc c3 49 7f 0f 1f 3f 4b b9 70 fa 32 c2 3b 1d be 7d cc 6d cb 24 52 1a 48 78 ec 70 39 47 b9 a2 e0 9f 6d dd ad 84 87 4d 4e 9e ee 44 da e1 28 7c a4 c3 21 7c 4f 93 c3 89 22 9c f4 11 7e 19 3e 4b 01 ef ce 96 e2 5e d8 52 ae 42 38 70 8f 6b 29 e7 0e df 0b 72 20 93 4d 1c 3e 7b 39 29 11 fe b3 c2 76 fe c3 fa 81 f6 f0 05 5e 3c 4b c1 e1 30 de 46 38 79 01 e1 97 57 ce 52 fa 5b ca d7 39 e1 4b 1f e1 db 2d
              Data Ascii: t[nkN_:<R1n&8O\Tr`{xUJZ(!g];WB{tw8vm{?{COBpx_59I?Kp2;}m$RHxp9GmMND(|!|O"~>K^RB8pk)r M>{9)v^<K0F8yWR[9K-
              2024-06-23 22:30:27 UTC1369INData Raw: 63 83 f3 99 c3 7d 30 6d 8b c3 fd 53 45 41 e1 b5 3d 1c f0 0b 3d 3c 48 5c bd 7a 1a 7f 8f eb e1 8b d5 e1 e4 07 a4 58 83 26 c2 2f ef 9f 87 bb 82 c3 f7 8f b1 13 fe c2 1e be ef 28 af c2 e1 50 56 43 38 0e a7 87 cf 38 3c d3 c3 4b 0e e7 1b 4b 3b dc f3 03 dd 25 03 7b 38 84 db 1d 4e 0d 5f b7 53 87 1b 2c 3e 94 f0 4b 63 0f e7 68 e6 98 1e 7e 1b d2 c3 b7 18 1c 2e a6 ed e8 e1 7b 3c b0 b3 fc 58 87 f3 03 41 38 bf 1a 7f 3b 1b e4 f0 a5 d1 e1 90 64 77 38 b8 7d f6 91 a6 8b 1d 2e 9f fc 91 59 0a 11 c0 0e 32 13 14 4e 1c 4e ca 0e bf 2b c2 f9 cc b3 cc e1 c0 4f 6e 25 92 26 bc e8 70 1d 3f c2 e1 d3 fe 37 63 9a a5 90 e0 f0 15 8b 5f d3 c3 e1 db ec f0 a0 f0 01 3d 9c 74 f7 f0 3f 29 38 9c d8 1d 5e 0e 75 a5 b2 9f 44 2d 45 25 e7 70 92 a9 e1 46 c2 a7 69 a3 db d4 52 08 ca 6b 9a 87 7f fe 79 29
              Data Ascii: c}0mSEA==<H\zX&/(PVC88<KK;%{8N_S,>Kch~.{<XA8;dw8}.Y2NN+On%&p?7c_=t?)8^uD-E%pFiRky)
              2024-06-23 22:30:27 UTC1369INData Raw: fb fa d8 cd e3 f2 66 09 cf 14 9e cf 50 b2 61 64 72 38 b9 1d e0 70 24 3e ef 71 38 d9 d3 52 20 9c fc 8b 0e 87 6f 08 47 e2 43 84 ff 31 4e f8 77 e4 43 e0 f3 30 e1 da 70 61 3c 9f 78 68 80 0f 89 6f c2 64 ba 58 73 84 1f 8b a0 b9 a6 0b b9 ff 4a f8 27 40 b3 a3 bc ea e3 70 00 97 7c 8b 7c af c3 af f3 59 33 46 38 89 10 4e 0c e1 9a 7f c6 e1 69 08 33 4c 78 d8 e1 08 3c 4e 38 12 4f 11 be 3b 19 2f f0 2d eb 2d b1 ad 00 42 38 a6 05 41 58 a7 68 6c db 9a d1 5d 76 b8 3e 2e 40 b3 d8 7f 20 38 fe cc 00 27 52 58 86 7b b8 12 4e 86 08 27 71 c2 91 f8 45 09 27 6d 87 9f fe 29 87 5f 0e 25 fc 3c 40 38 51 87 cf bb 1c ae a8 d8 02 ad 40 73 46 26 5f 74 95 c5 3a fc 76 13 87 eb 5d 7e 8b dd 9a 9b df 6f 22 24 6e 10 07 f2 db 71 0e 3f ff 14 e1 04 c2 2f 23 0e 3f 8d 38 fc ff 44 38 2d 05 be 9b 29 0d
              Data Ascii: fPadr8p$>q8R oGC1NwC0pa<xhodXsJ'@p||Y3F8Ni3Lx<N8O;/--B8AXhl]v>.@ 8'RX{N'qE'm)_%<@8Q@sF&_t:v]~o"$nq?/#?8D8-)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              66192.168.2.649804162.19.58.1584431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC385OUTGET /yY3mCvp/quality-restoration-20240615182815255.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 127947
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:35:49 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 72 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100rC
              2024-06-23 22:30:27 UTC4096INData Raw: d3 1c ef 1e 8a 00 84 20 81 44 02 83 1e 5e 97 d3 c7 2f a6 52 ba 11 a8 4b 44 2a 0a e1 0e a5 55 8a a2 65 5f 40 03 02 48 c0 25 c1 e7 34 9e 76 bb 95 b2 32 35 2c a6 2b 14 20 84 0a d2 e0 5a 32 49 11 05 65 d5 51 02 da a6 22 3a df 75 cc d7 4b ce c2 23 91 2d 52 c9 2e d1 48 96 dd 04 ae 10 08 50 80 00 2d c5 cb 2b 78 ca d6 72 fa 4c cd cc 8d 15 8d 65 64 a9 89 42 02 10 54 69 11 ac 9b e8 43 14 3a 68 d6 40 88 91 33 1f 13 57 cb 58 7c e6 2f 3a a4 a7 2b 09 00 c9 ea 2c d8 c2 b2 24 48 8c 63 2c d2 ea c5 c8 82 d4 66 6b 2d 71 72 20 94 8c 79 59 95 a8 20 14 08 04 28 88 02 d0 62 c6 6e f9 e7 6b 0c 84 b5 cb 3a cb e9 36 1d 26 57 49 76 a3 10 4b 09 60 21 54 6a 35 13 22 fa 10 04 4a 8a 64 86 8d 24 49 6e aa d2 b5 ab 2d 07 8d af e3 64 8c 62 2f d4 a7 36 32 2a 80 96 23 91 d4 8b 34 cd de 75 d8
              Data Ascii: D^/RKD*Ue_@H%4v25,+ Z2IeQ":uK#-R.HP-+xrLedBTiC:h@3WX|/:+,$Hc,fk-qr yY (bnk:6&WIvK`!Tj5"Jd$In-db/62*#4u
              2024-06-23 22:30:27 UTC4096INData Raw: b9 db f7 c7 5d db 3c f7 0e 9c d7 9b ac c6 08 05 67 f5 cf a1 7d 2e 39 9b cf 15 e4 d6 97 cf be d7 e8 67 2b 73 3b 51 91 39 af 36 ae d4 e8 3d 19 44 61 10 96 cd 4a cf 1f f8 9d 72 b4 c8 b3 26 c6 b1 39 8e 7d 37 bb ce 32 c6 b1 72 aa eb 33 ab 37 72 b5 c5 ca 13 35 e2 5f 18 78 b5 59 b0 ef 29 27 69 24 b8 6f e9 5f 8b f5 3a ff 00 3f 7d 7a 6f 66 ac 46 16 6a 6c d0 e9 b5 cb 75 2c 65 ac ae b4 5d f9 71 3e ff 00 1f 11 f5 7c 35 f5 c5 59 4f 3a c8 dc d2 f2 d6 a3 cf aa 33 73 3a 67 b3 f6 73 c8 8e 1b c3 db 0b 9e e4 ad 18 50 6e bd 18 ef fe 87 1b b5 20 73 7c 37 59 d3 fa 72 e9 98 f8 bc ef 26 eb ac ce da b8 d5 70 d6 a3 cf ad 3f 0d 6d 3d 38 ec 7d dc eb 93 cb 7e 47 48 cb 5c 41 61 22 5c 69 ae 83 a6 25 64 ea 65 2b 8c b8 d3 54 56 3a e6 6d 75 94 e5 89 15 c9 2b 15 b6 6a 59 4f 37 b2 f9 fe 9f
              Data Ascii: ]<g}.9g+s;Q96=DaJr&9}72r37r5_xY)'i$o_:?}zofFjlu,e]q>|5YO:3s:gsPn s|7Yr&p?m=8}~GH\Aa"\i%de+TV:mu+jYO7
              2024-06-23 22:30:27 UTC4096INData Raw: ed 44 e9 7d 1c b9 6e 7d 3a 1e d8 95 25 84 24 06 69 bc fb f3 ff 00 9b e9 90 c1 51 df fb 7c bc 27 9f bf 77 eb e1 ba ed ce 0b c4 78 bb e8 bc 9d 64 8c 60 20 00 10 00 82 c1 55 b1 54 25 55 54 64 7a 78 30 01 8c 60 05 70 88 d0 03 18 04 be 81 ee e7 d0 fa 33 e6 3f 23 be bf cf a9 93 1a 60 e2 f7 ff 00 4f cf b8 de 3c e7 e5 fa 88 00 51 44 16 d9 64 ea de 93 77 e8 e7 b1 e9 28 d5 e9 fd 3c e3 50 04 0a 70 f3 6f 99 ea a3 96 9a 0a 55 ba 9d 87 af cd cf 63 af a1 7a f8 2b 39 5f 27 5e 57 c5 da 50 c6 02 41 40 10 00 50 25 56 0b 1b 52 a8 56 ea 79 c8 76 c5 95 71 6e a5 fa 96 a4 ac 9d 05 39 b1 10 00 ea 43 19 e8 3e ee 7b 9e b9 f2 6f 8b e9 78 b2 26 34 24 87 59 eb 9f 47 cb e5 7f 27 d7 08 00 05 14 cb 3a 91 12 34 2a 2c e9 33 ba 4d 9f 6c 6c bb e7 6b d3 1c 27 83 be af cf b9 0c 54 1b 7f 47 3a
              Data Ascii: D}n}:%$iQ|'wxd` UT%UTdzx0`p3?#`O<QDdw(<PpoUcz+9_'^WPA@P%VRVyvqn9C>{ox&4$YG':4*,3Mllk'TG:
              2024-06-23 22:30:27 UTC4096INData Raw: 6d 4e 77 bd 4f 0f d7 4e a6 e3 de 27 1f 97 a7 aa 00 30 10 08 00 00 60 31 c8 0c 40 34 00 00 91 30 14 04 75 50 05 00 20 00 01 93 4a d6 cb 1d 38 8c 56 aa 00 0a 00 23 d1 b5 cf dc 71 8d 0c b8 d2 fc eb d3 af a3 5e 7e c7 cb 3c 3e 9d 6e 67 08 e9 81 ac 6d 32 7a 9a a5 e8 cd ab 3a cd 32 e5 dd 73 79 c7 4d 6d 33 7c 3f 5d 3a 8d 63 de 31 cb e6 0b e9 80 0c 10 54 02 00 01 80 c2 46 14 00 43 40 06 58 00 02 21 aa 21 42 82 00 00 00 19 3b 18 10 ca 0a 40 14 00 08 2a 46 d1 33 d3 40 d5 43 37 29 34 d3 34 e1 88 95 90 94 b3 7d 26 21 aa b7 68 98 0a 45 0b 2b 32 e3 0a 54 00 00 01 40 a0 56 03 40 00 06 08 0c 20 2c 18 00 08 8e 85 02 50 00 40 00 4e c6 02 2b cd 28 00 10 c4 00 03 a0 94 44 40 00 00 00 08 2b 40 00 04 ae 44 a5 38 00 40 00 00 02 a7 00 00 c0 06 00 84 30 24 49 00 42 50 16 3b 20 1d
              Data Ascii: mNwON'0`1@40uP J8V#q^~<>ngm2z:2syMm3|?]:c1TFC@X!!B;@*F3@C7)44}&!hE+2T@V@ ,P@N+(D@+@D8@0$IBP;
              2024-06-23 22:30:27 UTC4096INData Raw: ea 31 d2 b9 1c 18 da b6 dd 6b 37 88 93 24 fc 24 23 17 8d e3 ff 00 b2 e1 07 0f 4d f0 07 2b 11 36 d4 44 3a 09 1a e5 1d 97 46 99 7c 15 d4 c9 11 66 90 93 48 48 83 f9 4d 0b 6c 31 f1 ba 17 f8 89 4a de d0 b5 23 13 32 2a df 45 86 03 e3 b4 5d a5 c2 2f ff 00 ef 71 90 95 d4 19 c6 0c 6c 77 38 85 f9 06 70 8e 14 e0 eb f0 ac ce 9b 21 96 bb f8 75 4f f9 f3 56 57 89 27 ce 2c 16 1d d8 da f9 0e 31 6d 6b 8e e3 0a e5 d5 38 a1 f9 1b dc 46 1d 35 2b 73 be 0e 09 c9 e4 a5 a4 d9 33 d7 1c a2 cb 5a 79 1c 66 3a 24 e2 da cc 16 f8 a6 6b ac 3f 99 62 ec 47 95 a3 74 c1 8c ab 57 26 7f 12 e2 3c 4b 72 35 38 67 32 35 9f cb 36 a2 a7 c4 75 ee d4 c7 e4 62 ca 50 e1 66 18 ec 71 26 7e 2c 7d af f9 75 74 78 ae 27 0a d9 fe cc ff 00 f2 b8 97 fc c2 18 4d 7e 34 ad 22 cb 71 4b 67 8b 89 5c dc 9f 0e f0 8f f6
              Data Ascii: 1k7$$#M+6D:F|fHHMl1J#2*E]/qlw8p!uOVW',1mk8F5+s3Zyf:$k?bGtW&<Kr58g256ubPfq&~,}utx'M~4"qKg\
              2024-06-23 22:30:27 UTC4096INData Raw: a6 af d4 0e 45 39 6f c0 a3 cc bc 35 17 f5 2d 7c 07 93 90 1d 0d 71 da da 2e df 26 7b 29 02 c6 7d ce 28 07 43 9d e1 e6 5f 86 2e 1f 8b a6 1e 16 96 d4 90 f0 10 6a ce f0 f4 98 f5 c1 b9 2e f5 31 cf 5f b1 2b 5b 59 9c f5 e9 ae cb 8d c8 5b 58 fc 13 6b 2c ed 16 d4 b5 7a 93 44 4a 92 7f ba 8f 13 6a c1 8f 85 a5 72 8f 85 6b 85 7b 11 1d 6a 91 bf 69 a4 b4 d6 c8 32 e4 79 0c 53 e9 1e e9 22 af d4 14 4a 25 39 1f 02 8f 32 d0 57 65 76 8a 2c 23 e1 68 d9 95 c8 94 4e d3 5b d4 9b 12 e8 45 40 ee dc dc 3f 2f 5c 5b d3 1f 51 d7 af 64 33 f0 61 a3 8f 8c 2c 3d f5 9f f8 85 4a 75 06 33 23 13 ba 98 3f 64 51 51 fd 73 f5 fb 19 76 3b f9 7b 5c 4d 5f bb 5e b3 37 5e 0e 1d 96 45 57 07 04 2a 38 22 80 49 76 18 93 b3 11 a7 f1 03 58 5a f6 db 81 cc 30 4c df 75 a5 4f 25 a6 de c5 86 26 9e db 99 27 50 da
              Data Ascii: E9o5-|q.&{)}(C_.j.1_+[Y[Xk,zDJjrk{ji2yS"J%92Wev,#hN[E@?/\[Qd3a,=Ju3#?dQQsv;{\M_^7^EW*8"IvXZ0LuO%&'P
              2024-06-23 22:30:27 UTC4096INData Raw: 99 f4 5f 45 33 9d 95 b0 c6 06 37 95 eb 82 ab 1c e2 f7 7f e0 6d 6c 93 8a c4 fa 74 7f 28 76 5e 29 4c 12 f7 59 ca 51 b8 f1 d6 0d 49 e3 70 7b 6d 47 e9 ad 5c 87 d4 55 f9 f1 74 bb 11 f8 65 ec 7b f2 c4 37 aa c6 6c ff 00 51 57 fb f1 fe 95 76 77 59 92 0a ed af 1f 2b 96 db 52 39 24 74 cf ff 00 c0 28 95 8a c5 8a ed 59 09 7b 34 fa bd f1 57 fb 36 79 1f a6 b4 ec 45 ee db e7 84 4d 15 49 08 17 a2 ec 59 f9 0a c5 d5 f5 13 78 4d 20 86 29 24 32 3f 96 15 9e d9 43 d7 6e b0 fe 7c 7f a6 fd c3 12 a5 4c 55 8f 95 ab 2d ab 1c d3 3a c4 9f bd 1e 0e 58 2a cd 96 6e 59 c9 96 93 fd 8e 2e cf aa a7 ca 51 d3 3a c5 64 fa d5 b8 ba 5f 91 68 96 21 f2 47 13 a7 92 b5 66 d6 8b c3 2d 6f b9 27 3c 5c 5d 15 65 77 5c 95 bd e7 b1 64 53 83 1f 58 f3 b3 3b 6b 45 3c ef b3 27 fe 13 97 0f b7 f9 5c b2 72 f7 6e
              Data Ascii: _E37mlt(v^)LYQIp{mG\Ute{7lQWvwY+R9$t(Y{4W6yEMIYxM )$2?Cn|LU-:X*nY.Q:d_h!Gf-o'<\]ew\dSX;kE<'\rn
              2024-06-23 22:30:27 UTC4096INData Raw: f2 5f 7d 27 e8 87 ed 58 ee 89 5e 22 c9 56 b1 c3 b2 b0 c9 14 f4 dd 2c ae 94 e1 7e c7 2c e2 fb c1 63 ce ea 38 6a 6b 7f 6b 8a 67 56 43 35 21 6d 4d 2c 0c a6 2c 97 14 7d a7 0d fd d7 11 7d 17 0c fd 78 9f ee f8 73 ec 73 d2 19 2e b5 be f4 bf 91 42 47 19 1e 15 09 7b b4 ad b3 b7 63 e1 c2 2e 21 ff 00 21 c3 f3 f7 a9 d1 a3 db c8 67 27 d3 38 7b e9 9e fb de 1b 3b a1 91 ca c9 5e ef e3 52 21 9c 95 4b 61 d6 25 70 ee 61 ca 03 66 7f ec 45 fd cc 90 dd 15 84 1b c9 e7 87 f4 18 4f be cf fd 88 5c 3b f6 57 3e e2 8f de 5f 1f d0 e2 bf c9 67 3f c6 f2 6f d7 11 f6 76 6c 4a 6c f7 e4 5d e7 a2 4b 8e 2b fc 7e 4f ef e4 fd 31 b7 50 3b eb 05 a9 20 31 67 5c 15 6b 31 64 19 99 a4 29 58 c2 fd 86 4b ef 82 c7 fd a4 c3 fa bb 9f 6d 87 3a bf 9b 6e ea 2c 23 7a b2 7c 51 f6 9c 39 f7 5c 45 fa 57 0c 8f 6e
              Data Ascii: _}'X^"V,~,c8jkkgVC5!mM,,}}xss.BG{c.!!g'8{;^R!Ka%pafEO\;W>_g?ovlJl]K+~O1P; 1g\k1d)XKm:n,#z|Q9\EWn
              2024-06-23 22:30:27 UTC4096INData Raw: eb 14 ff 00 92 33 a2 39 13 dd 93 27 0f 42 52 6c be 44 62 5d 4f 22 8d 22 3f c1 91 7d 23 dc c5 e0 8a ae 76 fb 34 25 fc f6 a4 2f 7f 65 8a 54 46 56 7a d4 a9 0d d8 ca 1e f4 62 7d 4a 17 82 3d 2c 4f e9 25 ba 42 e7 93 ec a5 dc 9b 17 4f d3 bd cb 75 89 4f c9 19 4c 73 bf 92 53 a5 48 7b a4 ad 11 7c cd d7 65 2e ef 99 58 ff 00 47 5b e4 c4 2e 48 e4 68 e3 2f 97 c3 e5 6e 8f 3b bc 73 25 dd 7c 8b f4 15 c8 fa b3 fe 85 db 92 16 ff 00 03 77 bb c7 32 5d e9 3e 48 ad ef dd 51 5c b2 74 84 2f 60 df 61 2e e5 ee 6f 91 2b f7 ab 9e 5d 77 2e fc 9e e5 cd 15 db bd ef 91 75 f7 94 51 5c cc 42 f6 0d 09 0f 7a 43 17 79 be 54 ab dd d7 66 5b 92 ef c8 b2 ef 75 09 6f 4b b3 7c 8d f2 c5 57 bc 4c 5d 86 c8 ab f6 13 7f 1b a2 50 96 ff 00 9e ed f2 c6 3e fa cb e7 7d 48 aa ef b7 43 17 53 c1 c4 71 33 8b 7a
              Data Ascii: 39'BRlDb]O""?}#v4%/eTFVzb}J=,O%BOuOLsSH{|e.XG[.Hh/n;s%|w2]>HQ\t/`a.o+]w.uQ\BzCyTf[uoK|WL]P>}HCSq3z


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              67192.168.2.649805162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC363OUTGET /yBHN0Cp/IMG-20231125-WA0021.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 19566
              Connection: close
              Last-Modified: Sat, 25 Nov 2023 10:13:21 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 97 00 f8 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 54 db bb 6c de af 0c de a1 d5 7a 33 20 21 73 86 6e
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Tlz3 !sn
              2024-06-23 22:30:27 UTC4096INData Raw: 03 68 c0 32 28 74 96 94 db 14 7e 52 85 f4 fc 25 0f 05 63 08 46 ac 2c 63 68 35 30 a4 4a 58 7b 81 10 35 00 71 29 78 da bc 81 6a 46 72 dd 2e a2 fb 31 92 ac b5 0f 9e 56 f0 b8 c7 18 90 e5 2e 28 44 39 0c a1 bb cf 39 4b 6e 27 00 32 28 65 41 2e d4 8e 21 18 07 9f 18 85 8a f7 79 e3 2e 6e 2b b4 4e 20 99 c8 a1 64 23 0c c8 a1 01 42 95 ac ef b6 1d 47 1c 65 69 03 2e 23 2d 6d 59 e7 8e 49 6a 96 c9 78 7e a8 80 61 5d 6d 9a 25 a2 05 2b 42 1d d1 a9 ef a7 49 52 75 b1 57 2d e3 16 6b 68 e4 30 c3 18 63 2b 32 c4 a5 4c 65 82 57 70 ed fc 25 ad ba 54 e3 06 f9 25 6a 24 3b 21 8e e9 71 d4 32 1c 4a 58 de 60 cc a2 fa a2 6e 07 08 ff 00 05 81 42 94 79 19 6c 09 77 52 d0 df 2c 2e 34 99 8f ae 1d d0 c6 5c 8c 12 c8 66 96 5c a5 53 99 62 32 dd 24 95 80 8f fa 92 fd 9d cb 31 39 d3 fa 9d ca 5c ba 19
              Data Ascii: h2(t~R%cF,ch50JX{5q)xjFr.1V.(D99Kn'2(eA.!y.n+N d#BGei.#-mYIjx~a]m%+BIRuW-kh0c+2LeWp%T%j$;!q2JX`nBylwR,.4\f\Sb2$19\
              2024-06-23 22:30:27 UTC4096INData Raw: da 04 b9 8f 83 40 2d ef 05 05 0d c3 30 ea 25 d3 a4 7b 77 bc 61 13 7e 14 eb 30 9a 54 1e f0 24 42 c2 16 32 a1 bf fa 08 8c 4f a6 01 cb f7 6f f1 0d d8 cb 00 35 99 75 2e d1 db 33 ca 39 50 66 82 a6 66 02 3d 45 a6 a5 8c 6a d5 ea 5c 85 6d 67 c6 43 b4 4a c5 fe 53 1a 12 44 6a 9e d2 e0 eb 78 bc 39 4f 28 b1 53 34 23 30 97 8c d0 b7 16 22 17 e3 4d ca 1f fd 4f cd 53 cb a0 b4 e6 2d e7 3f b2 c5 39 9b cd 2b 13 6b f4 e9 00 d6 2b 7d 53 0c d9 ea 33 46 45 7f 50 98 8b ec b0 27 78 23 46 95 5f a4 10 b8 49 7e b3 0c da 2c 75 19 a5 23 96 65 bf a6 32 3f 68 74 85 f8 37 fa 0b 72 6c 25 61 ad bb 4c 9a 47 94 eb 9a 2d 7e 9d 65 2a a9 50 5c 19 e5 02 54 65 31 aa 01 1a b4 7a 93 e7 13 67 22 65 25 bc d0 8e 5d 2b cc 1b 79 3e d1 f5 00 cb ce 63 46 24 f5 99 4c cb dc cf 2c 63 ed 33 78 d3 2d 25 bb 7a
              Data Ascii: @-0%{wa~0T$B2Oo5u.39Pff=Ej\mgCJSDjx9O(S4#0"MOS-?9+k+}S3FEP'x#F_I~,u#e2?ht7rl%aLG-~e*P\Te1zg"e%]+y>cF$L,c3x-%z
              2024-06-23 22:30:27 UTC4096INData Raw: 18 96 bd 19 fc 48 42 2c d7 2f 07 42 89 8d a0 6a 05 d9 e9 0d da 18 b7 90 99 8a 27 21 d3 bf 04 32 53 6b 87 64 5b 42 fa 99 87 31 0a bd 32 a1 cc 41 c3 88 6e cc 3b 30 17 82 50 3b c3 85 7e 44 f8 22 76 25 89 a3 7d a5 15 a3 b5 78 82 8e 9a 78 99 12 17 a9 7e 78 65 f0 ba 4b 5b 62 4d 72 c7 8e 92 03 a1 23 13 3d 68 8a 8d f3 89 6a 73 fd 20 8e a5 72 99 d4 6a 2b 9e 86 13 28 3f 12 58 b3 72 b3 eb ee 11 57 7a e2 ef 1a 38 a6 47 12 a9 ef 01 e6 58 98 05 95 32 a0 40 b2 cc 1f 46 25 d9 18 c1 3f 84 e0 a0 aa b4 34 38 87 24 8c c3 da 5a de 08 bc d7 14 69 96 33 71 6e 67 c7 e1 52 ba 42 b5 78 21 c6 b9 e3 35 32 46 ee 08 0e b8 71 73 24 68 8a 34 c8 92 c6 1b 6b 0c c4 2f e6 79 ce 4f 99 59 98 22 a6 5d 43 9d cb 68 79 25 d3 fa 66 0d 88 e2 07 cc 51 98 17 0a c6 f1 8a 87 4a 9c f0 81 7f 04 c2 4b 4a
              Data Ascii: HB,/Bj'!2Skd[B12An;0P;~D"v%}xx~xeK[bMr#=hjs rj+(?XrWz8GX2@F%?48$Zi3qngRBx!52Fqs$h4k/yOY"]Chy%fQJKJ
              2024-06-23 22:30:27 UTC3562INData Raw: b8 3f cd 0d 46 fa f2 b0 91 5c a5 3b a8 03 20 f2 ac 13 13 c5 c3 33 9e d8 f5 bb a3 04 25 c4 86 20 89 e9 11 36 85 5c d6 df 04 44 ac 79 0e 1c 11 ea dd 42 8f 4e 2d 70 41 60 e8 3d 46 b0 80 26 f2 cc 42 d5 20 09 61 c2 12 06 39 76 5c 11 af e8 96 19 54 c0 2a 5e 74 4d 91 35 af 82 21 38 75 a9 7e 55 7a 20 6c cd 0b 85 f1 50 00 ba 12 07 13 26 8e 49 51 76 75 70 c1 7b 38 96 84 18 89 2e 66 de a3 ac cc 58 98 d4 3f 50 71 50 1d 8f 2a c4 12 e7 7d 1f 71 bb a8 d0 07 d1 12 95 53 95 83 44 be 14 02 14 5f 77 80 8f 8f a1 b6 bb 9b 3b 8c 1d c0 b0 15 83 e0 80 c0 cd 97 71 a4 d8 f4 2b c5 c0 02 74 01 95 49 34 e8 8c 39 26 89 4e 98 d9 14 73 32 ec 38 78 99 df 2c 12 b9 a2 ea 00 3d 8b b8 32 58 9a 65 1e 06 9e d0 e1 8f 70 2e 5c 2b 84 0d 64 11 f7 67 44 e0 01 2c 73 0c c1 c5 0c 02 c4 9c 07 b2 26 a3
              Data Ascii: ?F\; 3% 6\DyBN-pA`=F&B a9v\T*^tM5!8u~Uz lP&IQvup{8.fX?PqP*}qSD_w;q+tI49&Ns28x,=2Xep.\+dgD,s&


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              68192.168.2.649803162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC363OUTGET /X2tdG3x/IMG-20231117-WA0007.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 20617
              Connection: close
              Last-Modified: Fri, 17 Nov 2023 11:05:42 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 d3 01 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ee b0 cb 8a 92 3a 05 34 c3 15 4b 17 d1 59 e9 d4 a9
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1:4KY
              2024-06-23 22:30:27 UTC4096INData Raw: 4d 02 ae ca 67 27 b1 0b 47 e3 fe 66 65 db 61 5d 47 d9 46 e3 0b 0d 48 a1 52 8b eb 6d aa 54 f6 f4 77 54 ec 4d 56 5b 29 37 dc 23 7f 02 58 b9 4d b2 f4 13 92 c8 bb 79 7f f8 3e fe 1b 6d e5 24 fa 84 28 bf 8b 77 38 d3 73 2d 79 5e 88 26 6d b1 ec a2 b5 7d 1b d1 db 61 1d 58 63 62 7d a3 14 ce 2c 67 8d 18 dc 65 fd e7 db 32 f5 7f f2 19 86 6b 6a 91 09 c5 5e cf bb 89 8d 4b 16 19 cf 71 aa 30 cf 5d 8f bc 85 be 67 df f1 da 4f 13 12 45 37 fc fd 2d e9 ee 2a 8c 8c a7 b0 ab 51 b5 63 b1 95 f4 ce 47 72 67 aa 93 3e c2 c5 23 ec 70 79 91 d6 92 b9 cb 91 bc 9a 38 bc 9d 48 96 67 6b 0b 62 35 b0 e8 a7 89 54 7e c3 2d 8c 29 9c 8d a8 cc ac 39 22 d9 47 9a 8d b4 04 73 f9 7e 06 18 5e c4 3c 58 59 b6 41 23 55 5a a9 e3 22 4a 9e c3 a8 ea 61 49 35 2a c4 d2 d4 cf 25 95 84 99 65 ea 67 51 d1 44 45 32
              Data Ascii: Mg'Gfea]GFHRmTwTMV[)7#XMy>m$(w8s-y^&m}aXcb},ge2kj^Kq0]gOE7-*QcGrg>#py8Hgkb5T~-)9"Gs~^<XYA#UZ"JaI5*%egQDE2
              2024-06-23 22:30:27 UTC4096INData Raw: e5 f2 49 9c 24 69 5f 9e 59 cf 73 04 7b 72 84 65 27 88 a2 be 06 4f 1a 85 fe 9d 0f ef 21 5e 88 63 23 38 bf ab fc 16 44 a5 43 1a 99 1b 6b f1 22 35 46 d8 64 fd 31 5a 68 6c ba 36 ff 00 09 96 59 c4 ff 00 23 a8 fc b1 d8 c5 17 26 70 dc 2a da 72 ec bb 1a 5c 89 5b a1 7b 50 d4 a4 cf ab 38 fc 22 3d 3a fe ec 9f 12 a3 dc b7 8a b2 7f 65 cd 08 8c 8a e7 2f 92 da b4 33 22 62 67 07 5a 8c 33 e4 e2 b8 e9 27 a6 b2 ae 36 f8 4f 2d 94 5c ac 82 cf 72 45 b5 75 1f f8 2d 4e 2f 12 44 de 11 08 c7 db f3 92 bd 15 c3 08 ea c7 3d c4 f6 2c b6 30 5b b2 8b ba b9 78 d8 b3 24 a3 f6 1c 31 e0 ae 1a a4 a2 bc 9a 16 d1 f1 14 37 a9 e3 c1 a7 a9 6a 5e 22 5f 2d 10 fc 91 cf 4d 28 8b 85 96 37 78 38 85 54 3b 49 b6 67 d1 16 26 40 e2 eb 7a 39 26 57 f5 2f c9 1f 8f b1 c5 70 f2 aa 7f 29 f9 22 9c de 12 23 d4 a6
              Data Ascii: I$i_Ys{re'O!^c#8DCk"5Fd1Zhl6Y#&p*r\[{P8"=:e/3"bgZ3'6O-\rEu-N/D=,0[x$17j^"_-M(7x8T;Ig&@z9&W/p)"#
              2024-06-23 22:30:27 UTC4096INData Raw: 16 ff 00 be 0b db 67 cc 6a 5c 63 93 f5 3b 86 ee 32 de ab cc cc ed 2b dd aa 60 ca 54 f3 15 33 26 fe e5 bc 12 8b 61 56 f1 04 a7 85 36 d1 e9 80 6a 1e d1 8c 28 c4 a2 44 83 f1 3c b0 55 a5 1d 7a 20 75 b7 57 e6 5a 5e e3 69 ea 40 8e 66 35 bf 82 07 43 ea 26 f8 71 27 c4 26 03 4e 68 b5 36 94 42 77 0f 33 2e e3 dc 75 b6 10 43 13 d1 6d cc 58 76 3d 42 67 7c c6 50 70 c7 3d b6 15 01 ca 8a b8 e2 02 fc 4b 8b 2e 55 4a 26 80 d0 f9 86 b8 2c 97 ba 9f 50 85 c3 6e cb 30 8c 16 87 fe 73 ed 17 dc 37 0d e9 17 92 6e 64 00 f9 8b d4 1e 50 60 5c a4 8a 42 7d 4b de 22 92 1d 59 2f 81 58 f9 8f 0e df f2 8a 50 72 a0 65 e5 83 19 a3 f4 87 62 c0 b5 45 63 be 98 b1 1f 10 5f 22 9f 55 11 a9 b1 b8 ed 75 13 58 f4 b2 fc 87 e9 34 a8 1c 3c 02 01 d3 2c 62 53 d1 10 a9 bc d9 47 98 16 ae f2 c5 70 d6 04 ce 3b
              Data Ascii: gj\c;2+`T3&aV6j(D<Uz uWZ^i@f5C&q'&Nh6Bw3.uCmXv=Bg|Pp=K.UJ&,Pn0s7ndP`\B}K"Y/XPrebEc_"UuX4<,bSGp;
              2024-06-23 22:30:27 UTC4096INData Raw: 4b 9c 03 bb 12 2f 99 8d 8a ad 03 6c 47 4a 24 74 f5 2e 3c 54 46 aa c4 82 d8 8a 60 b2 53 56 1b 1d cb 42 62 d3 71 20 0a 72 4e ac de 99 44 02 d5 7e e2 d1 0f 23 04 1d 08 a4 bb 00 f5 95 82 d7 c9 01 2c d6 7d a1 98 b4 4d 45 cc 13 c3 09 b1 3c c1 80 5f 86 c9 42 1e 39 d9 17 b4 28 27 25 8d f8 4b b0 5f d4 1e 80 63 cc 39 80 0b 85 85 da cd f3 28 08 33 07 26 60 28 4b 39 df 88 41 c0 db cf 98 02 5e 0d ac 36 bc 97 29 4d 4b 24 49 6f 84 e1 1a f6 66 a0 93 c1 6a 17 c0 db 1d 57 36 56 aa 1c b9 60 ea fd c5 23 0f c2 c1 ee 06 2f 6d 15 58 f6 ae e5 ad 5c c1 11 45 08 05 4d 96 cd 7a 85 f0 1a 13 04 b1 07 00 80 06 9d c2 e7 83 75 29 dd 92 b6 de 8c 4c fc 3a 95 85 a7 50 c8 88 03 a3 6c a2 ca 80 af c4 5d 45 28 ce f8 80 dc ad 5d 60 fd c0 39 08 07 08 c8 9a 18 04 06 aa e0 74 ea 26 3d 54 18 a8 64
              Data Ascii: K/lGJ$t.<TF`SVBbq rND~#,}ME<_B9('%K_c9(3&`(K9A^6)MK$IofjW6V`#/mX\EMzu)L:Pl]E(]`9t&=Td
              2024-06-23 22:30:27 UTC517INData Raw: 82 c4 15 ec 83 74 9c 81 17 a9 a0 4b 25 9c 0c 8e 58 b3 6a 58 d1 71 b2 d3 28 24 1d c4 f1 41 23 b5 e0 a4 34 f6 4c 20 0d a6 eb 11 25 92 87 26 a5 ac 2e 12 44 1a 49 41 85 dc 13 04 60 a1 72 a4 5b 2e e2 5e e5 3a 82 2c b0 12 23 d8 6e 59 d4 73 7d 20 0e 09 8e a6 04 45 de e1 ee 63 c4 20 97 47 10 51 6c b8 99 0a c3 ea 0b 86 c8 8d ba 0a 31 4c 18 4b 85 94 b2 f5 72 8e db f0 67 88 8a 22 67 09 76 e5 58 53 f2 30 84 41 b1 a8 24 dc 22 e5 ca 8d 41 70 4c bb 60 06 8a f5 0e fe 51 60 97 86 83 57 1a 30 94 91 6b 62 7b 89 a0 ab ac 44 66 79 33 11 b6 0e ea 1a ca 14 79 dc ae 89 94 63 43 c9 8d f7 55 8f 64 a7 cb 01 fe c1 47 b0 a8 b5 b0 2d ae 21 86 33 dc a8 ea 18 c1 0b 52 2f 25 40 96 a3 b0 97 29 58 3b c6 6e a0 c1 83 08 31 41 c4 18 8d a5 f8 08 35 2e 5c b9 82 d6 dd e2 00 fd 80 39 7f b2 da d0
              Data Ascii: tK%XjXq($A#4L %&.DIA`r[.^:,#nYs} Ec GQl1LKrg"gvXS0A$"ApL`Q`W0kb{Dfy3ycCUdG-!3R/%@)X;n1A5.\9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              69192.168.2.649808162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC357OUTGET /ZWp9Zpj/1696698675917.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 91337
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:34:10 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:27 UTC4096INData Raw: 6f 6d b4 a2 91 d5 14 94 04 92 4b 46 35 18 04 8d c7 d4 f0 00 9c 03 67 7c 4d c3 8e 45 58 9e 8f 05 c8 65 a0 28 1b 20 8a af d0 9e 7c 0e ae c8 ff 00 87 9c 9d 27 1a 29 f2 e6 86 36 79 12 25 5d a4 31 62 ca 14 28 2e b7 77 e2 c0 fd 47 5c fa d6 e4 9a 87 73 3d ed f4 52 3a 43 97 3a b2 4e 89 11 e7 af 70 37 fa c0 ef 07 0b 2f e4 3a c4 d3 98 a5 5a c9 04 c6 98 20 c7 1c 4e fe 93 1c 9e 63 16 a3 6b f0 c7 7c bc 5c 1d f8 3a 34 2e aa b6 a1 d5 86 59 64 ba a0 54 b2 a2 4a 40 24 40 27 73 31 fa 62 52 63 f0 ff 00 ea b6 62 5b 4c d9 ed 35 12 a4 6a 75 ea 86 85 33 0d 10 37 2a 71 c4 04 01 c6 c7 fa 62 b2 d5 be 35 68 98 92 39 c9 d4 b1 b1 a3 57 2b 52 ce a0 83 7c 05 00 ab 59 a2 6a bc d7 8f 06 f9 d3 3e 0f 76 ae 93 87 10 d5 b5 3d 3f 01 65 8a 37 32 e5 4f 0e 3a 8a 45 04 92 f2 fe 62 d6 29 ac 93 54
              Data Ascii: omKF5g|MEXe( |')6y%]1b(.wG\s=R:C:Np7/:Z Nck|\:4.YdTJ@$@'s1bRcb[L5ju37*qb5h9W+R|Yj>v=?e72O:Eb)T
              2024-06-23 22:30:27 UTC4096INData Raw: f2 9d 08 4e 53 b1 2a e9 52 00 6d 0e b8 0a 90 b5 09 82 b5 2d 00 01 3b 92 4e fb e2 c1 7a 7d e0 d3 a5 de 1f 72 4a 9e 7a c3 6b ae bb 56 d1 38 ba bf 89 4f 99 52 97 16 d9 28 57 9a b0 54 00 31 df 73 31 27 11 7d b2 d3 71 7e b6 a1 9a 3a da 7b 25 ad 4f 2b 4a 59 59 46 84 02 74 a4 40 99 03 df e9 be 2d de ca ed dc b6 5f 5e 0d 3f 1a 02 28 27 aa c1 96 88 17 c8 06 c9 1f 29 e0 71 63 8b eb 32 cb f1 34 6b a6 7c bd 3f 5f d6 e5 81 25 a8 a4 95 52 08 32 00 23 73 2c 31 c8 18 00 7c 07 62 df 73 e7 a8 be df d0 2b 83 8d 34 dd e6 d3 97 e8 a9 01 1f b8 5a d8 6e a9 49 11 01 b5 0d f5 41 1e b1 1c 8c 2e 57 f8 61 ca d5 74 4f a9 ba ab ae 5e 79 2d a9 48 aa aa 6c 3d 6c 54 80 7f 76 b6 81 21 3c fb c4 fb 62 75 b7 e4 8b 0d 4d 4b 2a af be 39 5c f0 52 41 f3 5c 52 b9 22 34 93 1c fe 51 12 27 6c 4f ef
              Data Ascii: NS*Rm-;Nz}rJzkV8OR(WT1s1'}q~:{%O+JYYFt@-_^?(')qc24k|?_%R2#s,1|bs+4ZnIA.WatO^y-Hl=lTv!<buMK*9\RA\R"4Q'lO
              2024-06-23 22:30:27 UTC4096INData Raw: 85 ea 7a ae 3e 1e 8b a7 c9 20 69 26 d4 7f 0f ea 10 c1 5b f2 17 53 ba bf e3 65 3c 7d 40 e8 fe 77 2f 74 ee 92 e6 ab 35 4d fa 82 f1 58 df 98 db 4a 72 a5 35 28 10 40 80 e3 8b 5a 66 67 60 60 76 c3 7d 39 6f 2b d2 d7 ba c2 ed 14 2e 30 a5 69 52 4b 6d 90 a0 78 52 17 1f 29 83 29 29 20 c8 18 11 91 d1 2e b6 52 d1 a3 32 95 a0 aa 7c d5 5b 10 fb 9f 10 d7 f9 b8 fe 12 76 3b 05 1d f6 f6 c4 2b 99 fa ff 00 9f 7a 5f 99 e9 68 b3 2b 6f 22 9a a8 68 f2 eb 82 8a 52 a6 88 0a 85 13 28 90 3e 58 d8 8f 4c 34 d1 b5 ec a9 d9 b1 b5 6c 69 b0 81 2a c9 39 8d 88 b9 0f e5 25 fc ed 03 90 39 b2 4f 82 41 b9 20 f8 2b a5 43 a7 cb 87 db fa b6 9f ad 7a 30 9f 56 08 15 12 74 da 14 39 8e 38 d8 99 3e 7b 1b 56 c8 ab 07 c1 ea cb ab fa 27 98 aa ed 8f de f2 4e 6d cc 54 14 68 25 ef d9 14 f7 7a d6 10 cc 6e 50
              Data Ascii: z> i&[Se<}@w/t5MXJr5(@Zfg``v}9o+.0iRKmxR))) .R2|[v;+z_h+o"hR(>XL4li*9%9OA +Cz0Vt98>{V'NmTh%znP
              2024-06-23 22:30:27 UTC4096INData Raw: ad b8 28 23 78 f4 fa 00 aa f9 97 df 5a 54 51 4d f2 c1 3f c2 35 08 1b 9f 5f 68 fe c7 49 1f 8b 57 4c 69 ad 9d 4e b1 67 7b 75 bd 4c 31 9d 6c 4b f8 da b4 a6 18 7e bd 85 c3 40 c0 02 7c 84 cc 1d c8 dc 77 c5 04 e6 5b 57 90 aa a6 dc 27 5f cf a7 41 22 37 e2 0f ae fd bb f3 bc e0 27 4a ca 93 17 37 f0 6c 5b fa 12 08 47 27 90 85 54 92 08 3b 6c 7d 0f 1e fd 66 ae f6 d2 20 ee 8e db c1 ee 38 a2 21 f5 1c 25 7c a5 52 06 dc c8 c7 a7 93 18 26 80 db 2a b1 14 a2 c7 9b 1d 08 57 7b 05 7a 54 f0 45 32 97 a7 56 a8 4e f0 4c 6a 23 b9 06 4c f6 f5 38 65 3b 66 ad 49 dd 99 dc 9d c8 fb f3 df 63 c4 fe 9b cc b9 9a 82 a2 95 6b 50 52 e1 e4 10 14 49 82 37 92 40 3f 73 24 6e 36 c4 5b 5c c3 e0 69 0e 2c a8 0d b4 a8 ee 37 f5 3b 7a c7 61 f9 e2 e8 d2 a5 8e 64 56 5c 86 dc 40 36 14 90 3f 2e e0 7d b9 23
              Data Ascii: (#xZTQM?5_hIWLiNg{uL1lK~@|w[W'_A"7'J7l[G'T;l}f 8!%|R&*W{zTE2VNLj#L8e;fIckPRI7@?s$n6[\i,7;zadV\@6?.}#
              2024-06-23 22:30:27 UTC4096INData Raw: 51 20 82 20 02 26 62 0c 13 18 a9 35 3d 47 b8 f4 3c b5 c9 fc 4c f9 38 f1 48 0e 4c 73 c8 d3 2b a3 50 15 bf 70 55 17 c8 00 92 40 e4 74 df b9 7e 01 7c 3c ce 8d 73 bb 7f 4e 1a 54 e1 3e 65 c1 2f 8f 1b ca c5 76 30 45 28 91 9b b5 00 7e a6 fd ba 53 c8 99 8b a6 f9 ae c8 bc b3 6c f8 5a 5a 87 5b 79 4c 50 af cb 4e a2 f1 51 52 12 98 03 72 a2 40 02 0f be f8 8f 6c dd 3e ab c9 8b cc 36 3b 33 95 2e d3 d4 2d fb bd bc 2b 76 d8 7e 09 76 96 24 80 14 63 48 02 07 60 31 5c 9d 3e ea 39 aa 7e d9 78 a5 b8 7e cd cc 16 e5 b2 fb 6d ad 7e 52 5f 53 70 4a 4e e0 2c 11 23 4c 90 4e 2d 87 23 67 e6 33 7e 5b a0 cd 94 ed ff 00 c6 36 84 b7 73 a7 4a 35 43 cc a7 e7 56 98 d9 2e 41 22 4c 10 41 1b e1 dc da 36 85 dd 18 4b ac e1 2e 3e 99 ab 43 2a 13 97 89 01 01 5d 19 58 48 d1 c6 d1 a4 84 1b 0f 6a 4b 0f
              Data Ascii: Q &b5=G<L8HLs+PpU@t~|<sNT>e/v0E(~SlZZ[yLPNQRr@l>6;3.-+v~v$cH`1\>9~x~m~R_SpJN,#LN-#g3~[6sJ5CV.A"LA6K.>C*]XHjK
              2024-06-23 22:30:27 UTC4096INData Raw: 45 23 9d bc 01 d7 32 79 a3 a4 b5 b4 df 0f 49 79 b7 d5 50 bc f8 2e 2b cd 6d 41 6b 4e fb ef c4 fa 49 de 41 1b ee a1 93 bc 38 3d 7a a8 69 16 8a 0a c6 d6 b5 a4 aa aa 0a 12 01 26 48 13 31 1d e7 fd ae 3f ac d9 46 cb 9c 73 d5 7b 82 c6 d5 0d be 85 2d a2 8d a5 a4 21 6e 00 a5 c9 d8 41 1c 02 20 fd 09 38 40 b3 5a e8 72 eb 8c 21 09 62 89 96 88 05 5f 2b 60 24 44 0f f2 f1 1d ff 00 4e 30 61 db 3f 0d f1 b0 a6 3e ac 84 c2 58 10 ca 8a 85 88 0a 05 8b 27 69 ae 4f 17 ec 07 43 fd c3 f1 d2 5d 47 b5 74 f8 a6 c4 10 e5 4d 82 99 13 e3 bc e2 65 81 e5 1e a1 50 6e 84 8b b8 58 16 05 57 b7 23 86 4e f0 55 6b a6 b6 ae bf 37 5e aa 1c 61 14 e1 49 a0 4a 4b 8a 52 c8 9d 24 a9 62 24 c0 26 27 73 cc c6 21 9c d9 d1 0c ef 93 6e ce df ba 6f 5d 74 cb 89 a1 71 4e 53 d4 d0 79 ac b4 a0 d9 25 26 a1 28 5a
              Data Ascii: E#2yIyP.+mAkNIA8=zi&H1?Fs{-!nA 8@Zr!b_+`$DN0a?>X'iOC]GtMePnXW#NUk7^aIJKR$b$&'s!no]tqNSy%&(Z
              2024-06-23 22:30:27 UTC4096INData Raw: f5 7d 62 36 95 4b 52 68 28 05 88 21 be ac 7c 9f a1 bb 25 2d be 24 ae b9 e2 9d a5 9c ef 47 4e e3 ad a4 84 32 e5 3b 7b 47 26 57 1b ef 20 71 31 db 1a 95 f7 8b 5d d7 57 ed 9c d3 49 5e 56 40 2d fc 4b 4e 93 27 b0 d7 a5 3a 8e dc 6d 8a 03 ca 5d 08 ea a5 d7 3d d4 64 d6 f3 dd c7 29 d5 b8 f9 6e d9 f1 ee 54 32 c3 ad 85 04 a5 2d ba 5c 4b 52 09 01 29 d5 3c 10 31 29 e6 2f 0b fe 26 72 5a 9e ad ab cf 97 ca 9b 4d 0d e2 86 df 5e fd 13 75 55 55 41 8a b7 50 91 5e c5 3a 1c 52 9d 61 b0 b0 b5 14 26 22 64 f3 86 39 1d db 30 2b 0c d9 d0 c8 24 e5 1a 78 c9 75 1c 00 a0 28 08 6c ff 00 c4 49 e7 8e 3a 9d 1a 3e 26 0c ad 36 36 56 6e 26 d0 64 22 16 8c 50 b5 16 0e f5 73 46 a8 03 cf 3e 2a fa b3 4e a0 67 5a ac 8e af 3e c3 d2 b7 af 76 e4 49 76 ea cb ce 3a a5 21 33 f3 a5 34 ed 88 09 89 d8 9f 6d
              Data Ascii: }b6KRh(!|%-$GN2;{G&W q1]WI^V@-KN':m]=d)nT2-\KR)<1)/&rZM^uUUAP^:Ra&"d90+$xu(lI:>&66Vn&d"PsF>*NgZ>vIv:!34m
              2024-06-23 22:30:27 UTC4096INData Raw: 76 9c 10 fd 27 c9 ce 59 ba 5c 8b 82 db 29 76 a0 54 57 2d 44 8d 5a 48 91 a8 8e 00 ed 3c 44 1d b1 0a 0c bb f1 0c d2 5a a9 12 1c a9 b9 d7 d2 b0 84 a5 1f 32 a5 60 28 6c 77 ef b7 b9 07 07 b6 71 cb ee e4 5e 91 53 d2 d5 36 aa 57 9e a3 62 95 b4 e9 88 05 b4 95 ef 1c c9 26 07 3e b3 38 69 ae e8 f9 6f a2 2c a9 14 c5 65 c9 51 24 c6 36 f4 d5 10 a3 51 60 a4 2d a9 00 03 e7 8a af 7d ed 9b 9f 89 db 7a 2e 81 a0 e1 32 63 4f 9b 20 09 01 6d ac e0 0a 2f b5 89 2c 14 86 24 d1 a2 0f d3 8a 87 ea 65 1d 5d 75 ee bd f5 87 14 92 a5 84 69 52 8a 46 e4 89 13 03 7e 47 be 06 fb ae 5d a8 71 e5 90 da 80 12 64 a8 c6 fe 86 7b ef fe bd f0 67 67 37 f2 fb 4f d4 07 5f 75 4e ca a4 68 1f c4 76 e4 99 81 cc 41 fa 48 12 39 dd eb ad 8a 79 65 ba 85 69 05 40 0d 20 fd 37 9d c9 df 83 bf 3e d8 3d ec 63 97 1c
              Data Ascii: v'Y\)vTW-DZH<DZ2`(lwq^S6Wb&>8io,eQ$6Q`-}z.2cO m/,$e]uiRF~G]qd{gg7O_uNhvAH9yei@ 7>=c
              2024-06-23 22:30:27 UTC4096INData Raw: 7b 3d ed 00 ba cd 6d 22 03 0f ab ca 92 12 1c 46 98 32 09 82 77 ed d8 62 a7 33 65 b7 33 e5 37 6a 59 62 fb fe 20 b4 b2 e9 6c d0 d6 3a 1c ab 60 a6 76 21 7f 39 4e d2 0c c7 a7 07 02 9a c4 f9 38 f3 47 04 ac 43 ee 02 39 62 3b 01 ba 3c a0 3c 57 8d c5 8f e8 3d c3 33 71 f5 a5 c6 c8 9b 6d a6 3a 39 94 0f 3b 40 53 ce f6 05 86 c2 38 5d dc 71 5e 07 53 47 41 fc 5f d7 f4 42 ec ee 4c bf d1 b7 99 fa 3b 9a 16 29 ef b9 6a e0 bf 35 16 b3 52 e0 0e d7 db 9b 77 52 18 71 a5 2b cc 1e 5a 42 89 49 1e 98 94 7a ed d2 6a 6c b3 42 9e b4 f4 6a a4 66 8e 99 66 47 10 ff 00 91 46 bf 3c 5b 5d a8 f9 dc a1 aa 6c 19 65 c6 82 a0 28 a3 49 98 24 f6 ab 8c e5 73 a6 ae 29 76 9a 9d 4c 3f 20 bc da c1 d2 78 0a 09 1f 52 7f 9f 69 13 d7 86 1f 15 b9 83 a1 97 97 6c 77 ca 61 9b 7a 55 98 92 68 73 1e 50 b9 29 4f
              Data Ascii: {=m"F2wb3e37jYb l:`v!9N8GC9b;<<W=3qm:9;@S8]q^SGA_BL;)j5RwRq+ZBIzjlBjffGF<[]le(I$s)vL? xRilwazUhsP)O


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              70192.168.2.649807162.19.58.1584431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC385OUTGET /HtVxWtD/quality-restoration-20240615182902818.jpg HTTP/1.1
              Host: i.ibb.co.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 148021
              Connection: close
              Last-Modified: Sat, 15 Jun 2024 11:37:36 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 71 04 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100qC
              2024-06-23 22:30:27 UTC4096INData Raw: 8a ea ba a3 2d 7e 3e 87 7d 76 f4 a9 6f ea 9e 56 71 cd db 54 ec ef 84 e3 ae d7 02 a1 5a a5 bf 3d dd 56 4d 0b 1c 10 4e ba 3b 69 bc ae cb 58 df aa 52 bd 50 a0 4e 82 33 ee 6a 56 eb d2 b3 51 51 d3 12 89 26 b4 db 21 05 90 cd 59 4f 0c a3 aa 84 b3 77 66 b0 25 73 46 8c b5 b5 5e 53 a2 39 46 b6 55 4c e3 00 e6 93 c7 6e e6 e4 7a dc 76 ca a1 8a 0a 30 00 00 49 58 a0 a3 01 40 00 00 03 9e 32 41 a8 00 02 08 40 a5 75 87 7e c3 07 46 92 55 d0 59 5e 82 8d 3a fc 9b fa 54 e5 4f 67 54 b3 96 42 8e 71 b1 8b b3 94 7a 68 be 10 45 2e 46 9b 28 53 dd 4e 83 3d ee 4c 9c 71 b7 e6 d6 d7 3b c8 5f b4 6e 18 ac cc 1f 0a 9a 8d ec 6a 8f 48 3c 7c 48 60 12 8c 56 57 4d 7d 19 e9 d3 dc a5 a3 ae ea 8b 2a ab d3 9f 6f 9f 45 0a 74 57 57 a1 c5 a6 39 15 93 84 33 85 b2 5c 83 4b e8 f3 0e cf 0a bf 4e 36 b1 41
              Data Ascii: -~>}voVqTZ=VMN;iXRPN3jVQQ&!YOwf%sF^S9FULnzv0IX@2A@u~FUY^:TOgTBqzhE.F(SN=Lq;_njH<|H`VWM}*oEtWW93\KN6A
              2024-06-23 22:30:27 UTC4096INData Raw: 70 85 3b ab e7 2d 7c 8a 98 9b 8c db fb 23 67 2b 5d 24 71 7b f9 f8 8e 8f 2e 11 2b 7a 7a b5 fb b6 4e be aa 17 4c 0f 63 92 59 26 4a 30 e8 a7 9f 45 1c 36 e7 f9 af 26 6c ad 11 00 1a 84 b3 19 13 ea 4e 77 75 46 a3 db d5 7d a4 27 cc 9f 86 e9 e6 e5 aa 8c 6e 34 b7 50 8a cf 45 c7 be ca 32 d8 d7 65 3a 38 43 0f af 15 1d d4 69 63 66 5e ca 5a e2 03 5a 85 c1 26 7b 64 77 fa bd 5a ba d3 90 52 38 bd c5 c9 2b 1d 34 34 d4 67 e3 28 8b 18 ad 8d 59 d6 9c a3 55 1b 47 98 06 29 b2 32 62 94 6d c6 3e 65 1f 33 bb 27 89 5d cd d6 e6 e8 5d d5 a1 c1 5b 38 77 38 79 d7 4b 93 41 b7 0c 43 d0 d5 af de 32 75 b4 95 e8 9c 4a c6 b2 71 39 83 8b 2d ae 1b a9 e7 d1 57 9b 99 7e 7d c3 42 24 00 9a b1 03 ea 7e 7f 79 41 07 2a 96 ee 9b e7 52 f2 bb 71 f9 5b c8 e4 50 5f 45 bd 1a f6 b9 f4 a0 f4 75 dd 5c 31 2c
              Data Ascii: p;-|#g+]$q{.+zzNLcY&J0E6&lNwuF}'n4PE2e:8Cicf^ZZ&{dwZR8+44g(YUG)2bm>e3']][8w8yKAC2uJq9-W~}B$~yA*Rq[P_Eu\1,
              2024-06-23 22:30:27 UTC4096INData Raw: 14 88 c5 c2 25 8a 48 84 07 44 9e b2 64 ec e1 1e 2a eb c2 55 4f a3 6b b2 40 62 97 01 3a 9b 15 8c df 25 91 7a 37 f8 a7 3c 1c f5 b9 e1 2e 98 13 44 72 55 92 8f cf bb 39 b8 1d 18 89 24 43 a1 28 e2 36 6a 49 a0 68 e3 2d 88 01 b5 60 27 da 74 e8 5d 7a 57 4e 88 f7 6a 8b ac 39 a0 f3 fc 0b 20 ca e2 84 84 00 02 34 a0 49 77 ed ae e3 6d 4c c6 db cb 4f 8c 40 01 41 11 9a c7 b3 82 bb 40 01 e3 ee 9c be ee 87 a5 6b 10 1a c6 48 ab ba 38 7d f5 d4 5c 9a 26 c4 62 4d 42 46 2a a2 8a 31 a5 e4 5c 5c 36 9a 9f a2 75 6d 85 4a 15 29 9c 86 08 46 0c d9 e3 b2 c6 a2 58 37 c5 f3 4a 35 76 42 9a c8 65 65 4f 99 3e 7c 2e 03 00 54 c1 00 80 8d c1 07 24 d3 9a 41 82 96 68 60 08 d8 c7 ca 2e 90 8c 6d 4e 2a db 62 c0 10 00 c0 40 23 16 6a db 75 5d f2 8f 2e 09 49 71 d3 aa 3c b9 a4 fe 74 68 b1 e8 ad aa d5
              Data Ascii: %HDd*UOk@b:%z7<.DrU9$C(6jIh-`'t]zWNj9 4IwmLO@A@kH8}\&bMBF*1\\6umJ)FX7J5vBeeO>|.T$Ah`.mN*b@#ju].Iq<th
              2024-06-23 22:30:27 UTC4096INData Raw: 00 33 65 dc c1 a9 ea 64 7d 91 92 c8 2b 27 16 6f 9b a7 0d c3 dc 41 c9 28 7b 5f 57 cc 6f f5 73 26 51 f3 79 d1 b9 5c be 67 2a bb 6d ca 43 ab 97 e6 76 e9 f2 74 38 55 b2 4a be 3a 34 70 e6 d9 24 ea f5 3e c7 96 d9 6b e7 72 dd 17 8a de 9a 7b 63 09 d3 e3 99 c3 61 9c 8e aa 8c fb b3 98 7a b9 bc 7d 3a ba b5 b5 49 b1 93 a4 6e fb 38 a7 b6 ba e8 cb 8a 12 e4 ae 50 c6 51 c5 c6 9c 51 71 45 b5 00 39 a5 00 11 90 c2 4e 43 e4 86 02 18 00 c5 60 c5 07 31 64 a5 92 e9 b6 36 16 c2 de fa f3 7c ad 54 dc ed 22 4a 08 ce cd 35 7a 47 a4 e5 f5 d9 17 59 17 49 4e 2e 88 ac 37 27 5e 5f 95 b1 e4 64 71 dd 6c e4 fa 5e ee 3b 35 79 db 3a eb af 53 f2 fc be 9f 01 c8 f5 51 55 73 62 d1 0d 4c 1c 8e 1a 8e 87 27 6d d0 e1 ea 2c c9 92 36 59 df 45 92 ab b7 3c 69 69 d7 8a cf d5 a1 a7 6d 3e 7d dc d5 5a 8a 4c
              Data Ascii: 3ed}+'oA({_Wos&Qy\g*mCvt8UJ:4p$>kr{caz}:In8PQQqE9NC`1d6|T"J5zGYIN.7'^_dql^;5y:SQUsbL'm,6YE<iim>}ZL
              2024-06-23 22:30:27 UTC4096INData Raw: bd 83 99 e2 fc bb 5f a9 de 65 f3 de 69 d1 f5 b6 50 cb bb c5 e7 73 1a 3a 97 75 73 f2 77 f6 77 38 fc f6 37 5f 6f 4d 57 33 27 3e c5 1e 8e a7 a6 61 f2 19 eb 7a 35 73 db ea 18 bc 9f 90 74 fd e2 4a c7 8b 61 8f ce 90 ae 8f 47 53 75 8f cd 79 e6 df 5d cd 3b fd 4f 9d e2 3c a3 a3 ed 10 87 a9 73 fc 77 9f 6b f4 5a da 79 1e 6d b7 d5 5e 51 cf d8 e7 e1 65 ed eb 5e 47 16 0a ff 00 47 75 0e 7e 8e 1c 8b 68 e5 f3 9d 3e a3 d2 f2 f9 5c 0d fe 82 e6 8c 7d 6b 35 1d dd 3d ce 5f 36 c9 4b cd 74 fa ce 79 e8 f5 2c be 47 ca b5 7b a4 9c de c5 07 38 a8 00 8d 00 02 80 01 00 23 18 9c c1 d0 a8 f4 4c 1e 47 cb 37 fb 37 10 f4 ac 3e 2a d2 ac fe 51 d2 f6 be 99 87 c9 e2 b4 f7 7a a3 4e 92 9e 5e 13 5f a3 f4 ce 7f 91 f3 8d de ab 41 57 35 52 8e c9 10 29 ac db be c7 e7 32 1a 7b 16 eb 2e 66 5d 7a 0d 3d
              Data Ascii: _eiPs:usww87_oMW3'>az5stJaGSuy];O<swkZym^Qe^GGu~h>\}k5=_6Kty,G{8#LG77>*QzN^_AW5R)2{.f]z=
              2024-06-23 22:30:27 UTC4096INData Raw: bd 43 b4 55 e9 85 51 b1 78 63 53 58 29 5d 37 b2 e6 e4 b7 a5 19 30 3c 96 1c fd 04 4c ca c5 f1 05 2c c7 3b d6 c6 f3 5c 58 06 6e 56 11 55 f8 67 a7 17 c3 53 b7 2e 86 bb 70 34 4c b9 f1 3f 78 48 59 a5 17 17 8c a7 83 cf 0d c8 7c 52 ff 00 05 9b 6a ae 06 ed d5 17 44 59 26 2e 89 9c 56 4b 17 36 32 44 22 e6 f4 b1 4c 0a 59 42 b8 5b c8 15 a7 10 54 69 f9 1c 07 8b 28 62 79 88 02 3a 11 dd bc f3 14 70 f2 5f 45 14 5e 53 08 da a5 46 07 92 47 16 a5 01 3f 27 56 e4 f1 45 8e 8b 85 74 cb 25 65 e3 1c 65 01 ab 1d 3a 2f 69 ca cc 55 02 7b e5 22 73 77 ec e7 a4 76 80 13 5e 29 c8 5b 4d dd c9 85 58 be c0 8e dc 96 8a 1a 2e 4a 2a 83 12 39 98 54 74 25 b2 be 14 6b c6 01 f1 57 ad 1a 9b f1 e5 b0 de 37 02 e4 ca c8 a8 ff 00 16 38 a4 7a f2 48 1e 58 e1 75 99 87 89 7f 07 0d d2 d1 d0 43 0e 97 8d 14
              Data Ascii: CUQxcSX)]70<L,;\XnVUgS.p4L?xHY|RjDY&.VK62D"LYB[Ti(by:p_E^SFG?'VEt%ee:/iU{"swv^)[MX.J*9Tt%kW78zHXuC
              2024-06-23 22:30:27 UTC4096INData Raw: 95 a9 7f 26 24 f8 b5 ff 00 c4 af 46 c0 82 b0 4c 67 92 7f c7 89 f5 2d a7 fc 2f 43 ba 02 76 2e 9d b7 c8 22 3d b3 76 6f 51 36 d4 f8 98 65 37 c5 47 af b3 d8 57 c3 71 71 15 ee c9 a7 e0 e2 5c 9b d0 e9 d1 ba ea ac 8f c3 d5 6d 9b d0 ad c1 bb 1b ee 6f ff 00 e7 96 93 9d 92 65 e3 da c5 e2 4a ec d8 ec 68 d5 8c 47 49 93 96 93 4a c9 89 bb 69 69 38 a2 65 d5 f8 b7 bb 41 fe 4c 52 3c 47 56 c3 59 88 d7 5c 42 c5 46 81 2c 8b ee cb 96 ca 8d 47 ad 2c ff 00 93 1e 5f 82 37 49 a2 ff 00 d5 91 fd 77 3f 1a 9a 4f 24 5d c9 d3 fb 35 60 f2 1e 3c be 16 4a 56 39 30 bf 66 f9 27 20 8a f2 0b a6 d6 f8 ac 94 64 f0 e2 66 92 48 7d 2e ea 73 e2 3d 41 6d ee df a1 5b 99 33 6b b7 fe 7d 65 2f c9 6f ef 4d e3 55 6b 79 e5 c5 50 1a d1 37 b2 79 18 55 bc cc 55 95 ae a4 77 72 ea 59 19 3f 53 e4 37 8b eb 43 8c
              Data Ascii: &$FLg-/Cv."=voQ6e7GWqq\moeJhGIJii8eALR<GVY\BF,G,_7Iw?O$]5`<JV90f' dfH}.s=Am[3k}e/oMUkyP7yUUwrY?S7C
              2024-06-23 22:30:27 UTC4096INData Raw: 4d 24 4a 58 18 94 d5 dc 53 13 c6 44 5e c7 5c 65 19 22 20 7e ee c8 4b 7d a5 fc e1 f9 7d 21 13 9b c5 5c 23 45 2b ba 11 da 66 d2 b1 70 61 41 91 65 1d b8 c9 72 44 6c a5 c8 33 1d bb ee 61 47 a6 ad 58 c7 47 96 93 5f 68 3c 84 24 2e c6 fe dd dd d4 92 8c 6d f6 9c 04 4f 2c e4 b5 61 d7 84 9d 35 60 43 08 b2 08 94 71 a7 06 71 ea 4c 8f c4 59 e1 f8 63 39 88 bb ef d3 a5 57 19 62 e2 af d3 d1 c4 21 5a 18 13 13 2e 4b c8 88 42 56 b1 82 86 55 6a 12 af 37 70 91 c1 f1 f9 2e 6e 2d b6 78 d7 05 3b 6a 32 fa e1 ec 71 90 48 88 be 0a 7e 24 2a 7a cc 6b 81 0a aa 4e 0e ed b5 25 31 24 75 4c 13 b7 67 15 c9 1f e7 8f f2 f7 66 51 55 5e 46 16 6d 93 88 2b 16 46 05 25 f9 0d b6 98 53 a8 af 4b 1b 4b 72 49 7b 74 d7 4e 8e 5a 6b f6 eb e2 e9 3f e6 4c 6e 2a bd 83 72 29 18 54 f9 8a f0 a6 bf 6a c2 f8 5b
              Data Ascii: M$JXSD^\e" ~K}}!\#E+fpaAerDl3aGXG_h<$.mO,a5`CqqLYc9Wb!Z.KBVUj7p.n-x;j2qH~$*zkN%1$uLgfQU^Fm+F%SKKrI{tNZk?Ln*r)Tj[
              2024-06-23 22:30:27 UTC4096INData Raw: a8 31 5f 64 e4 3e 43 7f 1d dd 69 30 2d 77 76 4e cb e8 99 f7 f2 3a 73 fe 67 ab fd ab 74 9d df 3d 4e af a1 f0 99 2c 6d 27 bd 7f ab ee 8e 3b a6 ff 00 a7 8f fe 07 56 ff 00 cf f4 4d 56 b1 9b ea e9 65 83 0f f0 66 82 bc d0 ca e1 f1 d8 ee 1c 24 87 f4 87 f7 1d 43 ff 00 5c e9 3b 31 d5 cf 75 1e 18 b3 58 fb f8 1b b8 e3 8a 59 2b c9 7b 2f 73 24 3f d3 39 c2 3c 97 5a 74 cd 8c c9 db c6 59 a2 55 2f da c7 95 cb f6 32 33 62 f3 16 f1 12 5b b5 77 39 30 e1 6c 3a e8 ba 76 2a 50 fe a0 46 cd 2f c8 6f e3 3f 76 f4 bf 76 f7 f5 f4 e7 fc cf 59 7f c5 f4 ee 43 e0 f3 3d 5b 8f 7b 98 be 86 c7 b1 5b fe a0 5e f3 e5 bf a7 cd ff 00 ca ea ef fb 07 f4 fc b5 94 ca e7 aa 61 2b ff 00 f9 0f 14 bf fc 85 8c 52 7f 51 a8 b0 c9 33 4d 62 2f d2 1f dc 67 ff 00 eb c6 b0 5d 6f 63 1d 1d 5e b5 c5 dc 57 30 d8 bc
              Data Ascii: 1_d>Ci0-wvN:sgt=N,m';VMVef$C\;1uXY+{/s$?9<ZtYU/23b[w90l:v*PF/o?vvYC=[{[^a+RQ3Mb/g]oc^W0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              71192.168.2.649809162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC363OUTGET /g95jWyW/IMG-20231117-WA0006.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 19152
              Connection: close
              Last-Modified: Fri, 17 Nov 2023 11:06:25 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 97 00 f9 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c3 ee a9 5b 10 56 c6 e5 af 1c 6b 8c ae 86 3d 4d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"2[Vk=M
              2024-06-23 22:30:27 UTC4096INData Raw: d2 c4 51 f6 8c ee ca 34 96 92 c5 d7 51 e6 99 b1 51 22 4f e5 18 6c d1 46 96 27 cd 65 5a dc 97 2a 47 6d 9b c5 7c a5 6a d2 2b 92 3a ca b5 99 04 c6 5d ed 16 f3 a6 e5 fc cf 13 f3 32 72 9b 4d aa 40 eb 64 65 f7 21 b1 46 19 fd 47 d4 c9 9b 77 8a 2e 64 31 ba 27 6d 47 c9 8f 1f 15 18 8b 26 6c 95 fa 10 95 b1 62 e4 e4 b9 0a dc 12 52 19 ae ae ce 65 23 79 b9 ec 30 74 f2 c7 55 1d e8 d6 64 17 45 7d ea 7c 35 61 46 52 38 3b 46 8a c4 89 32 71 e0 33 fd 46 66 57 6d 89 cd ff 00 f0 30 a0 55 de c6 ba 8f 1c 8f 24 17 de 45 d3 72 25 91 d6 fb 09 ba 54 38 f1 da fb cd 7a 75 f9 79 7f ee 2e 1c d1 4d 43 5c 03 13 15 a2 bb b1 f0 de 69 37 0d 15 54 c0 d5 5d 51 1f d0 77 1e 65 53 32 76 76 a2 26 f3 1b a4 c2 91 d9 f7 b8 d8 6a ab b4 d6 15 1b 1d 55 52 a4 29 56 26 5b c9 66 12 1b 31 a6 22 da ec 2e 3c
              Data Ascii: Q4QQ"OlF'eZ*Gm|j+:]2rM@de!FGw.d1'mG&lbRe#y0tUdE}|5aFR8;F2q3FfWm0U$Er%T8zuy.MC\i7T]QweS2vv&jUR)V&[f1".<
              2024-06-23 22:30:27 UTC4096INData Raw: ca f1 92 1a 18 ce fe 0d 7a d9 81 10 12 c2 4b e4 4b 09 2c 16 47 34 4b 82 59 e8 c8 e0 84 f8 14 f2 f0 89 bc 40 a6 5e 99 af a9 54 b2 b0 58 b0 f2 29 c7 b9 e8 ed 23 fa 89 12 9c 61 d4 96 aa 0f 88 b2 d5 bf a2 e0 9c b6 e9 a4 7d 9b 6e 60 e1 f1 e2 c9 21 98 31 cf 83 f7 bf 04 53 1c b4 38 62 79 7d 10 a5 bb 03 58 8f 06 bb 55 08 f0 e2 b2 57 6a 98 a1 27 fa 8a f6 c4 94 f2 47 dc 29 38 99 53 45 84 65 cf 52 0e 3d b9 f1 70 8b ec 3a d1 af 92 8d 2d 1f 66 6a 36 cd 7f 6f 07 e0 c7 e0 fa f8 58 bf 32 42 42 89 4c 4c cb 3c 8b e4 d5 fd a3 08 43 6c 39 91 29 4a 72 cb e5 b2 30 db c9 0b 45 63 31 95 93 cc c7 51 d9 1d ae 45 76 a7 d1 8b 6c fa 92 d3 7c 31 6f ac fb c7 d0 fb dc 07 ae a5 77 2d fb 4e a8 f1 86 6a 6d 95 ef 3b bf a1 44 a5 5c 8a 75 d4 3a a2 dc d6 45 38 c9 65 33 87 d1 92 f4 f5 63 5e 38
              Data Ascii: zKK,G4KY@^TX)#a}n`!1S8by}XUWj'G)8SEeR=p:-fj6oX2BBLL<Cl9)Jr0Ec1QEvl|1ow-Njm;D\u:E8e3c^8
              2024-06-23 22:30:27 UTC4096INData Raw: c5 27 4e 76 79 99 cf 39 79 33 32 6f e0 45 4a fe 49 74 c9 2c a4 69 22 c1 57 31 61 9b 9d bd 44 6c f2 99 b8 dc a0 33 79 89 3d 4b 80 dc 2f c7 ec 95 6e 43 70 bb fa a2 2a 19 82 b6 0f cc 78 28 48 53 6a 53 bb 87 e6 11 c8 5d 62 61 06 22 d7 65 7c c1 c6 ad 27 38 94 12 8f 30 e1 1f b8 c5 40 7c cb 32 67 e2 37 36 f8 7e f7 8d a6 25 8a 63 45 ae 20 64 3e e1 69 fe b2 3e 06 a5 2d 7b 98 89 5a 1e 27 28 62 59 56 9f c4 ba e7 7e b2 40 99 67 b2 a6 d8 93 a4 87 32 23 f9 5e d9 53 b1 7e a5 83 50 69 e2 5f d1 1c 4c 90 18 f5 40 a9 bd 00 86 c0 83 49 35 6b 3b 94 c1 ee 3a fc e9 55 06 63 13 f2 11 06 64 cb 81 8a e6 22 f9 cf 73 d6 b9 63 85 17 e3 2a 6a f9 9a 25 44 2d 89 76 5f 0c b4 2a 42 c5 8c 7f fb 20 95 44 41 94 e2 5a 69 f7 11 a2 f9 43 2d 47 22 24 1a 1b 54 d0 a3 ab 6e 1d e8 3d 92 e6 2c 0b 2d
              Data Ascii: 'Nvy9y32oEJIt,i"W1aDl3y=K/nCp*x(HSjS]ba"e|'80@|2g76~%cE d>i>-{Z'(bYV~@g2#^S~Pi_L@I5k;:Ucd"sc*j%D-v_*B DAZiC-G"$Tn=,-
              2024-06-23 22:30:27 UTC3148INData Raw: ed 94 52 62 44 01 ab 9c af 2d ae 08 4e 41 43 16 c4 d4 6d 82 db 59 61 50 79 56 1c ca 12 42 b9 2f 63 d4 2b 0c d5 7b 8e b2 d1 51 06 69 c1 8f 31 0e 1b d9 09 ae 9e e0 fb 8f 43 98 56 b6 4f 2c da cc 38 0f 63 1c 11 c3 5f e4 77 26 97 39 8b 95 62 36 69 61 1b 19 15 a1 d9 86 dc 65 c4 ca 0e 65 78 8e 7f 29 7a 31 ee 61 7d 04 0b 00 28 0e 62 93 8b 8e a6 55 96 ac 59 77 62 a8 68 84 d1 bf 64 31 7e c2 61 9d 98 48 56 b6 0f b8 4c 2a 69 c4 7a aa b7 2f ab a7 ee 5b 96 ff 00 24 2b 2e 0a b7 30 ca fb e0 7c cc 32 4b f1 07 6c 1f 73 28 df d8 42 36 03 cc b8 80 90 13 52 27 df 96 66 56 a3 46 51 20 a5 ee 15 4c b8 7b fc 52 b7 69 42 98 81 8a 2f c8 9e e6 10 af 55 10 36 37 dc 76 fb 09 6c 97 52 16 e4 61 d1 1a 67 7a 95 ed d4 3f 44 35 40 72 a8 28 53 63 a8 14 d6 f4 44 de e3 00 c8 c1 fe e5 b5 0d 19
              Data Ascii: RbD-NACmYaPyVB/c+{Qi1CVO,8c_w&9b6iaeex)z1a}(bUYwbhd1~aHVL*iz/[$+.0|2Kls(B6R'fVFQ L{RiB/U67vlRagz?D5@r(ScD


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              72192.168.2.649806162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC357OUTGET /MnKmpNc/1696698639716.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 88640
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:33:27 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:27 UTC4096INData Raw: 08 bb a3 d5 1e 27 63 f7 dc ba 83 c3 a7 e8 3a cc a1 61 2e 24 87 13 24 06 8d 84 4c 0b 5a 50 fd e0 83 7f 70 22 87 9e b0 23 31 54 22 86 b2 ec e3 ce 28 24 b6 43 29 49 01 2a 50 31 f3 03 32 39 30 3f a6 2a c6 77 ab 76 ad 95 6a 29 21 5a a1 02 41 92 7f 4d 80 99 db 6e 4f 18 34 e7 7b c1 aa ad ad 2d eb 2d b6 57 a5 25 5b 4a 55 13 b1 dc 9e dc 03 eb ce 2b bd ca a9 55 6f 3a 97 4c 00 49 4a 4f 3e e0 1d bb 7a 7f ce 39 cb b9 f5 a6 cb cc cb 82 36 62 a8 a4 13 7c 16 24 82 3c f0 07 14 38 36 4d f5 e9 17 d3 6e d8 3a 1f 6d 60 4c d0 aa c9 97 14 72 9a 0a 1b 6b 22 90 08 03 75 fd c4 12 7d c8 af 22 c5 b5 36 c0 42 ce 92 85 11 20 c9 00 9d fd 08 da 07 db d6 70 e3 95 a8 cb 75 cd 87 8a 4b 45 4a 95 1f ff 00 55 47 32 60 48 93 fe 07 1a 85 23 cc 28 52 44 70 36 98 1c c4 6f c7 73 eb 8f 9a 70 96 9e
              Data Ascii: 'c:a.$$LZPp"#1T"($C)I*P1290?*wvj)!ZAMnO4{--W%[JU+Uo:LIJO>z96b|$<86Mn:m`Lrk"u}"6B puKEJUG2`H#(RDp6osp
              2024-06-23 22:30:27 UTC4096INData Raw: db 15 5f c6 1d f6 aa cd 96 7f 87 21 0a 40 bf d5 b8 36 51 4a 9b 69 a0 57 1b 9f 99 2a d3 31 c7 68 8c 69 ed fc 19 35 5e ec d3 70 01 2a 32 73 20 07 8a a8 91 c3 48 fc ed ba 8d 18 a8 fc 72 6f a9 ba 9e 6c 5a 76 8d a8 e6 bb 0b 83 12 42 a2 f9 79 18 6d 50 0d 1f 2c 40 ba 20 5d 91 ef d6 2d f5 0d e6 9f bb 57 3a c9 5e 97 2a 1c 51 0a 50 54 4a c9 dc 8e 48 91 bf ed 86 eb 23 e2 91 a6 b7 d2 97 52 b4 82 13 f3 2a 40 e4 8f be e6 3e d8 53 7f a7 72 a2 a9 fd 21 22 5c 54 82 44 ec 62 7b 03 e9 e9 de 36 c3 5a da 55 3d 3b 4a 04 cb 27 e6 80 23 49 81 df 61 f4 11 df 1d a7 a9 95 52 62 5b 2b 1c 61 40 5f c2 ed e2 b8 e6 85 57 fd 6b ae 49 8f 79 cb 92 70 a2 dc 16 ba 16 0d 92 7d 80 a0 39 1e 0f 1c d5 f2 89 a0 3f 8b 85 80 54 0d 41 30 77 ef ff 00 3d b1 3e 2c eb ab 4b ca fc 88 6c 69 24 77 00 48 dc
              Data Ascii: _!@6QJiW*1hi5^p*2s HrolZvBymP,@ ]-W:^*QPTJH#R*@>Sr!"\TDb{6ZU=;J'#IaRb[+a@_WkIyp}9?TA0w=>,Kli$wH
              2024-06-23 22:30:27 UTC4096INData Raw: 86 ab 23 9e 85 35 16 6a 4f 3d 0a 4b 60 42 8e f1 b0 e7 8f 69 1b ec 7f 4c 7c 3c c2 1a d4 90 9f ca 00 1b 08 23 80 3d 7f a7 3b 62 4f 52 d8 52 f5 27 b4 88 ee 24 4e e7 83 fe 19 13 86 ca d6 0c 02 94 7c ca f5 db 61 e9 fd 87 ed 80 59 35 39 dc b2 fa 92 04 fb 48 e4 f3 74 6c d9 f0 7f 9e 7f a7 4c d9 bb 73 0b 1e 96 2c 78 e3 34 00 fb 02 92 40 af b4 85 1c 5f 80 05 7e 38 3d 44 aa 68 58 ab 03 cd 46 9f 4d 8f 1b 1f b8 e3 8f 4d fd d1 37 69 a1 65 c1 ac 6c 55 ca 7e 68 88 83 fa 7a c6 ff 00 ae 1f 5c 20 18 91 f2 f3 fe 10 3d 3f ae 1b 2a 5d 4b 7b 91 32 4c 72 23 6e 76 f5 8f fb 6f 8d 5f de 32 a1 0b ea 6e 1c fd a1 bd aa c9 02 eb 8a 1c 58 e7 c7 c0 a5 cd d0 31 25 50 c6 1f f1 14 73 bd 56 e8 8b e3 ed 1f 06 87 3e f5 c8 ea 7b 93 ee 4d e5 da f6 6b 68 56 02 8a c6 ad 40 29 2a 48 32 52 b4 9d 94
              Data Ascii: #5jO=K`BiL|<#=;bORR'$N|aY59HtlLs,x4@_~8=DhXFMM7ielU~hz\ =?*]K{2Lr#nvo_2nX1%PsV>{MkhV@)*H2R
              2024-06-23 22:30:27 UTC4096INData Raw: 90 54 10 e1 42 89 e3 68 50 3d b8 f5 91 11 c9 09 8a 27 2b 96 b7 56 16 b2 a2 a5 05 2d 5a 88 0a 5c f3 bc 40 31 e8 77 c5 b2 32 98 44 6a b4 c4 83 63 c7 1e df c8 be 6f e7 8f 23 a1 59 a1 91 72 1a 47 3f 20 0a f9 e0 12 3c d7 17 e6 a8 fb 57 50 2a 8c b2 9a d4 94 b0 9d 2e 80 00 d5 25 0b 20 9d b6 dc 4e c7 be e7 8c 2c ab ca cb 36 27 58 74 04 3e 11 11 03 65 a0 95 01 3c c1 8e 39 df 8c 13 69 ec ee 27 e6 02 00 04 09 89 94 fd b9 df b9 df eb 38 f2 75 95 bd 14 ee 02 09 2b 30 7f 31 50 26 23 d8 f0 36 df df 9c 45 cc 85 0c 0e 1c 37 de b4 40 00 f0 c4 03 c7 3c 73 76 6c f9 27 ad fa 6e 74 f8 19 f8 b9 48 d4 d8 b3 c7 32 9b 2a 6d 1b 75 5a 91 c7 06 e8 0e 78 3c 79 aa 0e d1 9d 4a 42 a1 0b 6d c2 83 1b 6e 92 44 93 de 0a 64 02 0e 26 36 1a b0 f2 13 4d 51 1f 10 c4 68 59 db 5b 5b 90 38 ec 7f ec
              Data Ascii: TBhP='+V-Z\@1w2Djco#YrG? <WP*.% N,6'Xt>e<9i'8u+01P&#6E7@<svl'ntH2*muZx<yJBmnDd&6MQhY[[8
              2024-06-23 22:30:27 UTC4096INData Raw: f5 15 5f 17 cd 73 f3 d3 7f 51 c3 21 65 24 51 03 ee 4b e0 37 14 c0 96 f9 ab 02 87 f4 b0 45 37 36 44 3a 3b 0f 97 f7 99 1e bb 98 fe d8 1f d6 b6 b4 2d 5a 54 52 26 78 26 79 d8 ce dd 8e dc 70 3e 85 cb 8d 31 29 56 da 62 4e e9 89 31 e9 b7 f7 8f d3 03 ab 95 36 a5 18 05 20 2b f5 90 47 73 f5 e3 fe 31 7b 13 37 da e1 c7 dc 85 6a 80 17 56 3f 3e 40 3f 23 da ee 8a 37 b8 a1 f4 e5 90 91 c8 2c 1b 8b bb fc 82 47 00 78 07 83 77 e0 13 15 0e 36 bd 9d 00 92 46 93 11 db b9 8d e2 78 c4 8a 89 84 84 b6 5b 3a 8a be 6d b8 85 0d 81 e3 61 fe 1e f8 8f b8 c1 6d e4 82 35 27 91 00 9e 7f 4e 23 fe 22 30 e5 4a e2 d0 e0 29 51 00 7b ed ed fd 3e d8 b6 c2 0f 3c b0 2c 9c 97 65 0a 45 13 40 80 3c 5d 13 55 cd 73 e7 a5 5e a4 9e 90 92 44 01 7e c6 20 dd f2 05 1e 0d 80 3c 71 e0 ff 00 4e 74 ab c2 16 5c af
              Data Ascii: _sQ!e$QK7E76D:;-ZTR&x&yp>1)VbN16 +Gs1{7jV?>@?#7,Gxw6Fx[:mam5'N#"0J)Q{><,eE@<]Us^D~ <qNt\
              2024-06-23 22:30:27 UTC4096INData Raw: 84 92 51 6c 11 c0 06 d4 83 c0 1f 1f d3 a5 3e af 95 9f 0e aa db 66 95 03 45 e4 3b 92 c0 6d 22 cd 82 79 66 bf 6e 7f a9 cf cc bb 4e 8a 3b ed d5 6f 0f 95 aa 34 ad 46 01 84 83 aa 7e b0 38 00 c4 fd 31 e9 9e d0 c5 76 5c a5 aa 40 d4 97 1f 4a d9 54 10 40 de 60 9d c4 9d 88 23 d3 04 2b 5e 5e 15 97 db b2 9b 42 96 ca e8 92 09 4f 1a 49 09 91 13 d8 f6 df e9 86 ae a1 e5 e5 5b 72 e5 05 33 69 25 01 69 50 9d e0 15 13 04 88 33 ed eb b7 a6 15 ad 23 36 24 fb 01 70 c0 b7 22 c8 0c c3 c6 e1 5c 00 2b 80 45 f1 5e dd 75 97 0f a7 95 8c 8a 4f 0b 10 0d 44 2b 8d a4 1e 0f 37 7c d7 b7 3e 3a ae 94 f4 6e 85 05 8d 87 78 3b ef 24 73 c9 ff 00 37 03 04 cb 42 51 50 ca 5b 3b 10 02 54 48 dd 5b 77 db db e9 df ea cd 45 40 56 9d 3a 4c a4 81 b8 29 99 1b f6 ef b4 73 ce 09 79 7e cc da 9b 24 0f 98 40 81
              Data Ascii: Ql>fE;m"yfnN;o4F~81v\@JT@`#+^^BOI[r3i%iP3#6$p"\+E^uOD+7|>:nx;$s7BQP[;TH[wE@V:L)sy~$@
              2024-06-23 22:30:27 UTC4096INData Raw: cb 80 55 13 4f be f2 90 86 9f 77 66 1d 41 04 25 29 4a 81 80 08 de 31 4a 3c 66 75 19 ce a6 f5 1b 30 a6 9d 0e ba c5 1b 74 b6 6a 66 81 5a d4 b4 52 b0 86 88 40 04 95 26 53 20 cc 7a 46 f8 e7 3f a6 5a 1e a9 a8 7d 56 ce ee 4c dc 36 c3 d3 e5 d3 b3 75 2c 34 6f 4c aa 9c bc 88 10 28 74 25 77 0d ce dc 80 d5 61 80 e8 b7 eb 5e 76 9b 85 d8 7a 77 6e 69 d9 c7 33 23 17 3b 17 4a 99 69 8c ce 91 45 23 82 43 fd de 51 29 94 15 37 40 d7 1d 68 27 e1 8b 76 d5 d1 27 ed 81 0d a9 2b 71 cd 44 10 5d 41 21 44 7c a2 49 48 3b 13 fa 9e d8 e8 37 f0 f9 cc 94 76 4a fe a3 d8 ee 2b 34 f5 57 2b 1d 42 1a 6f 64 a1 40 05 ef f3 41 3c 80 36 de 40 c7 1b de 09 ba e5 75 f0 fd 9c ad d6 8b ba de 56 55 bc dd 19 69 df 89 f3 14 9a 22 eb 89 4a 9b 79 2b d9 28 83 3f 31 11 eb 8e c4 ba 1b 96 6c 57 b7 f2 ef 52 32
              Data Ascii: UOwfA%)J1J<fu0tjfZR@&S zF?Z}VL6u,4oL(t%wa^vzwni3#;JiE#CQ)7@h'v'+qD]A!D|IH;7vJ+4W+Bod@A<6@uVUi"Jy+(?1lWR2
              2024-06-23 22:30:27 UTC4096INData Raw: 5c 72 25 21 7c 1f 85 49 01 51 ba 77 e6 0e e4 76 e0 f1 e9 be 27 39 6b 2a 51 30 db 6d 36 03 6a 10 a3 a7 e5 57 3b 7a 11 12 24 71 89 e5 e1 0d b6 87 5c 5a 40 82 a5 6c 09 1b 90 7f ef cf 61 18 1b 53 66 13 4d 58 a7 d0 a0 59 69 65 0b f2 d4 14 a4 9d ff 00 32 52 64 44 ce f2 0c fa e2 86 41 1e ea 65 14 48 f7 f0 3e 3e 6a f9 3e de 38 1d 1d 40 65 c9 c5 75 43 b5 b6 90 45 0e 5e 80 36 c4 0f f6 f9 20 7e 32 4b f1 55 4d a2 c7 93 2a 1c 45 2d bd da f5 ba 1b 60 3d 4e c2 d6 b5 a8 aa 54 a9 4e b5 93 12 4f a7 ea 30 03 23 74 5e af a9 e8 ab 75 59 56 de fb 4c a4 ad ea a6 69 4a 34 95 ea d9 5a 51 00 88 8d c8 ef eb 27 5c ff 00 13 7c f0 9c c9 9f 2d b9 79 e7 53 e4 1a 92 52 16 a9 4c 02 50 21 32 46 a9 54 7a ec 67 12 7e 8a 64 4b 66 48 e8 eb 2f 31 48 84 d6 5e 18 55 4d 4d 49 6d 29 5a 90 a0 14 91
              Data Ascii: \r%!|IQwv'9k*Q0m6jW;z$q\Z@laSfMXYie2RdDAeH>>j>8@euCE^6 ~2KUM*E-`=NTNO0#t^uYVLiJ4ZQ'\|-ySRLP!2FTzg~dKfH/1H^UMMIm)Z
              2024-06-23 22:30:27 UTC4096INData Raw: 55 d7 c3 df 42 2a af 2e de 92 de 6e bb bd 46 85 2e 89 41 06 8d 85 2d b7 5e 61 0e a4 92 54 3e 64 28 c7 68 9c 16 ee b9 b3 30 75 47 37 de ba ad 9e 5e 4d 45 c2 eb 58 b7 d5 52 fc 15 b4 cc 95 31 4a d3 84 95 69 6d 07 4a 42 08 13 db b6 22 bd 6c b9 39 7b e8 d6 65 bd 24 29 8b 7d 95 4d fc 31 49 d3 ad 41 49 49 33 00 15 2b 6f a8 df 68 38 01 d2 7b d3 fb eb 54 c3 c1 ca c7 56 8a 5c ed ea c5 79 52 af 4a 58 72 36 80 45 12 6e fc 03 d1 4f 63 7d 3b c2 d1 e6 93 55 9b 32 59 b3 06 2c d2 3c 1b 57 d1 fb c2 48 7e e2 37 7d a0 6c 2a 07 14 39 3e 7a d0 1b e7 e1 cb e2 5b c5 d7 4d 7a 69 d7 2e 9c 5e 28 f3 25 82 ab 2a 5b e8 e9 ec 0b 64 a6 ae 95 4d 27 ca 7d 61 d4 a9 45 c5 6b 42 9c 50 f2 e5 40 9d f7 c6 7a f8 8f f0 9b e2 03 c2 fd d4 5b 7a 89 d3 cc cb 47 6f 71 04 d2 de db b4 d5 b9 45 56 94 84
              Data Ascii: UB*.nF.A-^aT>d(h0uG7^MEXR1JimJB"l9{e$)}M1IAII3+oh8{TV\yRJXr6EnOc};U2Y,<WH~7}l*9>z[Mzi.^(%*[dM'}aEkBP@z[zGoqEV


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              73192.168.2.649810162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC357OUTGET /YPC3TQw/1696698216392.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:27 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:27 GMT
              Content-Type: image/jpeg
              Content-Length: 28274
              Connection: close
              Last-Modified: Sat, 07 Oct 2023 17:34:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:27 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:27 UTC4096INData Raw: c0 4a 1c 00 54 2b 7a 91 a1 77 57 72 e2 63 6a b8 fd b1 0a 65 65 6b 28 62 12 cf 12 98 92 32 16 f7 92 ac 41 ae 37 58 36 01 f7 be b9 f3 bc 61 d0 3b b7 b9 f4 eb 85 bf 47 db f9 4b 24 71 45 2b a7 ac f1 b5 8f 54 87 52 46 f0 09 bb 3c 11 46 ba a9 fa a3 d2 6c 94 c7 17 97 ce 63 ff 00 fd 4f 4a bb 41 7b 21 8c b4 b8 79 72 ff 00 81 86 13 14 13 18 82 b5 b9 e1 8d d5 16 72 4c 85 cb ac 85 94 28 50 d3 dc f7 4f a7 e5 1c 17 0f 15 41 3e 2f 3d 3d 68 73 1c 5f 35 6d e4 5b d5 6d 53 60 d1 c4 2d ab 43 df 25 7b b5 cc 52 09 03 77 a2 96 60 55 b4 75 16 bf 89 d7 2b ea 9a 51 c7 f3 6e 9c c5 8e c7 1b 45 bf 13 82 33 4a d1 c5 3b 27 ce 04 4e 8e 44 84 0e e7 f8 cf 70 ee d7 8d 6f d6 67 54 7a ab 4f a8 b8 da 95 b8 ef 22 c3 64 31 41 3b b0 f4 2f 4c 91 5c c0 a3 a0 4b 10 c2 6d 32 4d 0f 61 0c cf 13 fe 56
              Data Ascii: JT+zwWrcjeek(b2A7X6a;GK$qE+TRF<FlcOJA{!yrrL(POA>/==hs_5m[mS`-C%{Rw`Uu+QnE3J;'NDpogTzO"d1A;/L\Km2MaV
              2024-06-23 22:30:27 UTC4096INData Raw: bd 0a 94 d2 dc 2a 7b 5d 23 71 12 4d 17 c8 a0 84 78 4a 06 07 63 f7 f5 d0 2f b0 fe af 74 0f 8e 74 ef 11 d3 7e 98 c7 8f c1 f1 ec 7b 03 5a 9a 5d 6b 36 1e ed b7 0f 2c 96 6d 4f 34 b2 5c 96 49 19 bf 98 ec 64 40 7b 4f 8f 5c 55 f4 ff 00 a8 bc 52 0b 08 97 ea 37 20 72 42 d8 8e 75 8e b4 72 31 f0 10 4a 77 27 68 1f 4f ad 8d 68 6f ef d1 bf d1 be af 3f 01 e4 d4 b9 1f 09 5b 74 b1 86 c4 33 64 b8 eb 4a 5e 30 8b a3 2c 95 66 27 51 fc 43 6c a6 31 dc e4 0d ae cf 88 1a 96 2b cd 0a c1 39 62 00 1e 9d 1d aa 0f 06 e8 56 e3 e7 cf ed 57 d6 4d a7 3b c2 cf 8d 92 64 a7 12 94 73 b8 b1 51 40 59 37 42 f8 1f e9 e2 8f 74 76 23 5b 08 b3 a8 59 23 70 0a 15 75 60 c0 8d 83 dc 09 07 5e 01 1e 7e fe fe fd 43 b2 38 c4 97 b8 76 6d 86 c8 5d 1d 8f db e8 eb 5f eb fa 7d 9f 3e 94 f7 44 3f 88 75 8c ef 1c a7
              Data Ascii: *{]#qMxJc/tt~{Z]k6,mO4\Id@{O\UR7 rBur1Jw'hOho?[t3dJ^0,f'QCl1+9bVWM;dsQ@Y7Btv#[Y#pu`^~C8vm]_}>D?u
              2024-06-23 22:30:27 UTC4096INData Raw: 26 86 c8 f5 7b 0c 96 6d a1 1d 03 c9 64 9d aa 79 52 08 fd 87 3e 2e af df 8e b9 d6 18 f2 32 50 6e 49 23 8e 3d a1 9e 60 e8 82 f6 a8 da ca 09 72 4f 80 a0 93 7c 8a a3 d5 e5 ee 07 dc 3f 47 ba 55 8a 93 37 ca 32 9c 87 b0 2c 8d 16 2a a6 5e 2a 32 5c 64 42 ca ab 58 47 f8 89 62 2c 01 fc 8f 1e be bb bc 79 41 7e e4 ff 00 89 5e 63 9b 41 77 01 d2 be 23 5f 88 63 a6 12 d7 9b 3f 79 a6 c8 66 6d c6 41 8c 84 9e 56 57 81 5d 4e fb a3 65 75 24 76 b8 1e 88 ee ac 74 f3 a2 b4 21 c9 e5 b9 af 37 e4 3d 5f cd c7 f2 2d 8e 47 c8 32 d7 05 66 b2 e0 fc d0 e0 e8 57 9a 08 7e 1e f6 70 84 46 f1 aa 10 54 00 06 93 4f 5e 79 c7 0a a3 35 f5 e2 78 0c 76 26 85 75 92 ad 58 e0 0b 21 76 8c eb b8 cc e5 de 59 35 b3 27 6b 90 09 f2 37 af 5a a0 2b 2e 42 a4 a3 7b d9 0a cb 41 6e bd c0 e0 fc 73 62 ff 00 3e 6d 7d
              Data Ascii: &{mdyR>.2PnI#=`rO|?GU72,*^*2\dBXGb,yA~^cAw#_c?yfmAVW]Neu$vt!7=_-G2fW~pFTO^y5xv&uX!vY5'k7Z+.B{Ansb>m}
              2024-06-23 22:30:27 UTC4096INData Raw: e7 ce 86 ad 2e a5 75 63 a8 79 fc 4d ee 55 94 79 69 ac 60 45 8e 9e 72 f1 51 fc 25 af 29 4f 13 5f 62 33 1d 64 55 ef 31 00 3f 30 66 20 0f 00 75 4e 61 12 60 71 b9 26 b8 60 c2 d5 91 a1 b0 9b 0b 0b a8 d9 92 d1 89 b4 18 a2 85 62 c0 6d 95 48 1b 3a 1e 88 7e 82 fb 99 f6 d7 ee 52 fe 77 8a 75 a3 a8 d5 3a 7d 87 e9 f6 1e c7 12 e1 06 db cd 4e 8d fa f2 c6 d2 59 e4 6f 61 d5 2b b5 93 67 51 a2 4a fe 22 8d 02 e8 13 e9 23 54 8b 22 3c b9 a7 68 a5 ca 0d 92 02 a4 6c 54 10 c5 17 ee e4 00 05 82 4f 3e 3f a0 b1 d5 b0 b4 ec 4c 2c bc 98 fd 52 b8 b1 b1 d9 1b 4d 30 5d 8b 5e 94 6a 19 99 89 6b 21 68 91 64 dd 74 1b f5 4f 37 3f 24 a3 6f 1d 1d bb 06 0b 0e 8f 65 88 1d ee 5e 55 96 46 ef 0a 18 c6 ec 74 3c 91 d8 c3 c1 fb f4 38 9e 19 7a c4 8d f0 53 72 22 f9 37 f9 09 88 46 ba 25 a6 53 b2 e1 50 37
              Data Ascii: .ucyMUyi`ErQ%)O_b3dU1?0f uNa`q&`bmH:~Rwu:}NYoa+gQJ"#T"<hlTO>?L,RM0]^jk!hdtO7?$oe^UFt<8zSr"7F%SP7
              2024-06-23 22:30:27 UTC4096INData Raw: ee 69 9c ca 43 77 48 5f 5a d6 80 50 07 a5 8e e9 c0 d5 75 8c 76 8f 4c 81 e0 83 12 4c 78 c3 94 2d ea 13 ea 5d b1 1f 75 1b da 49 e3 f6 e7 a0 53 f7 66 ab 91 9f 39 d2 e1 81 b4 c8 5d d2 39 f2 1f 68 92 56 65 df b6 46 fe 7e 47 db 67 81 e3 8e 90 cc 39 e1 24 92 c0 b2 33 77 0d 7c 81 87 60 12 26 b4 0f d7 70 04 90 4e f5 af ad 7a 5e 9d 75 ab 90 e2 30 f2 5a 15 b1 9b c8 5e 9e 4b b4 32 ee 4b 4f 36 2e cb c9 2c df 12 8d 2b 3c 72 16 43 a0 58 1d 6b 60 ef d1 b9 81 85 21 9d 96 7f e6 69 d5 c2 f7 6d 5f b0 1d a9 61 b1 a6 1e 35 e7 eb d4 7f ae 1c 3b 13 cc b8 15 f9 dd 63 c6 65 70 b5 e6 bd 86 bd e3 b8 4e 80 91 58 80 3b 9e 3b 04 04 29 fd 3e 37 ad ef d7 d0 8d 01 93 0f 54 85 3d 32 50 b4 28 40 24 86 58 c0 75 07 cd fd dc 9b 06 fd fa 56 cf 85 f2 b4 92 e2 40 ac 20 57 56 22 88 6a 55 b1 e3 8d
              Data Ascii: iCwH_ZPuvLLx-]uISf9]9hVeF~Gg9$3w|`&pNz^u0Z^K2KO6.,+<rCXk`!im_a5;cepNX;;)>7T=2P(@$XuV@ WV"jU
              2024-06-23 22:30:27 UTC4078INData Raw: 65 d0 0a 98 98 5d a6 6e 3f 8b a4 2d 4b 04 e2 77 26 27 bd 34 91 14 8a 34 65 8d 98 e8 4a 9f 46 d2 b3 31 cc 1f a7 49 d6 29 02 7a d3 b1 47 54 8d 10 45 42 c7 12 31 62 47 8b f3 cf 1d 56 9a a6 ab dd cd a9 e2 4d a5 c9 22 47 97 8c 32 b2 66 58 98 ed c8 ca 63 26 56 2b 54 ca ac d1 a8 0b 1d a5 06 ae 01 3d 15 3c cb a0 f8 de 97 71 eb 7c c3 3d 98 c7 9a b9 6b 75 5b a5 b3 20 8e c2 f2 dc 15 98 e3 96 d6 64 37 73 c9 15 3a 5f 34 75 e6 70 02 2d 94 92 2f f9 91 b8 5f c6 43 db a6 37 91 63 79 06 63 8b 59 e6 f3 e4 f1 bc 42 5e 5f 06 4a df 1f b3 4f 88 e4 db 1f 8a ff 00 15 bb 8e a7 76 58 63 7e e8 a3 8e 5a f1 cc 74 b2 4c bd a8 59 58 37 a1 6b 94 fb d7 a3 ce b1 19 4c 27 27 e3 76 1e 8f 0f cd e2 6d f4 56 95 67 8c 56 e2 d8 0a 02 18 6c 71 ec 81 3a 6b 94 f2 2b 5a 2b 36 24 5d f6 db 96 79 04 6e
              Data Ascii: e]n?-Kw&'44eJF1I)zGTEB1bGVM"G2fXc&V+T=<q|=ku[ d7s:_4up-/_C7cycYB^_JOvXc~ZtLYX7kL''vmVgVlq:k+Z+6$]yn


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              74192.168.2.649820188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC377OUTGET /img/rewards-box-navbar.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC762INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 20990
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69662
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bFkTZLiDfymIpE6%2F114QWhobqUZ0oojHE%2FTxxbEbNRScCkHKPtWjn5f684O2BAfVJ7Q2kIMF3HAHcJpWNzUCZRL7sCmyjBz%2BaACPBQYR%2FO7K5%2BBJmX1a8JVgaEJTEj3WywNmOTtAe%2BbVAcXHaqA%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec393dac8cb7-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 00 73 08 03 00 00 00 05 43 41 d1 00 00 02 16 50 4c 54 45 00 00 00 2f 28 2e 46 40 33 27 1f 24 79 71 54 a0 95 69 6e 62 49 5c 7a b5 30 20 2c 4e 66 9b 3e 49 6f 2f 1f 2f 27 1a 2b db d1 aa 38 26 32 21 17 22 f6 f2 dc 3c 33 35 bd b5 94 55 66 9a 2e 1e 2c 46 49 73 6b 61 50 c8 c0 9f 6f 67 56 9f 93 70 aa a0 7d 42 38 39 75 6e 5e 2f 1d 30 34 24 31 31 21 30 9a 8c 63 65 5d 4e 62 55 4a 2d 24 2b ce c7 a9 de d7 b7 7a 72 66 3e 34 33 45 3d 37 68 62 52 41 49 5f 5a 52 4b 8c 82 68 52 45 3e b0 ab 95 47 5a 8a 4f 51 5f 34 23 2f 57 4b 44 54 72 a5 81 b3 d7 53 69 a6 87 7f 6a 52 57 6a 8e aa c9 a7 e4 fc a0 df fb 3f 2b 54 97 d8 fa 2b 27 4d ea e2 bd 36 29 50 b1 d0 ef 4a 2e 5a e7 de b6 22 23 44 bd 45 87 b4 d9 f3 ad cc ec af
              Data Ascii: PNGIHDRsCAPLTE/(.F@3'$yqTinbI\z0 ,Nf>Io//'+8&2!"<35Uf.,FIskaPogVp}B89un^/04$11!0ce]NbUJ-$+zrf>43E=7hbRAI_ZRKhRE>GZOQ_4#/WKDTrSijRWj?+T+'M6)PJ.Z"#DE
              2024-06-23 22:30:28 UTC1369INData Raw: 3d 9d f9 fe f6 fe fe dc fd 31 b8 9a fe fc ed 64 fb fd fe 91 ca ce b9 fe dc f1 ee b5 fd c9 e5 fb fe e3 a8 e3 b3 d3 10 f5 57 00 00 4f 5e 49 44 41 54 78 da ec da c1 8a a3 30 00 06 e0 46 8d 55 2b 08 6b 7b 98 42 61 21 0b 56 08 78 90 e9 03 ec 79 1e 20 b7 f5 20 04 a6 e7 ec bd 7b 28 1e 16 c4 27 58 16 0a bd cd 33 ae a9 bb 0c ac a7 71 32 d3 66 f8 3f 4c 44 0d 39 84 f0 13 a3 33 00 00 b8 86 8d 0b e6 c4 33 00 fb 25 9b 80 f9 60 0e 5b c6 c9 0c c0 6e 49 40 1c 8f 82 39 9e 43 96 48 06 b0 5b 4c 7c 4e 3b 21 5b 69 1d 31 f2 df 3d 39 32 6a 63 5c df fb 9a 72 df 45 32 80 cd 62 96 f3 4e aa aa 69 94 7d a4 ec cb 5f 4a 97 7f 97 4a 0d c7 d8 d0 e8 2d f5 dd 8b 3d f7 03 24 03 58 cc f5 a9 50 55 a5 5a 29 c0 0c 1d 0d 1d cf 82 19 80 a5 92 d8 e7 42 cf e3 cf 1e 98 72 d7 09 29 d6 9e 8f 8f 13 60
              Data Ascii: =1dWO^IDATx0FU+k{Ba!Vxy {('X3q2f?LD933%`[nI@9CH[L|N;![i1=92jc\rE2bNi}_JJ-=$XPUZ)Br)`
              2024-06-23 22:30:28 UTC1369INData Raw: bd a3 c3 c5 45 d1 17 a4 8f 10 46 3e fb 58 28 50 a3 24 e5 f0 03 ff 17 ec ec 0c d7 83 8f 88 8a 04 b8 66 4c cf 63 9f 84 35 0b 25 1e 32 17 60 17 f4 88 01 02 c1 29 63 9d e1 04 ce d0 a9 60 9a d3 d6 64 3b 18 43 a0 2c d4 37 ae b6 ee 7d d4 c6 d0 e9 71 3f 82 2d c1 3d 41 81 89 a8 2f f3 84 25 bc 76 b9 ca 10 76 c8 0c 20 24 08 28 0c 56 69 73 61 af f5 88 74 59 e9 18 c6 bd 9c 5b 70 e5 21 29 e4 d1 77 8a 98 30 19 8a c3 cd 93 3a 59 cc f1 d1 92 8c e1 7a 23 18 43 a0 1c e4 c6 50 eb 1d 4e 4f e2 d9 98 8d c1 76 16 3c 3b e0 b5 62 8b 8a 20 bd 78 f8 7e b0 a3 41 62 03 8a cf 90 05 78 2f 0f 7b c4 55 ee e0 14 51 60 04 05 11 d1 42 78 0e e1 21 8d bc 1e c7 81 74 f0 d8 e5 38 36 e3 0c f2 b8 db bd a5 8d e1 63 30 86 40 69 80 31 dc d0 c6 d0 d8 44 47 42 d2 07 89 d8 fa 82 c8 55 a8 1d fb 14 5c 1e
              Data Ascii: EF>X(P$fLc5%2`)c`d;C,7}q?-=A/%vv $(VisatY[p!)w0:Yz#CPNOv<;b x~Abx/{UQ`Bx!t86c0@i1DGBU\
              2024-06-23 22:30:28 UTC1369INData Raw: 27 1a f8 79 cb 2a 86 9f 21 86 60 36 06 62 d8 36 29 35 63 50 7c 21 81 3b c6 7b 01 57 bb 11 f1 68 96 1b 8d 12 9e 75 31 d1 f1 74 ca 0b e3 29 be be b0 ab 92 ce 0c 68 c4 bb 41 cd 90 4a 27 6d 31 c1 a3 0c e5 54 74 cd 18 3e 7f fd 18 62 08 66 c1 8b 81 50 0c 9a 31 db 74 81 e1 7a b0 49 c9 7b ca 1e 5a 30 b4 cb 8d 2c 1f 46 62 d0 d4 00 a3 53 02 c3 0b 06 4e b4 19 f6 69 85 15 03 50 3d f9 9a c2 27 0d f6 f7 bd 24 3d 2a 5d c5 90 b2 02 2f 18 31 fc 65 ef 6c 56 12 0a a2 38 8e da 42 28 12 44 12 12 0b 32 28 e8 83 7c 01 25 dd 18 c4 6d 77 17 6d 5a b8 bf d1 13 0c 44 ef d0 0b f8 a0 9d 39 de e1 dc 7f 33 e7 76 b3 8d 37 e7 77 67 a6 84 70 95 3f e6 7c cc 38 89 62 88 d4 06 2b 86 05 8a 01 43 88 2a 17 38 aa 51 04 ff 64 2d a8 41 44 b8 e4 00 0e 40 c8 02 3c 12 43 8f 5d 19 7e 25 14 5f 80 20 fc
              Data Ascii: 'y*!`6b6)5cP|!;{Whu1t)hAJ'm1Tt>bfP1tzI{Z0,FbSNiP='$=*]/1elV8B(D2(|%mwmZD93v7wgp?|8b+C*8Qd-AD@<C]~%_
              2024-06-23 22:30:28 UTC1369INData Raw: 09 8d ce 51 a8 89 0a fd 58 d1 09 07 0e 7f 49 1b 94 4e 45 e3 1c 15 e7 f3 c5 04 55 30 4c 96 ec 91 0e bb 0e 5e e8 8b b2 cb da 8b 05 87 09 a5 4e d5 a1 15 06 d6 66 82 15 c2 d2 7f b3 f2 41 0c 97 3f 3e 6e 84 12 3f 7f 1d 8b b6 f6 03 d0 42 e3 dd cd 8e 16 b4 5c 68 91 42 e3 06 c4 af c4 0f 98 ec 77 36 00 31 88 04 b6 83 75 95 63 6b a0 f9 2c 54 73 d1 d0 be 49 f1 c3 80 c2 45 13 8e 42 dd 7d 4b fd bc d2 11 c3 87 c7 1f 57 65 52 bd 7f 53 a2 7f 66 13 a2 f0 46 26 2f b2 7c 94 67 33 20 cb b2 59 56 c8 85 32 cb 8a 22 1f 79 79 ee e5 59 91 23 41 36 90 a1 78 c6 9a 34 41 e9 79 a3 38 0e ad 8d e2 bd c8 c0 e8 c9 65 c2 30 8a a2 d8 a0 75 c8 7b 7b 71 08 c4 2a 55 44 11 8b 67 dc 62 19 a8 3f 7b b6 87 4f 99 08 de 18 36 18 63 d8 c3 d0 46 94 8d 81 1c c3 01 29 8c c3 c8 24 49 9e 1b 78 4d 84 0f a5
              Data Ascii: QXINEU0L^NfA?>n?B\hBw61uck,TsIEB}KWeRSfF&/|g3 YV2"yyY#A6x4Ay8e0u{{q*UDgb?{O6cF)$IxM
              2024-06-23 22:30:28 UTC1369INData Raw: 92 16 33 6c 88 61 29 62 a8 72 2d 03 d8 dd 9c 4f e2 78 d7 a9 30 b3 63 eb 9e a1 d7 f1 82 ad 13 33 8b 73 78 c8 d3 8a d5 05 00 81 21 05 92 54 37 bf c9 1d 35 49 28 e3 4a 00 09 22 0c 00 04 d5 77 bc 80 06 c4 1b 32 22 d5 4d d5 63 1b 2e 48 50 a5 73 2f be 9c 99 42 b7 74 81 9e 4a d2 69 90 0e 78 4c 4d 15 76 84 31 f6 f2 d5 b9 4b 67 cf 9f fe 77 a9 e1 33 75 67 f7 da 4a 11 86 71 3f 6e 04 8d 07 45 5a d3 d6 63 ab e7 a8 50 0a ea 1f a0 10 bc 10 0c 0a 5e 05 54 b6 bd 90 6a 2a e2 85 ad d8 1b 31 7e 50 a5 90 f4 d8 da 88 bd 39 d2 d4 1e 44 ff 46 9f f7 f7 be d3 49 76 12 23 8a 60 9f b3 99 9d 9d 99 dd 6c cf ce 3c f3 7e cd e6 c6 53 d2 21 96 37 16 06 12 15 7a 55 05 1d a0 db f1 17 a3 40 68 63 98 9a 18 45 39 c4 0d 09 e8 e1 fa 08 d7 90 ec 56 14 39 31 d0 dc 65 7f 18 56 1b c4 a0 43 db d9 b1
              Data Ascii: 3la)br-Ox0c3sx!T75I(J"w2"Mc.HPs/BtJixLMv1Kgw3ugJq?nEZcP^Tj*1~P9DFIv#`l<~S!7zU@hcE9V91eVC
              2024-06-23 22:30:28 UTC1369INData Raw: b9 b0 4a 30 b3 c3 cc 30 b0 68 a4 6a d1 de d8 04 d3 05 47 e8 a7 9b 46 38 1c b7 d0 5c 5e 31 ff 28 2c 42 21 17 c7 37 c1 c5 dd b2 d5 c5 de d0 b5 66 66 74 90 82 22 af c4 ca d6 76 a7 20 86 42 5c 00 05 2b e8 13 e0 0d ec 59 8d a8 fd 3a c4 54 0f e5 0c 25 42 b6 41 38 61 ba ac 10 20 33 0f b9 6d 29 35 20 37 cc f1 50 c0 60 89 17 d0 27 1c 05 33 4c 77 5b 82 2b 55 62 41 c4 70 b6 f5 78 cf 8c 09 4e 0c 3e 87 44 8a 84 ea 4f d6 89 41 f0 49 bb e5 ed ad f3 a8 df 51 41 f7 a1 b6 95 a6 1c d5 3a 31 08 e1 84 08 b8 ae 40 53 a8 c0 92 e4 8e 88 8c 5d c8 ce c5 63 a9 14 19 17 fe 40 7f 69 49 0d 85 28 d2 0c 47 94 04 62 82 df 88 65 19 27 08 15 c6 12 ba 86 df 9f 9b cf d5 d8 3a 5b 67 75 e1 9a b9 27 64 74 7c 7a 79 6d 6b 69 f1 a0 17 4a 3d 03 1e 15 d0 fd 11 15 a2 bd fb 09 a0 c9 0a 72 87 db 55 95
              Data Ascii: J00hjGF8\^1(,B!7fft"v B\+Y:T%BA8a 3m)5 7P`'3Lw[+UbApxN>DOAIQA:1@S]c@iI(Gbe':[gu'dt|zymkiJ=rU
              2024-06-23 22:30:28 UTC1369INData Raw: f8 2d d0 06 c3 4d c0 fc df d0 42 29 96 b9 a9 3e 8c 80 82 9a 35 ac a8 21 a8 69 77 b3 77 b0 49 05 12 03 a1 2d f2 fc ba 39 a1 ed fe c4 06 2b 20 6c b2 bf ad 95 57 2d d7 6b 54 d2 68 74 45 60 a8 02 04 3f eb b8 6b 27 6b 85 15 2b ef 74 0b 62 84 70 41 f4 7a 32 75 59 4c 37 72 43 cf a7 a3 dd 5d ad 05 eb f5 4c a2 55 55 af bf 73 76 72 b4 37 64 75 65 a8 12 63 c4 a0 2d a3 78 e7 eb 8c 37 3b 66 2d 42 db 5f 5a 1d 35 0c c7 3d 11 75 15 a2 20 84 cc 0b d3 31 49 0c 91 d4 1c 14 4a c0 b8 19 72 fa a2 6c 13 6d 00 a4 56 37 41 ce d7 26 42 97 80 18 be b9 b7 b6 ba d7 3c db 5f ea db fa b5 db 0d 96 51 b5 1b c2 a6 13 85 71 42 43 a4 a1 0e a2 07 de 8d 47 d8 6d 34 d4 88 4e 61 bd cb fb 5d ab 6a d8 32 3b 94 5b 8c 84 57 f3 41 4c ef 29 45 b8 80 32 90 08 7c 58 5b 36 86 7f d2 19 48 dd 23 1e a3 1b
              Data Ascii: -MB)>5!iwwI-9+ lW-kThtE`?k'k+tbpAz2uYL7rC]LUUsvr7duec-x7;f-B_Z5=u 1IJrlmV7A&B<_QqBCGm4Na]j2;[WAL)E2|X[6H#
              2024-06-23 22:30:28 UTC1369INData Raw: fc f0 b3 ef fe 1d be 27 f9 be 28 0e 14 39 90 cb 26 1a 80 5c 1b 07 9f 7d f4 59 ed 34 8e 49 f2 21 fb a9 f8 e8 a3 0f bf b9 77 79 67 7d fd 6c f0 b8 49 e2 10 03 16 bb 88 72 10 0e 96 16 96 ff c7 ca c4 0d 78 a1 bf 59 05 1d d8 8e 1b c7 bd 27 59 41 51 9c c3 ad e7 ce 44 a4 e7 1a dc bf fc fe d9 67 bf cd c5 0f 35 a8 64 ac 50 b9 ff 00 3f fd 63 fc f0 db ef 97 67 ab cd d1 e9 dd 5f 6b c4 50 fb 3d eb c2 1f 41 92 c3 1d a1 85 f8 05 eb a9 0b 29 df cc 70 15 c2 b5 88 b1 70 26 5f f3 f4 17 ee 87 1a 1f 90 99 85 a8 cc c4 e0 e4 50 84 35 e0 ba 2c f4 89 2f c6 b8 a1 08 83 44 47 9a f8 59 9a ba 36 11 cc 90 89 e1 e7 3f 99 3b db df a8 aa 20 8c c7 e8 07 12 25 04 54 b4 2f 91 56 23 1a 09 49 45 12 ec 8a ba 6a da fa 46 42 b5 8d ec 07 5b 69 9a 6a 6d 49 5c a8 25 b5 7c c0 6a b5 42 71 a1 02 5d 42
              Data Ascii: '(9&\}Y4I!wyg}lIrxY'YAQDg5dP?cg_kP=A)pp&_P5,/DGY6?; %T/V#IEjFB[ijmI\%|jBq]B
              2024-06-23 22:30:28 UTC1369INData Raw: 95 db 6b ab 4b ed 88 cb 31 d1 74 7f a6 1f 79 38 77 e1 66 db ae 2d cd 47 06 70 61 df a5 1d 5b 89 31 c8 93 08 6e 6e ac b4 ee de d3 b5 3e 05 2c 08 01 12 30 50 34 1c 0c 11 3c b8 c1 77 71 bb af 26 58 e8 66 7c a0 0e 36 de d5 06 76 36 62 e0 8c b7 1e ed 42 9f 0e e3 91 81 88 f6 e0 8c a0 01 06 6f f6 82 19 ec 33 9c 68 04 86 b4 f0 88 3b 05 43 1a 2f 64 d6 23 30 81 92 70 81 72 2a e4 d2 88 f4 2b 88 88 14 1e 20 18 08 9c a4 02 99 fb e2 b2 de d9 4e 75 0f 6f c1 1f 07 83 2b 0b 06 28 05 83 4b c0 10 65 05 16 16 8c 19 98 c5 01 86 a1 4c e0 90 0b 12 d4 20 17 9c 0a 30 38 e5 33 f1 82 d3 c1 60 60 05 05 4a 59 61 b8 10 f5 92 0b ea d2 37 71 d7 48 66 3d 1f 0c 2a 24 38 90 10 a2 24 56 11 2d 89 c0 9b 26 a2 86 df 4e e2 c7 76 5a 2a 76 a4 0b 77 62 72 9f e4 c7 0b 13 cf b6 35 df 66 86 6d f8 6e
              Data Ascii: kK1ty8wf-Gpa[1nn>,0P4<wq&Xf|6v6bBo3h;C/d#0pr*+ Nuo+(KeL 083``JYa7qHf=*$8$V-&NvZ*vwbr5fmn


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              75192.168.2.649819188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC366OUTGET /img/menu-on.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC758INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 11946
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:33 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69655
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2BdPsP%2BkVpuRyvfkCSvvFGDTZB4TjdLswGSyHvSVHEekqueleczomtleHXoWI1SJFop%2BeibuLQyVGBije8S2PYGtU2g6AVK1I9SetaeV1bwzxxv299zN6TcnrX0NX9F8b%2FucUkw9gE8AtFOSkJE%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec394b3841a3-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 12 00 00 00 83 08 03 00 00 00 ef 46 02 42 00 00 02 31 50 4c 54 45 00 00 00 1c 12 0d 40 31 1e 1e 15 11 41 35 2c 19 0f 0d 44 39 31 3c 2d 1c 1c 14 0d 4b 40 36 1f 17 11 1b 12 13 1e 16 11 1e 13 13 5c 51 44 1d 17 0e 31 28 1e 2c 23 1b 25 1c 15 28 1f 1a 42 39 2e 52 49 3c 3d 34 28 59 50 41 43 3a 2d 31 27 1e 72 6a 57 5a 2a 59 6d 2c 5f 60 2a 5b 66 2b 5d 55 29 56 85 2d 66 32 1c 3d 7f 2d 64 44 26 4f 79 2c 63 2c 1b 39 75 2c 61 48 27 52 8f 2d 69 51 29 56 3e 24 4b 26 18 35 3a 21 47 4d 28 53 95 2e 6a 8a 2d 67 29 19 37 5f 71 98 42 24 4c 72 2c 61 4f 29 56 44 21 47 a0 2e 6d 4a 27 52 35 1f 42 51 27 53 38 1f 43 9a 2e 6c 23 18 34 70 84 ac 48 23 4c 17 11 15 3e 20 45 74 8a b5 a5 2e 70 42 4c 6a 1d 1e 2e 4c 24 4e 76 8b af 78
              Data Ascii: PNGIHDRFB1PLTE@1A5,D91<-K@6\QD1(,#%(B9.RI<=4(YPAC:-1'rjWZ*Ym,_`*[f+]U)V-f2=-dD&Oy,c,9u,aH'R-iQ)V>$K&5:!GM(S.j-g)7_qB$Lr,aO)VD!G.mJ'R5BQ'S8C.l#4pH#L> Et.pBLj.L$Nvx
              2024-06-23 22:30:28 UTC1369INData Raw: 52 4e 53 00 2b 9b c5 fd 4e fe d8 1c fe 92 f2 e1 f2 fe 0d 6d 80 41 bd e9 df ba ad 58 e5 db 29 14 9e d1 00 00 2c 0d 49 44 41 54 78 da ec 97 cf 6f 12 51 10 c7 6d ad b4 72 58 68 2b 68 fd 2f fc 0b 3c e8 65 93 ed 2e 72 5b 23 81 00 26 2e b8 b2 09 11 09 82 82 8d 31 36 fc a8 87 9a 36 1a 62 93 1e f4 ec c1 7f cf ef 7b f3 1e b3 2d 48 57 6b 62 6d f8 50 66 be 33 8f a5 fb 66 66 77 db 2b 0b 16 2c 58 b0 60 c1 df 20 b1 11 8f 2f 5f 64 d2 ab 17 9c e5 8b 4c 3c 9e 5c bb f2 5b ac 6d 6c ac 6f 3d 8a 35 f7 5b ad de 3e d1 83 e8 29 10 92 37 fa fb 8a 7e 7f b6 24 9e 3e d5 0a 6b 08 39 1f 85 3e 7f 11 1f 71 fc e5 bc 1c 47 01 bf e8 64 0c a4 ed 0b 41 31 23 f3 20 7c a2 e1 ad 47 dd b0 42 08 86 17 a6 2a 0d 58 a2 29 dc 25 41 0b 9a 62 20 5a 6a 3c 5e c9 6c de da 58 4a 44 bf 43 ac 25 37 d3 a9 de
              Data Ascii: RNS+NmAX),IDATxoQmrXh+h/<e.r[#&.166b{-HWkbmPf3ffw+,X` /_dL<\[mlo=5[>)7~$>k9>qGdA1# |GB*X)%Ab Zj<^lXJDC%7
              2024-06-23 22:30:28 UTC1369INData Raw: 8f ad cf c6 38 10 18 87 53 79 f3 d7 ba 82 9d f8 d0 9b f1 44 22 d1 dc d0 20 fc 1d ac ff 04 9f 46 1c 39 d8 77 7f 05 8c 88 44 13 bd da b2 91 be 5b ae bf 94 2b f2 fc 48 36 9b ad d5 6a a1 ae b0 4c 80 83 5d a1 ca fb 9c 65 cb 84 f6 9e 1a 00 b3 38 a2 ca 95 4a 3c 94 6f 96 90 13 d5 e9 e4 96 f7 7b 24 ba 98 48 f6 9e 3f 76 94 df 8f 18 88 a1 5a 35 08 49 28 04 09 50 22 ad f8 ea 2a bc 40 b6 7e cf 57 7e 61 85 b7 d0 60 c4 47 3b e1 1d 6a 3b e4 f7 d3 fd c1 6f dc 78 de 31 8c 57 f7 d6 3a 70 2b 3b 26 05 1d 37 4a fe 53 03 a4 90 d1 e2 51 c4 61 62 21 18 f6 4e 3d 82 2d 87 41 63 dd 71 e2 dc 60 e2 73 d4 1b 89 c0 a7 71 6e 59 2c 95 c1 08 97 ba 91 2f 37 15 b7 db e1 76 10 ae 1a b9 6e e0 92 9e 0b 62 fc 17 fc 00 0c 1c b7 18 77 74 d8 ef d8 31 f0 f8 9f 61 6f aa ed 4d de 6a c7 cf 43 2f 18 ae
              Data Ascii: 8SyD" F9wD[+H6jL]e8J<o{$H?vZ5I(P"*@~W~a`G;j;ox1W:p+;&7JSQab!N=-Acq`sqnY,/7vnbwt1aoMjC/
              2024-06-23 22:30:28 UTC1369INData Raw: a0 80 55 c8 9c 6f 5f 95 b7 b0 32 5e b1 b8 f2 76 5c 85 83 67 8b aa 3f f1 ee ba 3c 26 f3 ea 6e 85 c4 cc 91 9e 45 62 f1 e8 f8 a5 d3 53 ab cf d6 e1 10 2c d8 43 ba ec e4 ea 22 b6 85 0a 06 d0 e0 0c c2 45 87 5d 36 48 80 01 68 c7 44 25 6b 03 19 4d 4f ee 98 94 19 63 d2 6a 47 75 aa 3e 9b 64 7a e0 31 35 b0 d8 8a c5 c9 ba 9a cf 03 a2 e0 81 5d 3a 42 72 ba c9 66 41 d1 43 c6 bf 20 a1 47 14 3c d6 7e 9c ee 2c 7c 5d 5a 7e a9 91 e8 ce de 09 90 e8 29 24 3e 2d 2f 7d 5d 38 df 19 3f ba 94 25 82 91 c8 45 0c 46 82 79 80 37 8c ca 34 aa e5 ac c0 f9 c1 44 52 f6 ae 4f c7 2f dc 68 7d eb cb b5 43 24 73 f0 e3 1a 2c 64 42 1d a7 42 78 e5 37 51 07 5c 02 21 f1 00 bb 45 65 16 7b 45 16 8a d0 28 dc 29 67 15 cd dd ab d8 27 be 5e ea 5c 1a 7f b6 28 48 6c d6 48 b0 4b ec 3f f4 74 75 aa 33 b5 ba b2
              Data Ascii: Uo_2^v\g?<&nEbS,C"E]6HhD%kMOcjGu>dz15]:BrfAC G<~,|]Z~)$>-/}]8?%EFy74DRO/h}C$s,dBBx7Q\!Ee{E()g'^\(HlHK?tu3
              2024-06-23 22:30:28 UTC1369INData Raw: b5 ad 80 c4 e6 eb 16 09 54 1c bd ab 33 e7 22 24 52 f6 c0 bb 19 d4 97 e2 0c 82 89 48 d4 16 49 1c da 6a f8 a2 9c 2f 34 88 ff 2f c4 1c 1d 80 fe 2e ff 14 2c 20 ca 37 61 16 4e 11 13 1c 42 90 53 78 2a 45 02 b2 48 1c 54 48 cc 09 12 e1 b6 d7 fc 8d 8b 0a 89 af 16 89 74 af 32 50 36 5e 50 c1 29 af 30 58 10 0d b9 ca 22 fe 67 99 04 e2 3f 11 31 92 ff b8 95 92 df 08 23 1e b4 bc ec c2 29 84 42 04 a3 90 83 b0 20 a3 20 28 1a b7 48 99 8a 0a 89 bb 73 b3 5d 0f 89 b3 f2 54 55 ef c6 cc 06 8d 84 54 1c 4c 04 b2 4a b6 88 02 22 ac 35 7a 44 e4 cd 21 f0 86 f8 2b 67 57 c8 84 8b 11 33 f0 2e 18 de 65 ac 1b a9 68 85 23 6d 19 11 16 72 38 34 e4 45 76 01 2c 94 5f 70 08 61 ab e0 54 93 6b 0f 28 8b c4 7d eb 12 82 c4 15 0f 89 9e c9 25 96 b4 4b a4 cb 0c 6e 5f a7 0b 4f 4e 21 a8 37 59 11 51 97 3d
              Data Ascii: T3"$RHIj/4/., 7aNBSx*EHTHt2P6^P)0X"g?1#)B (Hs]TUTLJ"5zD!+gW3.eh#mr84Ev,_paTk(}%Kn_ON!7YQ=
              2024-06-23 22:30:28 UTC1369INData Raw: 15 12 a9 87 a0 a9 1c 6f ef 45 8b 10 de c8 5b 3b d4 36 05 74 8d c3 26 27 18 d7 69 51 37 3f cb 43 a5 ec 22 75 03 d9 99 ee 11 19 0b 4e 3f d4 3e 18 71 df 47 6e 05 28 c2 ee 31 22 b1 e4 12 3d 12 1f 7b 24 ae 7f c3 cb 20 87 e0 31 c3 27 42 bc 4b 22 dc 23 46 db 7c 15 14 1e 10 30 0e a8 9c 83 c3 6b a2 93 ec c2 73 88 70 8f c7 62 96 09 71 51 1a 4d 4e c2 b4 70 a5 87 52 98 ea 90 78 75 83 44 3f 09 1d 1a 07 8e 9d f9 2a 3e b3 eb c1 42 a4 49 84 39 70 8a 07 34 0c 73 dc 64 91 85 63 d6 5c 27 91 ac 0d d1 26 94 02 79 b7 86 1f 3c 92 5a 24 c8 04 85 e2 24 bd 3e 8a c6 81 a8 ca 20 71 99 02 c1 83 27 c7 5b 3d 10 fd d5 6d 2b 12 5c 52 71 70 48 6a 1e 82 07 57 a5 8f 27 d1 80 68 c4 b3 b4 6b 6d cb 8e 20 45 d2 4d 28 84 44 e1 28 ba d5 1a 61 c1 d5 9a 0a 09 ed 4b fc 59 05 e2 32 08 2b 97 0a 72 08
              Data Ascii: oE[;6t&'iQ7?C"uN?>qGn(1"={$ 1'BK"#F|0kspbqQMNpRxuD?*>BI9p4sdc\'&y<Z$$> q'[=m+\RqpHjW'hkm EM(D(aKY2+r
              2024-06-23 22:30:28 UTC1369INData Raw: 1e 6d a8 43 d0 40 84 61 bc 05 b1 70 a6 a5 98 7e 38 dd 43 4c 70 bb 86 f3 51 32 21 28 4e 8c 4a bc 5d 0f a1 0b 12 b7 7a 24 7a 2f 41 0f 21 22 84 c4 f8 04 19 34 8d a0 6b 90 88 24 7f 30 ea 90 d2 70 28 06 64 a2 ae 1c 0c 50 51 b6 10 1e 41 e2 c9 87 7f 65 d0 67 02 f3 72 59 0a a9 84 2e 00 fe a3 ed 4c 7f 5d 88 c2 30 6e 17 5f ec 84 88 25 be 58 22 92 86 20 91 1b 19 44 e3 a2 b5 24 4d 8a e2 16 b5 c5 52 fb 52 62 09 4a 52 6b 82 5a e3 03 5a 6b 68 d5 f2 d7 79 67 a6 a7 cf 9c 3e e7 cc 8c 86 e7 d4 d5 eb de f4 a2 bf 3e ef 76 ce 94 90 40 c5 11 91 56 8a 8c 49 c4 cc 60 d0 c0 99 0c b8 84 a5 43 29 b2 15 9b ba 39 d8 8a 4b c6 e0 df 2a 3e 14 b3 40 85 47 84 a5 38 65 26 66 d0 f8 03 b3 0f da 8c 47 4c 20 a3 20 26 22 fa db a8 38 ee a4 f2 84 c4 33 13 12 1c 31 78 4b 04 5d b4 36 58 67 f0 29 6f
              Data Ascii: mC@ap~8CLpQ2!(NJ]z$z/A!"4k$0p(dPQAegrY.L]0n_%X" D$MRRbJRkZZkhyg>>v@VI`C)9K*>@G8e&fGL &"831xK]6Xg)o
              2024-06-23 22:30:28 UTC1369INData Raw: 89 80 19 ca 04 5a 14 61 1d 6e 4e 29 00 85 0d 09 51 f9 61 a2 2f 93 79 d0 d8 74 af 52 95 c0 e1 22 41 9b f6 6b fb 2b ab 37 35 1e 64 32 3b 0a ad 6f 65 1f 09 7f 0e 8e 76 25 f5 22 08 08 4e 2c 39 87 50 5d 1b 8b 3f d8 79 40 4d c1 de a0 9b 82 95 87 95 ea 77 77 e1 2e 14 bc cf 70 00 0d 64 18 c0 42 14 03 0a ed 44 88 88 53 0a 43 97 42 49 af 3d f4 8d 14 3c 07 33 cd cb db 44 7c bf 24 44 38 f5 ef 3f 4a 95 aa 7f 4c f8 09 90 b8 f2 28 9d 95 77 13 16 24 4a 3f 1e 26 9c 64 c6 e9 6f 34 cb ee 83 06 fb d7 d8 39 05 11 10 3c f0 e4 ac 12 83 2d 91 2d a9 24 1c 20 f4 1c f5 38 a1 43 b0 52 6e bc c0 82 4e 83 fa 92 fa 2d 34 09 a1 04 23 cc 2d 42 7a 15 9c 6a 02 0a f0 60 da 5f 83 34 93 0e 99 7b 1f f8 88 79 57 8a 79 a3 fc 49 2a 09 31 89 d6 fd 33 95 fd d5 bb a3 4f c9 7e 89 8b 9d f4 d2 ed 66 66
              Data Ascii: ZanN)Qa/ytR"Ak+75d2;oev%"N,9P]?y@Mww.pdBDSCBI=<3D|$D8?JL(w$J?&do49<--$ 8CRnN-4#-Bzj`_4{yWyI*13O~ff
              2024-06-23 22:30:28 UTC1369INData Raw: 62 d6 3e b9 75 f4 cd d5 be e7 d2 c2 16 8b 18 28 34 6e 9e f1 2b 8d 0d 6b d3 f2 94 a7 77 bf de 30 69 72 3b 6a 80 89 b1 23 f7 ee da bc 76 7d 3a 2f 16 32 ec 6e d5 63 e2 e1 a5 7e 27 99 fc fd 3b e9 f4 17 eb f5 62 b1 ff 1f eb dc b9 73 c7 8f 1f 3f d7 93 cc 7f 99 62 2f ea d7 ef 41 05 b3 8a da d2 bf 02 9d eb 45 7f ba 3b fb 9f 24 a3 28 8e 6b 91 65 2f e4 7b d9 7f d1 1f e0 0f ce 56 a3 78 d3 1f 4c cc 04 44 dd 94 31 2c 06 31 8a 14 ca 39 6d d1 4c 23 82 a6 a3 7e 51 7e 6a 6b d6 d6 5f d7 f7 9e 7b 2f 07 b8 80 e2 b0 b9 3e 7a cf 3d e7 dc e7 79 e2 bc 3c 2f 3e 9b b9 ff 1c ec 23 b8 36 51 8e e9 10 f5 1b 79 f0 07 b5 9c 1c 39 fc b5 8e 57 96 f8 51 63 da 3a 61 9f 9b 73 7a 83 c9 d4 c0 10 df 35 f8 79 a2 df 82 fb ca 92 cb b3 8c cb 04 5a 42 f4 c4 d8 cf c3 91 c9 3f 00 ad e5 47 77 b4 95 c9
              Data Ascii: b>u(4n+kw0ir;j#v}:/2nc~';bs?b/AE;$(ke/{VxLD1,19mL#~Q~jk_{/>z=y</>#6Qy9WQc:asz5yZB?Gw
              2024-06-23 22:30:28 UTC383INData Raw: 6e 00 6c 25 2a 57 52 f9 8a d5 12 a1 0c 9f cf 51 45 24 b2 69 52 79 67 d0 ea 5a 66 6d 2d b7 06 d0 50 90 74 d3 d3 e8 2b 4d 48 34 8f 88 85 e2 01 32 32 b2 25 2a 78 64 81 d0 19 c1 b0 91 30 a1 04 b3 b6 a4 f1 2a 89 21 d1 97 5b 94 4f 35 60 00 e7 53 71 35 19 5e b8 dc db d9 d1 02 7d fd d3 ee ae 78 c2 91 4c c6 62 31 0c 08 40 46 44 64 0c 7a a4 1a 78 49 3a 7c f8 46 8a 21 0d d8 15 0e 87 49 28 58 4f 54 13 56 1b d7 2e a7 52 f1 85 85 85 6e 00 a1 e8 6a 8e 45 a2 4d bd 0b 9b 00 c7 54 8a 49 bc 86 1a 97 d5 2a 44 0a 58 ad 98 c4 28 07 51 01 85 53 13 a3 c6 48 88 4f 51 37 97 0e 25 91 69 ce 3f 93 04 11 b1 46 45 03 31 81 ac a0 cf da 6d 99 be de cb 4f 11 27 bb 4e f4 f4 f4 f4 5e ee 42 d4 32 49 8c ca a0 14 26 96 26 60 f5 78 66 66 66 68 22 ea 2e 13 ee e9 2a b6 a6 b7 2a 81 d9 1c da 89 14
              Data Ascii: nl%*WRQE$iRygZfm-Pt+MH422%*xd0*![O5`Sq5^}xLb1@FDdzxI:|F!I(XOTV.RnjEMTI*DX(QSHOQ7%i?FE1mO'N^B2I&&`xfffh".**


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              76192.168.2.649823188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC377OUTGET /img/event-notification.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC755INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 7716
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69662
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FVzcORpRg%2Bc6oFe66n0kU9p%2FtKDWzXTxVSjTYMPoyV89AuXrUBvNLVt8CFQc8g14kDSBUHJyqytDEqjFkb2eNLaP4rdSP7M4uRHkav3LvlyEAv%2BiM1LU3sg3Kn00Y9OA0tuEjcIxCuQcGTsOqJI%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec396d2c7d20-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2a 00 00 00 50 08 03 00 00 00 00 c8 ae 0f 00 00 01 bf 50 4c 54 45 00 00 00 18 24 45 22 26 48 16 21 40 28 27 49 14 1f 3a 3e 2e 52 65 36 61 47 30 57 57 34 5e 4f 32 59 33 2a 4e 39 2c 50 78 8e b8 2f 29 4c 14 1d 36 0e 16 2a 08 05 12 1d 13 12 11 1a 33 29 1e 1a 5e 35 5f 1b 21 3e 40 2f 1d 78 8b ad 54 62 86 04 14 2f 2c 25 45 74 8a b6 21 21 3e 14 18 2e 0b 1f 3d 79 8a b6 8c 7d 70 34 38 4b 33 24 41 24 24 43 56 30 56 5d 31 59 5a 4c 43 63 55 47 5a 52 51 78 8e bc 4e 2e 53 0e 1e 39 43 29 49 8f 81 77 3c 25 43 52 44 3c 37 45 67 4a 2c 4f 33 40 62 44 2d 51 29 21 3b 72 64 52 3a 28 4a 2f 31 45 97 8a 7d 22 19 15 a8 98 83 86 79 6f 25 1d 34 71 87 a9 1d 1d 33 bb ab 95 73 64 5d 9f 91 80 37 3c 50 61 5c 55 39 2a 24 5b 60 85 6a
              Data Ascii: PNGIHDR*PPLTE$E"&H!@('I:>.Re6aG0WW4^O2Y3*N9,Px/)L6*3)^5_!>@/xTb/,%Et!!>.=y}p48K3$A$$CV0V]1YZLCcUGZRQxN.S9C)Iw<%CRD<7EgJ,O3@bD-Q)!;rdR:(J/1E}"yo%4q3sd]7<Pa\U9*$[`j
              2024-06-23 22:30:28 UTC1369INData Raw: 76 e9 d4 6c 22 91 98 9a 9a 49 24 66 12 f1 04 fc d4 cc cc ad a9 5c 2e 37 35 91 9b 98 98 02 13 8b b9 19 c4 53 8b c0 e7 f3 2d 2e e6 16 7d 08 98 64 1d be 64 6c 2c e9 a3 55 72 8d 18 f5 f1 4c 2c 16 0a c1 71 93 4c ae 8c 25 93 a1 c0 58 08 8c 8d 51 55 04 c0 1c c8 9e 9f 9b 3b 9f 9d 9e 1e 18 98 66 10 31 95 18 4e 22 bb 59 6e b2 d8 83 dd b8 48 60 4c a0 ff 08 da 18 55 76 20 99 8c c1 90 1e f2 8e a9 bc 73 3e 02 93 f0 98 43 e2 2b 00 3e 16 8a ad a0 0b 4f 57 13 49 6b 90 b4 20 8b 8a c4 29 23 05 27 09 e3 88 bd 0c c4 2a 99 77 96 6a 96 5e be 7a 23 c8 03 be 64 36 cb af 2d 82 ad 77 ee 44 22 77 26 53 60 32 15 8d fa fd 7e 76 dc 90 f9 c9 8b 42 d3 b5 44 4b 12 d1 55 7b 47 af 16 6f 8c 7b 5a 09 c5 b2 2f 13 8b e7 d3 e9 d5 55 54 78 22 bd 90 46 81 cb e7 17 88 34 6a 3e 9e 5f c8 e7 f3 f1 78
              Data Ascii: vl"I$f\.75S-.}ddl,UrL,qL%XQU;f1N"YnH`LUv s>C+>OWIk )#'*wj^z#d6-wD"w&S`2~vBDKU{Go{Z/UTx"F4j>_x
              2024-06-23 22:30:28 UTC1369INData Raw: 5b ab a7 08 d6 00 aa 9e f4 62 d0 ab 4c af c7 38 50 0f 1b ca 9a 32 82 d2 8a c6 67 10 ad 18 ad 13 14 e0 46 e5 c6 ed 56 fa 68 0b 16 18 be 2e 2f 85 ef 1e c4 03 8b 65 bc 18 2d 8e cb 7f a8 04 6c 50 4a cf fa 25 d3 8b fd 0f 0f 14 e8 ac a5 b7 ea b7 b3 ad db fd 35 f6 27 d0 02 d1 91 17 85 0d 81 aa ba ab 39 ac e8 65 eb 0c 84 c2 92 20 43 91 91 c6 de 14 37 9b 28 ac 11 e5 14 43 43 06 58 2d c3 64 68 86 87 b5 56 b6 7f fa b0 1c fe 7a 0e bf 99 3d ae a8 ff 91 05 52 49 a5 17 32 16 7a a0 35 99 fa 20 14 ab 59 1c be db 3a be 69 75 fc d8 bc 1e eb bc 5e f3 0b d7 77 a6 4e 94 f0 2d e9 85 01 2d 16 1e ac e1 b0 e4 62 3b 69 78 0f a3 50 c4 36 78 78 10 e2 a8 93 c8 a0 fe 0d c3 f7 19 e9 dd d5 4a d1 9c 56 06 89 c0 0c c4 90 30 06 ed 30 f7 ce 42 27 0c e9 86 c0 7d 69 e7 da f2 87 b5 83 7b e9 df
              Data Ascii: [bL8P2gFVh./e-lPJ%5'9e C7(CCX-dhVz=RI2z5 Y:iu^wN--b;ixP6xxJV00B'}i{
              2024-06-23 22:30:28 UTC1369INData Raw: 7b 7b b6 3b 9f d4 50 61 57 a1 fe 9b 5c 7f 2e ac b1 0c 38 0a 4c 76 83 ec a5 58 b7 d9 52 c6 89 41 d1 83 47 07 a6 03 45 92 4a ab 59 df 44 51 58 52 c7 0f e9 a1 0c 90 12 87 01 44 a2 c4 8c d2 35 a1 32 0c a8 3c fd f6 68 76 14 51 d9 fa f1 69 6f b6 79 70 19 2d 38 42 65 59 7a 2a 62 1f a9 fa 15 4a 41 62 6d a8 55 7c f2 18 63 b1 f7 1e a9 62 79 d6 3d 45 13 95 28 3c 14 92 96 d3 47 52 b6 3e f1 32 80 c8 8e 50 a1 43 48 50 e1 be 4a ac 55 76 c8 55 96 05 15 71 15 1b 90 c1 45 16 89 ab b3 86 97 d8 09 87 ae dc e1 c3 c1 22 48 10 82 08 b2 54 b3 0d 50 12 2d 14 04 e7 a0 87 75 52 18 16 53 97 84 63 c6 62 a2 fb 21 a9 aa 08 95 af 84 ca 7c 72 8f de 2c 03 95 3d 39 80 ae 5e 78 54 da ce 11 8d 74 6f c5 dd 93 f2 1d 5a ad 63 23 2c 50 1b 2a 75 dd 68 b4 f0 7b 9a 58 1d 9e 31 f9 63 47 41 11 5c 52
              Data Ascii: {{;PaW\.8LvXRAGEJYDQXRD52<hvQioyp-8BeYz*bJAbmU|cby=E(<GR>2PCHPJUvUqE"HTP-uRScb!|r,=9^xTtoZc#,P*uh{X1cGA\R
              2024-06-23 22:30:28 UTC1369INData Raw: 50 a1 7f eb 7c 45 1d d6 86 a3 c8 81 45 6e 40 fc aa dc ee 51 75 7c dd 68 50 9f 22 a3 3a 6b 7f 9d 01 60 b1 cf 04 1b 15 57 11 52 a5 13 7a d9 2a 53 20 a0 f2 87 50 e9 8c 51 f9 75 72 f4 ba 6c 98 cc c9 55 e2 9c 18 43 4d 3f e2 f0 78 54 c2 99 4f a2 73 d6 cf 68 09 5f dd 41 b6 ee 1e 3f d2 9c c0 4f ec 82 1b 22 14 5a a1 32 46 01 22 fc 0c 44 24 f7 20 b8 8a 0f 6b 3f ef b6 07 1f c7 a8 e0 0c e8 2c 7f 54 cc 73 9c 14 3a 58 14 31 f0 94 2a 29 24 e1 2a a9 bb ea 55 3f c1 78 a2 ce 7a 14 27 d6 99 e0 63 70 42 33 a6 15 e4 3d 3e 19 36 05 58 9c ab f0 19 50 6b 74 75 4a a8 b8 0d 88 50 f9 d2 7f ea 3b f6 97 7d 0a 94 ef fe 93 ec 1d d0 9c 58 1f 88 6b 83 e3 89 42 8a ed 2a fa 5b 0d 00 0a e4 92 1e 1a f6 c5 52 5e 45 c1 4d a7 3d 70 14 85 0a b2 1e c4 29 90 e9 2a 40 a5 d7 dc ee 38 54 78 03 f2 a8
              Data Ascii: P|EEn@Qu|hP":k`WRz*S PQurlUCM?xTOsh_A?O"Z2F"D$ k?,Ts:X1*)$*U?xz'cpB3=>6XPktuJP;}XkB*[R^EM=p)*@8Tx
              2024-06-23 22:30:28 UTC1369INData Raw: 64 aa 13 3c 41 2c d5 c8 28 66 23 17 33 91 93 a0 74 02 a7 55 22 cc 46 11 a1 b0 54 3a 67 fe a4 50 3a 0d 18 52 50 ee 7d 9a fc 7c 6f 2d 29 25 19 8f c5 ce 9e 6a 01 a1 ae 1b b9 c1 c8 92 50 85 a6 44 fd d2 fe 0c 5a 81 50 da 60 54 7f 18 b3 31 fc 9f 45 e4 e2 52 1d f9 64 d4 91 7e 3d c6 b8 ac ac 82 d8 a8 03 0e 58 62 d1 b3 7f 4d b3 0a 26 77 92 4a cc a5 d1 85 c7 95 1d 22 16 0d 45 66 f6 2f e8 04 75 b3 61 16 c1 5a 01 7a 48 e9 41 51 72 81 57 ae 53 c6 15 c1 b7 52 8c 56 7a 3a e9 3f da 7b 78 ef 03 a1 04 43 a1 be ae 0b 91 54 34 d4 42 24 b7 0f 7e 18 3c 9f 1f 0b 5f 09 06 df f4 77 3f eb 7f b3 1a b3 89 f7 fa 65 7a 6f ef 71 78 34 bf 97 e9 9a fa fd 5e cd c0 13 8e a2 6a ab 4c 10 e9 c0 ea 8a c7 19 5f 56 ae 80 62 f0 da b3 0e 2f 3c 06 35 a1 8f 0e 79 74 61 e8 85 c8 7b 1d 5a 13 9b 61 05
              Data Ascii: d<A,(f#3tU"FT:gP:RP}|o-)%jPDZP`T1ERd~=XbM&wJ"Ef/uaZzHAQrWSRVz:?{xCT4B$~<_w?ezoqx4^jL_Vb/<5yta{Za
              2024-06-23 22:30:28 UTC257INData Raw: f4 a5 84 66 74 f4 34 ef 00 ad 90 2c 00 1c 49 e2 f4 00 ec 74 04 31 05 91 33 2c 15 c8 08 9a 64 31 e1 a8 68 aa 7f 7e 4a d3 a4 55 1c 18 8f 1e b6 de 2f ef 7d 5c 42 e1 53 07 cf e0 58 74 48 6a f3 f9 3c 02 90 47 39 83 25 d8 f6 c6 1c 34 66 d0 bd a6 af d4 c5 44 a3 70 44 3c 8e 0a d0 b8 8c 8d 8d c1 81 53 8c 0e 5e 13 14 98 5e 89 40 1c b5 4a 97 80 31 95 3c 2a 28 29 90 8f a0 12 d7 31 19 c1 21 c3 7b 7e 9f 38 2a d3 85 ea e4 ed 26 ce 98 cc 05 5a 1c 33 c4 05 49 1d 47 94 98 d1 4d 89 6b 97 4b 9c 6a d4 ea 33 fd 92 2e 02 42 7b c0 31 13 7d 55 ea 82 50 1a 13 ea 3b 10 0e 25 43 4c 12 70 c3 4b 26 44 65 a4 2f 09 33 cb d2 0a b2 93 ac f2 4d b2 e9 6a ff 24 05 dc 87 30 37 21 8e 0d e8 ac 83 7a 30 74 14 fa c7 08 43 27 ff f9 cf cf f1 0d 12 0b df 63 f6 59 e9 67 00 00 00 00 49 45 4e 44 ae 42
              Data Ascii: ft4,It13,d1h~JU/}\BSXtHj<G9%4fDpD<S^^@J1<*()1!{~8*&Z3IGMkKj3.B{1}UP;%CLpK&De/3Mj$07!z0tC'cYgIENDB


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              77192.168.2.649821188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC378OUTGET /img/rewards-box-content.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC761INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 348126
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:26 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69662
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oVAred2fEM%2B88G8NkqCGO8El9s5J0SRZRI9Wy%2BIjbWVU3%2BXx3nqn7JJSxRytoPuJtp7cXXZ80KWVcrFfIQLuKwisDF4o%2FKo7H6FHDjAHr2mkHEdAquQDpDXF%2FSqXGz90P6WM7iDlinr8JXTS01k%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec394b7342f4-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 04 71 08 03 00 00 00 bc c4 c4 c9 00 00 01 fe 50 4c 54 45 e9 e1 b9 ed e6 c5 00 00 00 27 1a 27 49 38 3a 2f 1e 2d 76 6b 5a 48 37 37 35 26 31 54 49 44 2e 1a 2d 2d 1c 2b 3b 2e 34 33 22 2e b6 e8 fb bc eb fc 7f 70 f1 b4 e2 f7 8e a6 f6 b0 e7 fc a4 e1 fb 81 7b f2 9f db fb 99 d4 fa ab e5 fc a9 d1 fa 91 ad f6 ad e1 fa 86 8f f3 c3 ec fc 8b 96 f4 84 75 f1 88 9b f4 9b c1 f9 a2 c7 f9 af d8 fb 8c 9f f5 83 8a f3 97 b6 f8 81 83 f2 a5 cc fa b3 dd fc 97 bb f8 af d0 ef b8 e3 fb 9d bb f8 9c c5 f9 a9 dc fb 90 b7 f7 8a 89 f3 bc e5 fc 9f cb fa 87 7f f2 92 d3 f9 86 79 f2 a3 d6 fb b6 da f4 96 b1 f7 8a b0 f6 8d c4 f8 aa d6 fb 79 69 ef 8a cb f8 a2 c3 f9 af da f4 90 cc f9 87 84 f3 85 96 f4 b3 e1 fc 99 cc f9 90 b3 f7 a1
              Data Ascii: PNGIHDRqPLTE''I8:/-vkZH775&1TID.--+;.43".p{uyyi
              2024-06-23 22:30:28 UTC1369INData Raw: 02 a1 5f d0 0b 01 81 a9 a0 60 e4 9d 36 06 43 a0 46 dd 68 e7 b5 37 a1 60 41 31 6e bc ea c2 f1 07 56 bc 88 6d 9c 80 f3 33 fb ce d7 79 3d f1 8d ea 8c 74 cf 99 99 73 ae dd 2c e6 e9 cc 9c e3 ea 9b a5 f2 ec 87 e7 3f ad 5c 9f de 4d ab 56 55 b5 f0 54 3e b5 44 2a 93 e9 f1 dd dd e5 c9 d9 e1 62 31 bf fa f4 f1 fe 76 73 63 63 e3 17 15 28 14 38 7f 86 a7 2c fe 2c 16 46 08 2c 3c 62 ac c3 72 81 af 51 d6 63 5e 8f a1 38 fa eb 14 2c 70 fa 4c 7a bd cf 75 77 d0 2b 0b 3a bc c0 88 89 23 3c f0 be c0 88 01 a3 0a 0c 35 b3 74 d6 d6 3a ba 49 f4 4e 67 0d 1a 36 c2 85 d1 05 3b 6c 17 d6 dd 01 e9 e8 a0 62 3f c7 b6 f9 d4 31 97 db d0 d5 19 1b 44 64 34 af bf 4a 81 9b fa 8b bc 14 cb 74 26 b1 45 1a 9c 54 e1 b2 3b 62 1f b7 84 39 b4 dd 10 33 3b be 29 66 73 0d 87 db be a3 f6 b9 2b 42 55 a5 ae bb
              Data Ascii: _`6CFh7`A1nVm3y=ts,?\MVUT>D*b1vscc(8,,F,<brQc^8,pLzuw+:#<5t:INg6;lb?1Dd4Jt&ET;b93;)fs+BU
              2024-06-23 22:30:28 UTC1369INData Raw: d0 22 4f 88 7a 02 62 da 58 82 5a 4d 28 51 56 20 98 8d 08 4a 01 27 83 55 16 6a c1 67 4e 99 27 c6 14 32 02 90 30 23 a1 62 92 2a 87 98 c9 00 ae 36 93 e3 49 a9 05 d1 f0 11 25 c5 e1 d9 3f 47 55 4b b8 60 52 55 36 5b 9f a1 29 67 a8 96 e6 0b ed f3 63 b6 13 9c 0c 31 4b 6b e1 70 31 97 c6 c2 ad 56 10 04 c1 a6 67 0c 61 db 4c 89 ea 01 81 ce d6 81 be 4f 30 88 96 65 3d 83 03 c2 82 21 b0 90 28 c0 21 d7 0b cd 56 ef 31 17 e8 80 56 50 40 30 64 97 d5 16 46 03 66 03 e2 80 27 22 5e 37 70 b1 b7 56 c0 20 ab 0c 57 72 81 c5 04 0d c6 b8 2b 4c 21 58 9f bb d8 2f f6 7d 14 f3 67 29 1b e9 89 81 af 37 cb e0 f3 b4 21 73 83 f0 80 33 15 12 dd 94 32 c8 8a 38 82 7d 8a 83 5a f7 fb 56 5d d4 22 c2 46 62 42 c1 b0 5d cb 27 b0 80 46 23 e6 91 18 9a 39 cc 6a f0 40 44 c8 e0 f5 43 08 4c c3 02 3b 8e 98
              Data Ascii: "OzbXZM(QV J'UjgN'20#b*6I%?GUK`RU6[)gc1Kkp1VgaLO0e=!(!V1VP@0dFf'"^7pV Wr+L!X/}g)7!s328}ZV]"FbB]'F#9j@DCL;
              2024-06-23 22:30:28 UTC1369INData Raw: 53 39 8a 58 cc 71 69 41 62 5d c1 a0 d3 83 d3 c8 a2 29 0d 74 29 70 10 cb 0e 02 8b 77 08 19 01 95 67 11 d8 9b 2f 37 15 5a 14 7c c4 69 65 3e 7f d0 e4 5f 6d de 7d a2 c0 ec f7 4d f3 50 b7 89 ae 04 05 88 ab 6e fb 55 06 82 e1 61 a2 40 30 b8 95 90 41 8d 2f e8 4e 07 00 d4 12 d9 8f ce 13 b8 c0 b2 81 19 43 26 03 75 b3 f8 6a d3 6d 48 1a 03 7f 72 46 d0 2c e9 ad 74 21 a1 19 23 19 48 e1 cf 45 86 42 c0 d2 0a ad 20 54 77 5a 94 db 4d 99 10 7d e6 11 23 f9 a8 7f dc 57 a5 96 b6 43 ec ed 2b 14 66 32 68 91 31 52 06 28 18 30 20 f2 27 66 ef a8 ad cd 46 8c 71 3f 72 82 59 a8 20 5e 3c 02 82 00 02 08 61 03 76 7a 2b 02 03 01 91 ca 87 2c cd 39 04 1d 4f 48 08 9e 28 b7 b8 f2 34 3f 6c 9f fc 35 6d 09 13 64 a8 ac d1 80 b8 3e 3a 6d e7 94 a1 6a 2e 24 70 4e 79 64 1d 05 af 24 ec 46 a5 5f 5c 40
              Data Ascii: S9XqiAb])t)pwg/7Z|ie>_m}MPnUa@0A/NC&ujmHrF,t!#HEB TwZM}#WC+f2h1R(0 'fFq?rY ^<avz+,9OH(4?l5md>:mj.$pNyd$F_\@
              2024-06-23 22:30:28 UTC1369INData Raw: 75 bc cd fc 94 3f c1 85 7a 2e e4 12 5a 91 72 09 a1 64 10 03 60 e8 64 6d 0b 10 d1 44 55 2c d3 97 88 9e e7 6a 8e 76 5d e5 16 5a 48 c1 a0 75 20 09 45 4d 52 14 2a e0 6b 9b 3c a3 31 84 0e 25 48 22 f9 80 91 f7 06 e9 5a 28 70 d0 d4 4c 2f 15 34 de 22 0a 19 da 3a ba df 86 21 3d b1 99 54 1c 32 e7 78 cc 7b a6 f3 9b fe 82 ad 35 22 a1 d8 62 7f a0 31 3a 8b 92 09 02 1f 1c 8c 4c 21 b2 e2 c3 b2 44 cb d3 31 13 92 2a 4e 44 94 71 3c e6 f0 d4 03 2b 55 78 42 61 58 be 23 46 01 c3 83 a3 8c de 0e 98 c3 90 8d 4e 99 6c d4 46 76 49 27 51 a0 98 d4 27 21 1a a4 37 be 01 70 00 97 eb ff 78 03 00 ca 6b e7 20 5f 3e fe f9 a9 f2 0c ca 31 14 19 ff c6 e5 d5 b3 f7 71 19 b6 c0 f0 f6 bd f3 28 48 00 0c bb 1c c3 32 77 e1 ef af 3f 2b 57 a1 ca 94 80 41 b2 4c 4e b9 02 42 18 ed 8f 22 86 2c 89 46 24 31
              Data Ascii: u?z.Zrd`dmDU,jv]ZHu EMR*k<1%H"Z(pL/4":!=T2x{5"b1:L!D1*NDq<+UxBaX#FNlFvI'Q'!7pxk _>1q(H2w?+WALNB",F$1
              2024-06-23 22:30:28 UTC1369INData Raw: dc a3 14 2b 60 78 98 c0 70 74 4d 0e 4c 1d e2 0e 37 03 82 a3 ab f2 fa a6 e8 65 f2 84 42 00 c3 83 1a 95 10 9f 8d d0 5a 45 d2 ac cb 95 85 0b 62 62 97 ac a3 b3 53 02 13 c8 32 b2 68 55 13 03 9b 20 c3 6b e7 1c d1 dd 4a ea 67 d0 55 2b 3b 07 06 0f 28 e4 35 bc 61 8d d1 ef 97 cb b0 eb 0e 43 8c 48 e8 ac e0 c0 fd 05 03 06 c5 11 e7 8f ab d9 71 74 35 e1 3d c8 92 4d 5b 24 d1 1d 80 d3 40 8e 06 09 c9 7e 42 77 64 d5 25 d2 23 10 05 1b ea cd ed 0c b4 4c d7 d3 08 80 00 0e 52 95 51 06 39 87 3a d0 a3 04 94 65 f1 b8 0d 88 bc c1 9a be 80 b8 f9 7d 4e 30 51 bd 80 5a 69 53 2b 7e 03 ad 4d 00 83 f8 50 a7 8f 50 0a bc f2 58 42 4e 45 77 07 ec e5 0e 13 ad 95 11 b2 bd 8d 86 15 f3 67 9b 95 f3 8d f8 8b 5b 75 73 60 32 a9 90 e3 56 5a 0f fa 9a ce dd 87 87 d5 32 9d 60 21 2e 5d 86 c3 0a 18 46 93
              Data Ascii: +`xptML7eBZEbbS2hU kJgU+;(5aCHqt5=M[$@~Bwd%#LRQ9:e}N0QZiS+~MPPXBNEwg[us`2VZ2`!.]F
              2024-06-23 22:30:28 UTC1369INData Raw: ca c4 75 f2 20 c5 e8 5b 58 52 c7 6e 83 81 64 97 6d 5c 41 9a c1 9e 0d 05 c8 2e 24 c1 56 8a b2 ce 6c e6 32 3f 00 1b ec 04 d4 fa 9f 2b b9 40 4d b3 4d 4a 75 60 40 05 75 4b 66 3f fe 8e 4b 20 44 ed 8e 95 7d fe d2 f4 76 05 22 1c ec 3c 35 b5 bb df 03 03 d0 28 5d 54 05 e2 be f1 49 9a a6 ac 69 89 83 24 27 7f 30 20 41 7c e1 a0 60 1a 62 88 18 c7 2e 30 88 8c 83 3e 85 0c be ae 80 21 4d 5f 8c f3 ab 8b 5a f4 08 21 1e d4 2e db 54 a5 b4 f8 08 10 6d 0c e4 19 60 67 84 81 97 8c 90 cf 3b 5f d8 f0 f2 fc a7 ef ce a2 21 da 03 09 0b 0f be 7b fa e6 5b 05 0c 94 24 ce af 2e 63 36 e2 8b 55 82 e1 e4 f1 f5 cd d7 9e 24 f8 52 38 50 e9 03 27 d2 8b 52 3a 7d 09 3a 98 18 21 06 11 42 68 69 65 aa a8 c2 b6 28 46 c4 29 e2 07 7b 70 5f 3c be 43 78 0c a1 e4 16 48 b7 61 32 90 c9 4b 00 17 aa 5a 51 15
              Data Ascii: u [XRndm\A.$Vl2?+@MMJu`@uKf?K D}v"<5(]TIi$'0 A|`b.0>!M_Z!.Tm`g;_!{[$.c6U$R8P'R:}:!Bhie(F){p_<CxHa2KZQ
              2024-06-23 22:30:28 UTC1369INData Raw: ee c3 a7 4c 9b 30 e8 fc ef e0 79 6b d4 85 06 1c 3c 60 a7 b3 b9 15 48 72 14 1e 15 12 ba 9a e4 c0 70 da 62 36 58 88 d5 b6 8d 1e d1 ea 71 4c 2a 7d a1 03 83 32 08 55 ec e9 72 6a 9b c7 63 a0 f8 7a 00 c3 45 06 c4 16 ba c0 59 e8 fa 11 ca 43 85 2c 99 66 ae 13 eb f5 f1 5c 5f 68 c4 f2 5d 89 58 92 e4 a4 7a c3 3b 5f 78 c0 f2 40 72 d3 b7 a2 30 a8 73 c1 fc 8f da 10 ee a0 29 8f 7f 79 45 65 35 60 40 49 70 3d 22 e7 ca 5e ac 86 8f 67 8c 8a 8c 51 60 5c 90 41 3d 0a 26 74 e8 15 96 74 7e ac ce 0d 3a 43 65 25 d0 c1 f5 18 b8 70 dc 42 e4 65 79 2c c0 d0 85 ec f3 a4 3f 7c cd e4 66 01 04 5a 2c dd 9e 66 02 34 29 d2 05 1e 2d 82 69 03 1f 34 6b a2 b5 79 55 f6 03 59 4b b5 ef c1 02 93 da 09 99 f2 4f 4b 73 58 bb bc 75 4b 61 9e 20 f6 f9 af 85 00 07 fe 26 9f 7f ab af ad 20 80 2f 5b a3 53 90
              Data Ascii: L0yk<`Hrpb6XqL*}2UrjczEYC,f\_h]Xz;_x@r0s)yEe5`@Ip="^gQ`\A=&tt~:Ce%pBey,?|fZ,f4)-i4kyUYKOKsXuKa & /[S
              2024-06-23 22:30:28 UTC1369INData Raw: c3 60 7c ec dc 99 18 71 95 fe b0 4a 2a 53 15 a4 61 8b 3b 10 7e b1 6e 2d 87 aa ab 94 ea 6c 7d 83 42 48 c0 41 81 41 72 9b fe fa 33 f5 82 aa b0 ae ea e9 d4 19 c0 05 e6 b3 71 61 c4 d7 34 9a 8f c3 95 e8 10 2b 04 42 00 0c c6 9c c8 e0 0f 63 db c4 41 78 1d 01 06 ea a7 0c 18 8e c7 63 9d 90 e9 84 9a 41 e3 16 72 1f d7 e4 c7 4a 53 40 ce b1 1a 80 08 92 a0 e5 b0 47 34 85 16 60 c0 df 40 95 a5 9d dc d8 e6 91 0f 8d 47 5c a1 ab f2 7c d7 53 0e 28 ba 36 d6 14 cf a0 aa bd 1c 18 d0 ce c7 75 30 01 db 07 84 ea ce c7 4a 51 e8 aa 0b c9 0b 79 d7 3b b3 54 57 37 cf 5b c0 8e 50 de 4a 74 8b 67 e7 c0 e0 ef 4f 59 b8 a2 86 f4 2a 08 24 18 0a e0 52 e8 c0 50 2f dd 5a 51 a5 31 c3 0d 19 44 b4 b2 80 e1 14 b5 95 b3 58 2a da 46 92 12 bd fe ad ff ff 88 20 04 db 19 fe d8 d7 5c b2 fc 43 02 96 ef 1c
              Data Ascii: `|qJ*Sa;~n-l}BHAAr3qa4+BcAxcArJS@G4`@G\|S(6u0JQy;TW7[PJtgOY*$RP/ZQ1DX*F \C
              2024-06-23 22:30:28 UTC1369INData Raw: ec 9b ed d1 43 16 21 f4 c4 32 71 2b 7a 53 a8 d5 f9 b8 24 15 c4 7e 0d 44 8c 7a 4d 3b 84 30 1a d8 c3 87 57 b8 b1 04 44 5b 36 74 3e 3e c3 85 90 7f d8 f4 6f 03 10 2c af c9 79 f6 5e 44 00 83 b0 1d 17 70 2b d8 54 2c 63 9c 2c 91 e1 c1 28 91 a8 de 6e a7 00 06 53 20 5e 8f f4 27 22 12 ad 7f 4b 07 86 67 43 51 30 c1 57 cc 20 1e d1 bc 90 3e d9 fe 7a 17 97 2b 40 b0 a2 c6 4a 1c f2 d5 da ff 09 68 c8 a3 8b 33 b4 27 ac 00 83 ea 09 00 c3 2d 03 18 e4 79 6b 31 22 ac 70 4a 8e 04 18 5e f9 3e 2c 89 14 7e 56 26 bd 64 31 9c 01 86 7a 0a df f6 b5 14 32 68 01 2d 12 18 7a 18 93 1e 4e 7a 5a 4a 85 7d 46 72 13 ad 1f 4d e1 b0 06 0c 98 12 38 18 7c 25 23 3a 83 61 0a e6 42 4b 96 9c 0f 4c 10 d2 1c 3a 83 2f 36 37 20 00 86 40 0e 2e 05 32 58 d1 c3 88 60 22 fe d4 51 19 93 13 e3 62 6e 58 54 02 db
              Data Ascii: C!2q+zS$~DzM;0WD[6t>>o,y^Dp+T,c,(nS ^'"KgCQ0W >z+@Jh3'-yk1"pJ^>,~V&d1z2h-zNzZJ}FrM8|%#:aBKL:/67 @.2X`"QbnXT


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              78192.168.2.649822188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:27 UTC365OUTGET /img/btn-on.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC749INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 2835
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:21 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 7
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UJPyvRGi7MsnPinHkHB5hHYuv9VUb4jmfwNe0zOafQ9gsaduY49xPhYDKsdV5mVll09otBQSk7g7G7XsoMcO4lGBGw9Mqosrnbo0qELjBX4Eo5dBa3tVzS7991%2FsIyMg46u16vBYYFO3cQQJB%2Fs%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec394ebcc331-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 49 08 03 00 00 00 7b 13 58 cd 00 00 00 b4 50 4c 54 45 23 19 36 1c 18 33 26 1a 37 20 18 35 2b 1c 3a 28 1b 39 2f 1d 3c 18 17 32 32 1d 3d 34 1e 3f 38 1f 40 3c 20 42 61 2e 59 79 33 62 15 16 2f 44 23 46 6b 30 5d 73 32 60 66 2f 5b 41 21 44 70 31 5f 50 2b 53 4c 25 4b 76 32 61 80 34 65 7d 33 64 52 28 4f 56 29 51 64 2e 59 36 21 42 5e 2c 56 4c 2b 53 88 36 68 8c 36 69 85 35 66 43 28 4e 5a 2d 57 5a 2a 54 4f 27 4e 97 38 6d 4a 29 50 3d 23 46 6d 30 5e 56 2d 56 5d 2e 59 47 29 50 39 23 45 48 24 48 90 37 6a 54 2c 55 41 26 4b 3c 26 4a 47 26 4b 69 2f 5b 9f 39 6f 41 24 47 9b 39 6e 93 37 6b a4 3a 70 a8 3a 71 ec 5a f8 f8 00 00 0a 1a 49 44 41 54 68 de ac d7 4f 6f e2 40 0c 05 f0 81 36 fc 95 ba 07 24 0e 5d e5 5a
              Data Ascii: PNGIHDRI{XPLTE#63&7 5+:(9/<22=4?8@< Ba.Yy3b/D#Fk0]s2`f/[A!Dp1_P+SL%Kv2a4e}3dR(OV)Qd.Y6!B^,VL+S6h6i5fC(NZ-WZ*TO'N8mJ)P=#Fm0^V-V].YG)P9#EH$H7jT,UA&K<&JG&Ki/[9oA$G9n7k:p:qZIDAThOo@6$]Z
              2024-06-23 22:30:28 UTC1369INData Raw: 3f 26 42 97 89 06 33 59 ba 9b a9 f4 66 b4 60 54 22 20 af 58 41 ce 35 7a 42 91 a7 e4 8a 4e 4c c6 38 16 85 2e 25 c1 8e d2 a6 a8 11 04 35 2c 9c 69 ea b1 2c 96 ed b5 30 2d 6a eb 24 73 d0 82 e3 9c 2d 96 a6 24 35 95 2d 1e b7 d2 56 e3 f8 14 53 ce 96 cb e5 22 27 74 23 8d 95 04 2c 6d 0a 2a e2 74 26 5e 08 6a 57 9c 78 18 a3 20 0d fc f7 2b 83 25 18 7b 99 82 24 89 ef 48 4c af 3f 0f d9 92 33 0c cc 03 df 8e 65 a5 39 d3 97 56 10 33 32 da ec 03 12 9a 28 30 ee 38 9d 86 aa 9c bf 9b 29 a1 46 9b 11 8e 06 30 db 61 be ad 64 ea a5 1f 89 9c a8 1e 45 39 0c 82 b5 06 1a 5d 68 af 24 d7 2b 1d 14 3e 97 d4 33 ba 04 92 a6 69 0a 48 fd 96 14 04 7b 07 3c 7e e3 d8 7e 01 49 1a 0f 6b 59 17 25 cd 2e 5f 13 83 60 2f 49 00 94 7b de 03 8d fc 42 e9 42 6e b7 1b 1d 4b 32 1d 74 95 2c 3d 6d 09 49 be 23
              Data Ascii: ?&B3Yf`T" XA5zBNL8.%5,i,0-j$s-$5-VS"'t#,m*t&^jWx +%{$HL?3e9V32(08)F0adE9]h$+>3iH{<~~IkY%._`/I{BBnK2t,=mI#
              2024-06-23 22:30:28 UTC846INData Raw: 02 09 34 5b c9 a6 37 10 51 42 44 20 0e 8b 74 41 60 ee 42 34 a7 92 98 c4 a2 86 35 12 c6 70 98 c3 f5 48 62 d8 04 83 76 7c 03 44 37 15 e5 e6 e5 4d 95 92 05 54 9e bd d6 48 94 25 a9 a7 0c f7 5e 52 8c 1d 96 1d 97 d4 9c 66 05 e9 b8 61 19 a0 1e d2 50 8c c3 18 68 d8 73 6d 18 73 20 ef 16 29 5c 41 13 92 56 85 d1 53 52 88 70 96 7a 8d b4 94 a6 8e e2 cb ae 99 0b 0e c6 ad 4f ed 94 47 c7 38 b1 00 8a 5e 2a c6 c7 77 1f 35 ef e8 49 92 59 84 f4 b2 68 ca f7 9e 6e 08 90 f4 b2 55 11 4e 12 76 83 8b 00 da 2f da 81 e7 78 50 4e da 69 c0 88 26 75 c2 80 8f eb 51 a5 25 8d a1 6d 89 30 b5 97 f2 30 2d 5b c2 ba 93 1b 89 e3 63 c7 20 3d 3c be db 28 d8 6d a8 a7 a5 f8 a8 d1 d6 e5 10 a6 ee 06 96 0f 08 3d 4f ae dc 14 86 0f 22 1d 3d 02 39 09 37 ad b6 44 20 8e 5d b2 58 0d 4d e9 b1 69 a3 d0 ae c4
              Data Ascii: 4[7QBD tA`B45pHbv|D7MTH%^RfaPhsms )\AVSRpzOG8^*w5IYhnUNv/xPNi&uQ%m00-[c =<(m=O"=97D ]XMi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              79192.168.2.649816162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC609OUTGET /rHZp9Ff/IMG-20230905-201324.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 96010
              Connection: close
              Last-Modified: Tue, 05 Sep 2023 12:22:36 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 14 01 01 00 04 00 00 00 01 00 00 01 bf 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:09:05 20:11:5422023:09:05 20:11:54JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 1d 1d 91 5e 6e c6 a6 e9 2e a2 57 e9 5b e9 94 2b 86 58 9b 36 dc 9f 25 a2 42 6b 9f c3 53 22 32 5d 60 ba 95 25 11 25 4d 46 e4 00 15 8e 7a 94 95 fd 9b 7e cb f1 e2 ce 81 97 2a 60 06 de 7a 2d b6 7f 28 53 33 96 2c 79 be d7 50 cd f5 df aa d2 87 f7 f9 de b0 8b 9d 8c c8 7b 80 49 75 f3 7d f9 dc e0 81 7c 5f dd ba 69 75 2d ca be a4 d3 74 d2 cb a5 99 05 08 9d 5f a9 d3 e9 8d 27 ff 00 e5 02 a6 1c 74 3a 3f dd 2d a4 67 c8 1d 61 34 5b 58 3b 6f d7 f8 d5 09 5a 4b 64 d3 6e 8a 45 2e 73 94 f7 2b ad 51 81 a7 3d 29 87 cb 0b 11 67 b9 15 b6 a5 c7 77 1e b3 4f a3 28 53 64 10 79 1d 53 cd b5 f0 9d d3 eb 9f 58 e5 5f bd de f7 39 73 6b 85 dd 73 57 1c 99 0f 4b 19 ae ca 6a d3 89 28 92 ea f6 51 e2 ce 90 63 b4 97 07 a7 fd ea 98 cb 45 27 6e e0 0f 56 4b ac 5d e2 f6 57 f0 ef b0 60 50 ef 7b f6 c5
              Data Ascii: ^n.W[+X6%BkS"2]`%%MFz~*`z-(S3,yP{Iu}|_iu-t_'t:?-ga4[X;oZKdnE.s+Q=)gwO(SdySX_9sksWKj(QcE'nVK]W`P{
              2024-06-23 22:30:28 UTC4096INData Raw: 92 fd 81 bb 39 7c 79 c9 54 4c c4 89 7a 2d 63 f1 39 53 0e a6 80 a9 d2 29 e5 3e 15 c6 c4 25 92 4e c7 67 d8 f1 8a 47 f8 ad 7f a3 bd 51 f8 68 e8 10 d7 19 1d d3 51 f5 5e 5b 95 ea 75 ba bb 54 59 ec 5b 93 5a 54 b5 06 da 93 95 dc 55 25 b4 a4 23 0e 25 46 3a 48 27 76 73 c9 db 77 e0 3f a3 37 2f 68 1f 0b ed 28 a5 ea 63 34 da 1d d5 a8 d2 66 5e f1 8c 69 0c 3d 2e 6d 1e ec 2d d4 28 05 d7 9b 53 6b 76 54 98 4f 32 e6 d6 d0 b5 47 0e 91 81 93 d5 52 7f a4 e3 f0 ec a1 d2 34 7e ec f8 87 58 da f1 76 ce 8b 5f bc ed da 94 cb 1a a5 78 dc 35 3b 3e a2 c4 ef 97 83 05 cb 5e df 97 39 74 d8 78 52 9a 92 7e 5a 32 30 82 e2 8f 07 aa f7 f8 62 7c 50 2b fa dd a9 3a 6d 70 f7 c5 ab 7a 81 6e e9 66 83 d0 2d fb 37 4b 69 36 f5 b9 3a 3e 98 52 8c 2a 73 54 b8 f5 3b c6 a5 41 43 6f 3f 21 a6 a0 c7 1e b4 e4
              Data Ascii: 9|yTLz-c9S)>%NgGQhQ^[uTY[ZTU%#%F:H'vsw?7/h(c4f^i=.m-(SkvTO2GR4~Xv_x5;>^9txR~Z20b|P+:mpznf-7Ki6:>R*sT;ACo?!
              2024-06-23 22:30:28 UTC4096INData Raw: 16 9e 01 4a 58 fc d8 04 7b fb 7e dd 12 a0 32 f2 a5 06 b7 34 56 1c 60 95 0f cd 8e 0e 37 0e 71 8f b9 03 db 3c 74 07 d0 e7 dd 7f 45 f4 45 4a 71 6e 3e bb 75 4d 29 e5 28 a9 d5 10 cb a4 82 ac ee 3b bc 10 a2 73 e0 9f bb 01 4b a7 3c 9a a9 95 97 cf 23 2c fa 68 29 01 24 60 84 e0 a7 23 93 ec 7d b3 d7 43 ff 00 67 64 4f 76 e8 ca d2 e7 cb 98 aa 60 b6 c5 ea 47 55 bb 28 ef df 97 c2 23 3a 53 95 4f ea 26 65 a5 30 06 91 52 4d 3d 7e aa a7 00 85 ea ee 48 f2 9e 5a db 63 e2 e1 64 89 45 19 21 3f ee e4 e0 83 e7 8e 47 b7 b7 f9 f8 11 65 c5 8f ff 00 cb 50 1f 75 0f b7 3e e3 c0 f7 e8 83 5c 6d 9f 99 24 ac 84 ad 24 a9 d7 49 48 41 c7 84 a1 23 08 e7 ec 38 fb f5 12 0d c9 71 45 b2 92 12 8e 10 e1 27 2e 0f 1c 9f 24 f9 39 c1 e0 f1 d7 42 c4 ea 46 ce 0f 7b bd f4 f3 bf 7e 5e df 37 80 9a 41 13 0c
              Data Ascii: JX{~24V`7q<tEEJqn>uM)(;sK<#,h)$`#}CgdOv`GU(#:SO&e0RM=~HZcdE!?GePu>\m$$IHA#8qE'.$9BF{~^7A
              2024-06-23 22:30:28 UTC4096INData Raw: ba 80 38 39 ce 73 c9 e3 1e 49 18 eb d2 86 18 e3 09 1f bf a8 e9 07 fe 8f f2 eb 19 aa 78 f2 e9 62 40 b3 b1 3b 79 6c d6 f4 d8 fe 8f 88 e1 2e bf 1c c6 7f 2f 67 b1 f8 46 d7 f5 ff 00 7c 79 62 06 12 40 4b 6e 0c 91 9c 0f 7e 3f 97 fc 3d fc 75 3b a1 be a1 27 68 51 09 04 10 01 20 03 9f b7 8e 3d ff 00 52 7d 87 18 06 63 60 f0 00 fe 5f af f9 1e 30 38 1f b1 f6 90 40 63 d3 56 f4 8d a7 c9 29 e0 9f 7f 6f f2 e7 fa fb 8f d4 27 dd 3f 11 f9 3d b7 48 db d2 ed d9 b1 9e 5d 46 0c c3 39 01 85 9c ec e2 d6 bf ad 8e 0e 14 7a aa 58 49 0b fa 88 19 c2 b2 49 23 9f f3 3e 3f 9f f3 a7 ef 8a ff 00 c4 3e a3 a2 96 dd 3b b6 dd 10 dd 59 ee 23 55 a8 15 49 7b e2 4e 44 54 e9 85 92 da 0b 33 2f aa cb ce 12 db 4c 30 a2 b6 29 cc bc e3 6f 4c 92 36 a3 2d b6 e0 2f 5e b8 6b 7d b7 db fe 94 5d fa a1 75 6f fe
              Data Ascii: 89sIxb@;yl./gF|yb@Kn~?=u;'hQ =R}c`_08@cV)o'?=H]F9zXII#>?>;Y#UI{NDT3/L0)oL6-/^k}]uo
              2024-06-23 22:30:28 UTC4096INData Raw: 0f f3 e4 fe 83 a2 8d 36 d7 5a 47 fb 31 9f ff 00 44 7e df 6f 63 c6 7d ff 00 a7 53 1a 45 2e 4c ac 14 a5 be 71 c0 71 cc ff 00 20 78 38 e0 e3 3e 3f 5c f4 48 a7 51 03 18 f5 1b 49 cf 19 52 52 71 fc f1 cf e9 e7 fe 1d 1b 40 9b 85 29 f1 44 24 d8 39 51 37 60 06 e4 be 2a 96 69 cd 89 9e 99 3e e6 5b ff 00 41 29 ff 00 0f 61 bf cb ef 81 c5 3a d9 39 07 d3 4e 38 ce 12 07 03 c9 00 0f f8 1e 7a 98 b5 42 09 ce 10 ea 4a 08 09 00 94 87 07 19 27 1c 1f 7c 79 1f a9 e3 33 e8 b4 5d 9c 84 0c 0e 7f 28 fd cf b7 bf eb ec 7f ac 8a 3d 3b 38 ca 42 b1 90 32 90 4a 7c f0 9c f8 e3 1e 31 ff 00 3e bf 22 d5 a2 10 01 0e 37 1c 5f ca 36 f4 1f 4b 60 02 24 f4 75 37 8d e4 b8 0c 09 17 3a 77 d8 ff 00 be 06 69 b7 5c 3c 98 c4 91 cf 2e 1e 31 fb 8f 7f d4 72 71 d7 5c 9a 4a d2 9c 27 23 d4 49 dc 47 1e 99 39 f0
              Data Ascii: 6ZG1D~oc}SE.Lqq x8>?\HQIRRq@)D$9Q7`*i>[A)a:9N8zBJ'|y3](=;8B2J|1>"7_6K`$u7:wi\<.1rq\J'#IG9
              2024-06-23 22:30:28 UTC4096INData Raw: 9a 02 1b 37 b5 d3 19 51 1b 75 61 87 65 22 1c 91 97 a7 ba 91 f8 91 82 32 53 1a 46 52 ea 7f 2a 54 06 7a 8c 7c 37 ad 2a 85 77 52 ee 1b b5 61 cf 46 94 cc 56 e5 49 25 4a 72 43 ee bc a7 a5 17 5f 50 df 1d 60 2c a5 49 68 ed c1 29 57 04 8e 91 9b aa bf 5f d4 4b ca a5 73 57 dd 76 7d 7a a4 1e f4 a3 36 97 1e 34 e8 63 3f 2b 15 6d ac 29 86 1a 8e 93 85 a9 23 00 8e 06 40 ea ed 7b 13 d2 3d 59 b2 f4 b2 97 22 d4 ed c7 56 f5 16 a7 7b b3 2a 7b 37 3d bf 2e 81 02 dd 94 1f 48 6a 3a 8c e9 f0 8b ed 34 92 b5 a9 c4 ad 58 3b 32 71 81 85 8e 54 cc 92 33 d9 bd 33 91 e2 a8 53 e4 15 a9 2a d4 74 a5 40 82 54 ce 00 59 62 e4 31 f5 7d ea 3f b5 46 62 81 97 f2 5c f2 67 66 a0 49 aa a2 04 90 f1 19 cc 40 ce 5c b9 0a 2c da 81 77 b3 db 16 13 73 dd 2d c5 64 b8 b9 1b 91 e0 b2 52 d8 c6 3c 15 2c 9c 10 07
              Data Ascii: 7Quae"2SFR*Tz|7*wRaFVI%JrC_P`,Ih)W_KsWv}z64c?+m)#@{=Y"V{*{7=.Hj:4X;2qT33S*t@TYb1}?Fb\gfI@\,ws-dR<,
              2024-06-23 22:30:28 UTC4096INData Raw: f4 1c 1c e7 ef d6 06 a7 2e 73 ca 06 29 92 d2 50 02 17 b9 20 1d a0 63 6b 5e 0a 52 07 18 1f cf 3d 65 a4 b0 86 94 a7 de 42 17 bb 9f ad 21 44 9f be 48 ff 00 99 fb fd fa c2 54 54 a7 95 96 ca 92 12 a6 f0 12 48 c0 db 92 33 f6 3f 6f 04 7b f5 2f 15 10 4c 25 82 c7 f7 6b 2e 4b 80 4a 47 1d b6 fa 6f 7d 82 e7 b2 7c f9 08 41 98 98 30 c1 49 f0 fc 58 a5 00 db 64 ea 6f a3 7d 06 d8 87 5b 0b 21 57 10 dc a1 ff 00 bc 93 0f 18 ff 00 f8 2a 77 df ae 75 e4 b5 5e 79 66 e3 2a 6b 69 fe d2 cc e3 6a 7c 7c 95 3b 1f 6e b9 d7 cc e7 53 e1 24 f5 23 3e b2 61 ff 00 f8 c3 31 f0 3f fc da 6a db 7a 81 8b b5 96 e9 31 13 40 a3 24 a9 44 8a 6c 90 24 ac b9 3e 04 27 26 ef b9 17 37 e7 76 c0 4a 85 2a 91 26 d4 d2 39 54 21 18 d2 55 02 4a a1 a2 21 dc c2 e3 3f 19 d5 32 ad 98 09 da 07 e5 18 3b 7d b1 ec 51 a7
              Data Ascii: .s)P ck^R=eB!DHTTH3?o{/L%k.KJGo}|A0IXdo}[!W*wu^yf*kij||;nS$#>a1?jz1@$Dl$>'&7vJ*&9T!UJ!?2;}Q
              2024-06-23 22:30:28 UTC4096INData Raw: c7 3d 0f ec 2a ab 57 15 6e f8 b8 de f4 9c 6a 2b cf 5b d4 b5 a1 c5 ad bf 93 8c c1 72 53 aa 68 92 95 2d c7 ff 00 0d 6a 48 3b b1 82 a3 8c 1a e7 d7 dc e0 32 ce 59 32 72 d1 14 2a 13 85 c8 4a 8a 54 00 df 62 0f 16 00 8e 30 63 45 33 51 20 c2 9e 89 aa 24 29 32 94 e8 88 4a 90 1c a4 6c a7 03 7e 03 d9 fb 63 af b6 64 21 f7 ef fb 86 5b c5 e7 eb 37 03 ed 32 ea d7 b5 88 f1 21 92 c3 0d a1 a5 1d ad 9d c9 ce 12 07 27 d8 9c 97 0a 1b 65 e5 21 e4 be 97 9b 3c 86 9b 3f 97 3c 70 a0 70 4a 7f 4f 3c 8e aa e6 d3 d4 49 56 7d 52 fb b0 59 7d 50 ea 35 09 12 ea 76 f2 94 85 10 ea 9e 05 d7 90 9d a4 0d ed 38 72 08 f0 ac 91 83 9e 9d 6d 0c d4 6a 75 d9 62 52 97 f3 8a 72 a3 19 4f c0 ab a5 c2 84 4d 66 74 35 16 5e 65 f4 95 07 52 a5 25 29 79 2e 92 0a 8a 8a 81 e4 f4 a5 e9 37 50 a8 d3 d4 c9 0a 71 8e
              Data Ascii: =*Wnj+[rSh-jH;2Y2r*JTb0cE3Q $)2Jl~cd![72!'e!<?<ppJO<IV}RY}P5v8rmjubRrOMft5^eR%)y.7Pq
              2024-06-23 22:30:28 UTC4096INData Raw: 0a b4 78 ff 00 37 4f 9c c3 8b 1f 84 a4 bc 80 d1 71 b2 95 fd 21 21 5e 07 53 4d 51 b9 35 3a b7 01 74 fb 42 dc a3 d3 dd a7 cf 87 57 62 a3 47 aa c4 9f 2d ef e1 92 12 f2 58 72 34 98 50 c6 5d 69 20 65 20 91 8e 0e 40 1d 46 7b 92 88 bb e7 4d a6 4d 5c 57 54 9b a6 80 d3 73 c8 d8 db b1 26 b8 c7 a7 32 32 dd 47 97 e3 c9 4b c5 49 52 81 19 68 9f 6e ba 57 ec e1 4c 87 99 25 e4 72 c5 7e 7d 35 09 90 42 b5 cc ab c3 58 59 01 95 a9 57 e5 df ec 6e f8 aa 5e d0 79 f6 af d3 9a ce 59 ea 9c ac 8c 4a 3a a8 b5 9a 75 42 34 29 20 4a 4a 05 94 9f 23 07 b3 31 e6 c4 70 35 20 8d 70 7c fd 72 b7 71 b9 21 98 d2 e8 f2 a7 c0 aa 38 d2 81 f5 db 80 ea 90 64 c6 42 88 29 6e 40 f2 a4 e3 23 dc 9e 95 2a be a7 57 23 5d 95 2b 8e db a9 cc a0 3e 56 bf 49 d8 2e bd 19 d5 a2 3a bf 01 d7 17 1d 48 ca c0 fc aa 51
              Data Ascii: x7Oq!!^SMQ5:tBWbG-Xr4P]i e @F{MM\WTs&22GKIRhnWL%r~}5BXYWn^yYJ:uB4) JJ#1p5 p|rq!8dB)n@#*W#]+>VI.:HQ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              80192.168.2.649824188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC367OUTGET /img/menu-off.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC756INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 10263
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:21 GMT
              last-modified: Wed, 01 Feb 2023 19:51:00 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 7
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3FNtjyZhSRWwzPXw5p0Inqh2nUcb58dMFtMrhuQ8OLF5M60K0Vst%2FsTJ2LVYNmC26JSe6z021u42K3YU%2BzhppeGOjUhy5wz5%2BZEC4ctAK62%2Fux3oby2LtFDYkQZXK3MrFMF8unt%2BvrNadyxCegA%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec399d8d0f9c-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 12 00 00 00 83 08 03 00 00 00 ef 46 02 42 00 00 02 43 50 4c 54 45 00 00 00 41 32 1e 20 16 12 3c 2c 1d 19 10 10 1c 12 0f 1e 15 10 1d 14 14 1d 16 10 1f 17 11 1e 17 11 29 22 18 1e 14 0c 42 38 2f 27 1e 17 2e 25 1e 26 1d 16 42 39 2d 68 5f 50 55 4d 3e 27 1e 16 29 20 17 65 5d 4b 44 3c 2f 4e 46 36 1f 15 10 47 3f 30 10 1d 36 0e 1a 33 0e 16 2f 14 21 3c 1b 21 34 39 42 5d 75 8b b0 6e 82 ab 76 8e b7 5d 6e 93 1a 13 16 18 18 26 74 8a b6 35 3f 58 3c 4a 6d 63 7a 9e 75 67 55 76 8b b3 22 1a 16 3f 4e 71 dd d2 b9 b9 aa 94 24 32 4e 5f 72 91 d5 c9 b1 56 65 88 4b 5b 7b 46 3b 30 64 77 9f e1 d5 bc 57 4c 3f 3f 33 2b c6 b9 a3 2f 3e 5b d9 cd b3 65 78 a1 3b 49 66 e5 d9 c0 0f 0c 13 29 37 53 cb c0 a8 70 87 b1 2a 2f 45 05 02 07 6c
              Data Ascii: PNGIHDRFBCPLTEA2 <,)"B8/'.%&B9-h_PUM>') e]KD</NF6G?063/!<!49B]unv]n&t5?X<JmczugUv"?Nq$2N_rVeK[{F;0dwWL??3+/>[ex;If)7Sp*/El
              2024-06-23 22:30:28 UTC1369INData Raw: a3 ed e2 c8 86 9e c9 ba 41 1c 9e 00 00 00 1b 74 52 4e 53 00 76 d1 b5 65 43 2f f7 4d 5f e1 1e 10 ef 7d d2 9a cd f0 ea bc ee c9 9f 6c 35 4b 43 8e 19 70 00 00 25 68 49 44 41 54 78 da ec 98 fd 4b 93 51 14 c7 35 4b 2c cb de ec f5 97 22 2a 82 21 8f 34 93 b9 21 2c 1e 4a b6 5f 64 43 d1 89 9b 0e db 32 8b 0a c6 0c 9c ab 35 0a dc 62 bd 6d d6 ca 1a ab 96 58 04 41 86 41 11 fe 6b 7d cf b9 77 cf 9d 2e d7 ec 05 0c f6 69 3b df 73 ce bd 77 7b ee b9 a7 67 4f d5 d5 a8 51 a3 c6 ef b1 7d 6b 4b 4b fd 06 e6 40 c3 06 a7 7e 23 d3 d2 d2 b4 bd 6e bd 34 6e 9a 98 1b 7a fa e0 c1 83 a7 57 af 3e 35 18 96 2a 53 3c 54 ee c2 97 1e 20 91 18 31 0c 87 55 82 d9 e5 b9 07 7f ca b3 67 cf 60 08 d8 b5 b8 70 61 55 0c 60 19 15 0b 4f f1 ea 15 4b 69 82 8c 91 a6 e9 15 11 d3 e9 cd 1e 09 50 f1 5a 74 49 71
              Data Ascii: AtRNSveC/M_}l5KCp%hIDATxKQ5K,"*!4!,J_dC25bmXAAk}w.i;sw{gOQ}kKK@~#n4nzW>5*S<T 1Ug`paU`OKiPZtIq
              2024-06-23 22:30:28 UTC1369INData Raw: 6d b7 ad fe 81 c8 e5 6e 2d 33 65 da 5d df f8 ab 07 89 9d 61 9f c3 a2 c5 bd 85 de a1 b6 13 e3 e3 67 4b 70 16 9d 71 fc 59 2f bc a4 ec d3 ca 72 55 e3 3c 59 63 fd 38 9d e2 2c 4e dc 1e 0e 4f 53 4f 78 f7 ec ae 6f de 5e f1 ff 23 1a 66 73 63 76 8b cd 9b b7 b6 8d bf 3c 7f fe fc e3 c7 ce 93 47 6e 7d 3b b7 e1 b8 7f b4 c6 3a 39 75 ff ce b7 23 ce 4f 8f cf 83 f1 89 49 7f fa b2 66 0f a4 bb 5a 5b 9a 2b fd fb 73 9b b5 d0 6e 59 36 bf 0e 4f a2 21 88 c7 ce 23 e7 8e be 38 d3 d1 71 a9 43 f1 e5 8b f2 4b dc b2 19 97 56 2c ea f8 ab dc 38 6e f0 50 2a 73 e3 06 19 e9 ad 46 65 54 aa 6c 1e e2 8d c1 0d e5 a8 40 8d ae 71 9d 32 ad 5c 15 76 7c 79 71 f4 dc 11 27 f7 c4 cb f1 49 ff a8 67 39 f4 d6 d4 d9 7a a8 52 4b ec f4 5f d1 ed f3 89 11 eb c4 4b 6e 88 4f b7 2e be b8 74 fa 7b 4f cf 5d d0 03
              Data Ascii: mn-3e]agKpqY/rU<Yc8,NOSOxo^#fscv<Gn};:9u#OIfZ[+snY6O!#8qCKV,8nP*sFeTl@q2\v|yq'Ig9zRK_KnO.t{O]
              2024-06-23 22:30:28 UTC1369INData Raw: 92 fd 29 aa c1 c8 12 53 b7 12 72 2b 48 b9 32 e3 a4 bd 9a 12 2d 0a ac 0b 0a 02 6d 70 a4 e0 a0 99 c7 7d fa 88 0b 4d 13 db a1 55 03 3b 9d 18 ff a9 c4 fc 5c d6 9a 79 f0 76 0b 5d 49 c4 ba 6f 2f f5 be 60 bc 85 a2 b6 19 3e 40 19 f2 bc 35 40 09 79 3d 41 8c 5b 4d 89 2a df be 4e 2f b4 23 68 f1 b8 d1 bb d4 d3 1d 43 4a 78 b2 0f 32 4f 7f b0 73 3f af 69 04 51 1c c0 ff 90 d9 6a 9a 1a 45 d0 88 59 a5 0a d5 ac a9 21 b8 a5 0d 36 48 9b 43 a1 f1 a4 c5 43 ab 2d 35 4d da 9c 42 a0 87 92 1f 0d 94 24 b4 25 05 11 9a 43 84 80 d0 1e f2 af f5 8d 9a ce ae b3 33 9d c1 dd 74 d7 f8 3d 24 cb 46 84 64 3f be 79 f3 76 49 ed e8 8a 44 f4 cd 47 20 71 00 24 f6 f5 78 77 bb 5c 5e ea c6 af a3 44 28 ec 50 05 42 96 04 9f 07 b2 24 81 dc 68 61 90 61 11 36 d4 0b 5f 3c 99 2d 87 56 92 71 1d 93 78 96 d1 0a
              Data Ascii: )Sr+H2-mp}MU;\yv]Io/`>@5@y=A[M*N/#hCJx2Os?iQjEY!6HCC-5MB$%C3t=$Fd?yvIDG q$xw\^D(PB$haa6_<-Vqx
              2024-06-23 22:30:28 UTC1369INData Raw: 4e 3c 7f 28 41 e8 6e 98 84 0e 89 25 91 b8 f6 47 31 23 31 99 23 71 fe a4 d7 0a 81 22 57 46 62 6b d3 9f f3 88 e3 26 be 47 c2 89 38 5c 24 fe 9e f7 da 21 1d 12 ae 95 88 47 7e 14 53 10 ea 87 3f 1f 90 f8 da 6b 87 ec ed 6d d1 c5 04 20 8f 83 c4 9f db 51 9a 97 a0 84 b6 45 e2 b0 43 a2 5d 48 1c 58 2b 11 65 57 55 f9 e1 51 db ac 44 4e 58 dd b6 f3 e5 74 e0 e0 54 d5 89 d7 c2 03 47 87 44 06 89 51 cc d9 cb 24 a1 dd 6e 24 16 e4 e3 76 d3 c5 a4 84 76 9a 97 c0 42 bb 74 bd 44 87 44 ab 91 88 32 ee e5 08 56 a2 25 99 29 11 55 b0 e6 be 77 17 89 64 d1 fe 69 87 44 87 44 39 12 5b ef 4b 2c 30 eb 78 71 64 31 12 4b 9c 39 53 70 b6 86 16 42 82 83 d0 86 22 b1 e8 de 7f 6b 15 55 63 25 24 50 b1 9d 48 44 1f a2 0c 12 8d 0c 42 f3 57 ef 54 92 7d 2a ee 57 83 a2 da 2d 1c 44 f5 cd bf ba 89 e6 25 80
              Data Ascii: N<(An%G1#1#q"WFbk&G8\$!G~S?km QEC]HX+eWUQDNXtTGDQ$n$vvBtDD2V%)UwdiDD9[K,0xqd1K9SpB"kUc%$PHDBWT}*W-D%
              2024-06-23 22:30:28 UTC1369INData Raw: bf 7b 39 38 5f 02 38 50 d6 41 08 cd fd 15 93 1a 27 48 eb 63 ce 0b 29 b0 78 79 7a d3 36 2b 8a 32 e1 37 38 6d c3 60 08 71 09 31 88 04 4e f6 ae 9e 22 39 97 18 0c b7 41 17 48 b8 6c f8 23 4e f0 83 c9 3b db 8c ae 3a 24 da 7e fc 60 72 ca 33 f3 cf 68 60 e3 6d b3 d4 c0 33 8e df 23 17 04 6f 12 ae 1b 02 7e 8c b9 74 ee a4 1a 21 d5 e4 fc 17 b7 a1 4d f2 26 d6 12 7c 89 73 14 75 e1 31 f7 0d ae 11 0e 31 a0 ee 39 cf df 47 02 25 6c 21 b1 de 42 e2 e6 32 8d 80 40 c2 88 1d eb a8 ad 71 2c 6d f5 fc 01 0f 8c 81 78 21 ef 4a 0e a4 7c 8f f8 4e 18 7d 52 ca 58 95 90 b6 5a 61 fe 2a 3c 96 8d 02 ae 8a b0 84 92 1b 24 78 3a a4 be 70 0d e8 10 9b 70 5a 9c 02 22 b8 ca de 27 85 22 7f 90 f9 4a 57 16 66 4a df f3 12 46 d7 ab 81 ee e5 f1 50 ed 9b e3 4b e7 66 72 95 f4 6f e3 20 f8 77 70 22 dc e6 a9
              Data Ascii: {98_8PA'Hc)xyz6+278m`q1N"9AHl#N;:$~`r3h`m3#o~t!M&|su119G%l!B2@q,mx!J|N}RXZa*<$x:ppZ"'"JWfJFPKfro wp"
              2024-06-23 22:30:28 UTC1369INData Raw: 81 00 5f 26 98 74 30 69 10 f2 5f e5 91 00 11 37 28 4a 4d f0 7a 24 39 3e d4 49 74 13 17 6c 51 e0 44 99 4c a5 50 26 9d a2 76 11 20 53 ea 5e 09 0a 38 53 2f 7b 42 73 c4 81 89 f0 0a 4b ba de 8f cb 9b 3f cc be a5 89 e8 59 f3 f8 ea 71 e3 d2 e1 29 43 87 7c 2f 93 2e 1c 7b 1b fd bc fd fc 3d 6d 3a e2 1a 8a 8b 73 52 ab bc fe 2d 5b 72 41 89 1f a7 fe 78 25 0a 9d af 33 b2 e8 25 c6 86 9f e3 21 94 c8 51 67 53 8f 46 42 40 54 55 6a 2b f2 25 84 b8 d4 00 b1 51 53 c1 0c af be 0b a3 45 79 0f 5e 8c 91 ae 0b 86 89 1a 83 9a f2 49 4e 5b 7c 50 83 bd 8b 74 39 b2 25 69 66 73 c5 05 4a ab 88 78 5f f7 e5 6d b7 63 cf 43 cf 5e 8f 9f 00 24 f6 9c 3c d8 16 3d fe f6 e1 b6 3d 3d 96 a2 68 57 e1 4a 39 ef 4d 9a f9 60 18 cf 25 0f 8d 77 bd b1 1b 40 81 22 c5 b1 e4 66 3a ef 51 94 d1 20 88 11 11 af 43
              Data Ascii: _&t0i_7(JMz$9>ItlQDLP&v S^8S/{BsK?Yq)C|/.{=m:sR-[rAx%3%!QgSFB@TUj+%QSEy^IN[|Pt9%ifsJx_mcC^$<===hWJ9M`%w@"f:Q C
              2024-06-23 22:30:28 UTC1369INData Raw: d9 94 37 fd 03 c8 6d 9d 79 06 8e 8e 05 e7 85 66 1d 60 f1 a3 6b 07 25 60 4c ec 8b 20 4b dd c0 a1 3c 33 80 ea 80 bf 9d 57 dd 3c f3 fe fe c2 75 f3 37 de 56 3b a2 ba a2 32 f0 c4 df d1 ee 9b 30 2a 2b 0d e3 f2 7d 55 91 6f a5 46 bc 6d a9 de 13 b7 fb fa 66 9d ba f1 79 d9 c7 8f 1f 97 25 b2 48 29 4c 0a 16 d9 78 e8 08 1f 8a 12 32 5b 3c e7 d5 98 fe 70 35 3c 47 ce 89 ca ca 28 d4 42 ae 14 96 b1 68 c4 5d 94 12 99 94 64 5a ea 31 c4 da 3a 91 5c 8a 32 58 43 52 f8 cc f8 48 2c fb bc e6 d4 ac 8d 7d b7 d5 8e 38 1c ab 08 19 a5 4f 1e f7 fa 66 e7 66 a5 65 46 f6 b4 4a bf ab 2e 12 0d ef 6a 3c aa bf 3d 36 ce 5e 77 63 ce ea d5 ab e7 64 c4 c2 3f cb 8d 94 c8 60 9a 39 ff 3e 19 35 83 db d7 fc 69 36 76 04 ef 87 a3 8d 9e f6 50 a4 ce 15 b8 30 69 78 7e d6 0f c8 1d de d9 51 e6 2d 35 5a f6 56
              Data Ascii: 7myf`k%`L K<3W<u7V;20*+}UoFmfy%H)Lx2[<p5<G(Bh]dZ1:\2XCRH,}8OffeFJ.j<=6^wcd?`9>5i6vP0ix~Q-5ZV
              2024-06-23 22:30:28 UTC67INData Raw: 76 fe 88 19 59 19 83 47 c5 b0 f1 60 d8 90 64 ec e8 21 ce b0 a1 c9 78 42 1e 10 99 92 3b 6a e8 92 33 62 88 33 72 08 93 9b f5 9f ff fc 3c df 01 e9 12 40 5e 1c f1 b3 20 00 00 00 00 49 45 4e 44 ae 42 60 82
              Data Ascii: vYG`d!xB;j3b3r<@^ IENDB`


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              81192.168.2.649818162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC609OUTGET /GvMf3dB/IMG-20230831-091813.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 49237
              Connection: close
              Last-Modified: Thu, 31 Aug 2023 09:30:24 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 d5 01 01 00 04 00 00 00 01 00 00 01 5e 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 33 31 20 30 39 3a 31 34 3a 35 35 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 33 31 20 30 39 3a 31 34 3a 35 35 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*^i^2J2023:08:31 09:14:5522023:08:31 09:14:55JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 2d da c5 1e 80 39 fe ef 2f 28 60 16 f2 60 80 3f 87 2d 50 1f 66 b6 cd dc 16 be eb 4b 47 b4 6b 33 96 6d cf 70 d4 6e 3b ca b5 5f a5 a2 4d 73 92 b4 c8 b1 a3 7b 9c b0 07 bc 50 41 f8 9d c1 2f 9d 59 16 e9 4f ca 5a fb 31 45 db 4a 1a 8c 6a b5 75 12 c9 aa 10 ff 00 b7 92 8c 5e a9 3d dd fd 9a 4a bb f9 f2 31 a8 f7 e0 72 b7 4b 97 dd 8d c0 ac c3 22 9f 2b 31 2a ab 42 d1 98 50 0d 3d 21 4c 24 ce 14 86 01 ca c2 b3 8d 73 13 92 79 86 af 94 79 4f 9f f9 d2 99 d5 53 56 d7 36 dd 3d 08 6d 70 e3 cf 6a 43 6d bc 93 a6 15 a5 40 ab a7 a4 18 5c 6a ef c6 9a a8 e5 f3 7a 5d 1d aa 96 91 0f 53 50 90 ef 4d 67 5f 4a 95 92 92 e2 a6 06 ac 64 e3 3b 4e dc 3c fc 7f 6f 75 c3 b7 1b 85 e1 e7 7d 2e 1a 9c 49 eb 06 b7 31 50 d8 6d ef 9c 20 7b 29 49 c9 99 94 a2 81 70 d5 1b e1 48 44 62 b5 ab 18 2e de 93 1f
              Data Ascii: -9/(``?-PfKGk3mpn;_Ms{PA/YOZ1EJju^=J1rK"+1*BP=!L$syyOSV6=mpjCm@\jz]SPMg_Jd;N<ou}.I1Pm {)IpHDb.
              2024-06-23 22:30:28 UTC4096INData Raw: 79 0b 68 bc 3b 78 7a bc ad e9 e8 54 f1 47 93 a8 56 a1 4a c9 ca 4b 2d 70 93 0e 35 66 2c 45 87 51 2b ea 8a a5 17 c2 9c 97 c8 6a 59 b6 64 19 08 71 ee 6a b2 fe f7 bb 6e 28 8b 99 ae cf 4f 28 2a 62 24 c2 94 54 60 c1 2e c6 1a 14 7a 52 41 21 49 0e cd 9d 12 a0 d0 12 14 e1 09 05 c6 42 52 0f 27 b8 1d f9 e5 bc f4 a8 24 98 00 dc 63 f1 37 e9 ab af 86 5e 03 f2 67 87 17 5a eb f5 b9 0f dc 6f 75 88 71 a3 71 b9 1e ab ac 32 f0 21 6d b2 9d 5e 42 b1 85 2b 51 90 94 88 10 66 ad cd 9e 22 de f9 aa 91 8a 0a b6 e9 69 a8 9a c9 a5 a6 6f 4b 4e a8 69 d2 a7 13 82 74 c1 80 08 ca 8f 0d 38 d2 e3 da 2d 82 52 c5 98 87 6c 0f 84 7a 24 b8 ff 00 46 d6 69 e4 64 32 5b fc c7 24 7f 3d 66 8f a8 a6 65 49 0a d2 73 98 80 7b 8c 4c 89 f4 db bf f3 a4 37 58 10 84 a7 a7 3a 64 4e a0 26 0f a6 83 1b 7a 9f ae 04
              Data Ascii: yh;xzTGVJK-p5f,EQ+jYdqjn(O(*b$T`.zRA!IBR'$c7^gZouqq2!m^B+Qf"ioKNit8-Rlz$Fid2[$=feIs{L7X:dN&z
              2024-06-23 22:30:28 UTC4096INData Raw: 83 c8 ec 71 ae 82 76 8f 6d a6 ea 57 3d c7 51 dd eb 46 af 54 b8 6b c8 5f bf 4c d6 24 8c dd 36 2c c4 42 a5 26 0a 7f ca 94 39 48 01 99 20 31 39 d2 7e e4 f8 13 d9 8b d9 2b 9d a7 53 6a 36 25 44 15 7c 74 31 d1 24 a5 12 e4 aa 9e 5c ab e2 72 de a4 7a e8 70 e7 24 56 bc 8e b5 03 cc a9 0a 03 4b 2f 43 0b 98 4c c9 d6 e6 33 bc 6d 98 9e 2f f4 d7 af 82 50 a6 b8 b2 b0 e2 40 2a aa 64 97 98 58 20 47 4d 7a 51 aa 37 23 11 23 d7 8e 7f e3 4c 10 30 5b fa f2 7e 7e be b8 1a fc f6 fe 9f a7 fa ea d4 6b ff 00 67 85 eb 4d 7f ec f5 7e dc b9 e9 e4 92 24 6b 52 7e e2 b5 25 d9 3d 4a 3c a9 9b ab 3c fd 34 3b 5f 82 6d e5 4a 88 1b 6b 6f 90 92 42 55 23 59 19 00 96 29 49 38 04 31 01 8b 06 07 51 87 95 2f 08 5a 90 ed 32 d3 11 05 09 ea 03 3b cc 14 c4 62 0e 75 4e 22 0f 12 2d dc e9 dd 48 5b 7e 66 cf
              Data Ascii: qvmW=QFTk_L$6,B&9H 19~+Sj6%D|t1$\rzp$VK/CL3m/P@*dX GMzQ7##L0[~~kgM~$kR~%=J<<4;_mJkoBU#Y)I81Q/Z2;buN"-H[~f
              2024-06-23 22:30:28 UTC4096INData Raw: 22 e2 4d d9 6e d3 7e f2 b6 ab 85 4a 9c 44 8a 41 54 9c e4 42 55 d4 a0 30 32 a2 e3 b1 19 ec d5 f1 b7 5e 1c a6 ef 6a cd 47 6a d0 a3 47 dc 78 89 55 42 cd 45 6d 22 52 9d 74 c2 53 2c 52 a5 aa 38 6a 9a c9 08 84 9f 3e dd c6 7e e7 1e 42 aa d5 55 5f 6f d0 a6 54 5d 78 34 80 55 10 13 09 2b d4 00 27 30 74 f6 38 e0 a3 6a bb 53 30 cd 39 78 e8 41 71 28 52 a6 74 c8 02 62 04 c6 08 12 27 b1 e0 29 b5 88 12 51 8c f4 f8 09 83 0c ff 00 73 1c ba c1 c0 f9 02 3c ff 00 7e a5 5d 9b 16 8b 6a 6e 0d a1 76 55 48 fe ce d4 55 33 4d ad a8 e3 fb 8d 45 21 11 4f 93 07 57 f4 1b 51 87 71 ad 5b b7 62 eb 7f d8 8d d0 b6 ea 76 ad 6e 04 45 98 f2 b3 d2 6a 96 98 52 01 23 aa 0c 45 0f da 20 b3 a1 6d f1 86 53 31 d1 9a d8 ab d3 ea b6 8a 91 57 27 ee bf 66 92 95 28 9e ae 96 05 24 96 7e a6 6e 1c bf af 19 b6
              Data Ascii: "Mn~JDATBU02^jGjGxUBEm"RtS,R8j>~BU_oT]x4U+'0t8jS09xAq(Rtb')Qs<~]jnvUHU3ME!OWQq[bvnEjR#E mS1W'f($~n
              2024-06-23 22:30:28 UTC4096INData Raw: 04 b2 7d 89 87 0d 43 9f f3 2b d7 8e 75 9a 4e e5 43 6a aa ae a9 a8 b8 78 8d e2 1d d2 b5 e7 35 d4 d7 72 f3 35 26 c8 f3 a5 28 d6 9b 5a 92 1c 4a e8 d8 cd 3b 4b 0a 21 61 9d 40 26 74 8b d5 1d bf 9a 4d 33 26 97 93 e8 5a a7 29 05 94 54 d0 05 54 06 e4 69 2f 29 4e a5 4a 5a 80 d4 a2 40 26 7d c7 15 83 29 24 4a 89 f5 f4 f3 ed e8 03 3f cb 3a 54 f6 0d 87 e3 1c ff 00 a6 94 20 48 bb 10 fd 8f 7e e3 3e b9 1f b8 e9 4a 0c bf 01 bf 31 db fa fd 38 61 9d 7f 56 ca 78 27 f0 cf af 9b 6f d3 8c e2 95 69 9c 4c f0 9b 02 5d 88 c3 77 e1 b3 87 23 f4 18 fa 79 89 11 b4 b7 7d 4a db 88 24 a6 cf fb 39 7e a7 83 c3 64 0e 39 c7 d7 42 38 34 93 2d 24 a9 b9 a0 69 f2 32 7f b5 5a e7 4f c2 a1 c9 50 2e fd 39 7f 2d 46 2d df f1 df e1 d7 60 e9 91 63 d4 ee b8 35 aa ca 0a 84 a5 02 8a a0 b8 b1 23 27 0a 49 1d
              Data Ascii: }C+uNCjx5r5&(ZJ;K!a@&tM3&Z)TTi/)NJZ@&})$J?:T H~>J18aVx'oiL]w#y}J$9~d9B84-$i2ZOP.9-F-`c5#'I
              2024-06-23 22:30:28 UTC4096INData Raw: b7 70 ab 5d 55 5f de 11 01 b4 c0 1a 50 0e 13 39 d8 e7 b4 c9 05 38 92 4f f1 33 e3 02 a1 b8 51 eb 52 b2 f5 35 7d d4 85 c6 87 26 44 f3 24 94 ad 69 05 9f 8c 64 76 38 c3 6a b3 ed ea b5 66 ab 7b 49 52 6d fa 71 ad 5d b7 1d 56 4a 97 2d 18 7c 42 48 d4 a2 88 68 53 b9 18 05 fa 9d fb e7 44 1a 86 da d5 24 64 62 44 8e ba 95 46 79 4a 52 c2 12 3e 10 49 25 9b c8 3b 79 ea 7d 7d 97 9e 1b e2 57 77 fa 93 7c 5d b4 b5 aa 05 b2 63 d7 15 06 78 32 65 23 cb 27 aa 14 42 14 18 80 94 82 09 3e 81 86 a6 b9 97 9b 6c 7e 1e f2 bd e2 f1 53 55 4a b1 45 42 e3 ad b0 a5 79 eb 9e 42 66 9d 96 da 85 67 e2 8d 38 2a 05 5a 75 03 a4 c8 8b 25 2b b4 d6 7a 3a bb c2 92 85 37 68 a4 7e ad 86 5c 4c a0 54 74 54 db 05 46 73 0f 29 09 03 48 ca a4 7a 14 ff 00 b5 23 7b 6a de 0a 7c 3d f8 66 f0 83 62 ce fd db 7b 5c
              Data Ascii: p]U_P98O3QR5}&D$idv8jf{IRmq]VJ-|BHhSD$dbDFyJR>I%;y}}Ww|]cx2e#'B>l~SUJEByBfg8*Zu%+z:7h~\LTtTFs)Hz#{j|=fb{\
              2024-06-23 22:30:28 UTC4096INData Raw: 60 3e 7b 27 f3 1d b5 c8 c5 f9 56 4a 2e 0a 8c 8c 81 eb 52 e7 e7 14 fc 8c cc 44 cf 6e 7b f0 07 ef b6 0f 0e fb a1 51 a1 f8 48 dd 7a b5 41 67 dd 60 cc d5 3e e8 8a a5 66 72 2c f4 02 90 86 72 ce 54 cc 30 09 c3 6a b7 2c 7d b8 aa 5c 13 71 ab 73 c1 85 46 2a d6 01 0e de d5 65 6c 3b 70 59 c0 fd 4e 74 ff 00 80 3c 87 5f 49 cd 1c e9 4e d3 1d 4a 76 2e 94 ac 97 80 01 a5 15 53 49 52 72 75 41 dd 24 c8 c6 49 e1 87 34 73 b5 15 a7 90 a9 92 87 b4 d6 5c db 0f 53 b6 4e 74 28 81 33 06 63 7e db e7 86 95 ad 6e a9 6a 0b 5b 15 28 02 7a 80 24 13 97 cf 00 3f 77 f4 6d 19 2d fa 51 15 04 00 00 66 1e a3 96 62 dc f9 11 f4 6d 1a 68 9b 54 52 12 96 e1 20 63 c8 01 fc bf 37 c6 75 28 f6 63 c2 2d ed ba d5 58 72 94 4a 44 48 14 d9 42 15 35 59 99 49 93 90 92 93 25 e2 c5 88 b3 cf 9b 91 f2 d6 e7 6b 97
              Data Ascii: `>{'VJ.RDn{QHzAg`>fr,rT0j,}\qsF*el;pYNt<_INJv.SIRruA$I4s\SNt(3c~nj[(z$?wm-QfbmhTR c7u(c-XrJDHB5YI%k
              2024-06-23 22:30:28 UTC4096INData Raw: 46 8a 1a 6b eb ab 65 a6 7a 49 4b cc 34 f2 41 51 00 a9 21 c2 bd 3d a4 03 90 00 26 00 1c 08 ef f6 2e 55 4d 52 d7 4a 85 57 dd 08 d2 69 ed 34 95 35 45 2e 0d 3a 83 d5 09 6d 14 6d b4 89 05 6e a9 ff 00 24 e5 18 cd 99 6d 05 17 6e 76 ce cf 96 b6 ac bb 72 e1 dd 24 c0 88 57 55 ba a6 52 4c 8c 79 a2 84 7b 38 34 b9 93 ff 00 11 05 00 c5 31 4b 9f 66 a5 21 3d f5 9a e7 3b 78 bc 7f 78 a5 df 0b 8a 0d 5a d6 b8 64 76 3a ce a3 40 5c 95 b5 61 d9 71 3e ee 90 90 93 8e a4 2d 51 66 57 85 4e 4d 44 4c 08 1d 71 4b f4 a8 2c 63 a8 8d 66 86 17 5a 2e 61 b8 5c ab 2b 5d 64 3c e5 4d 42 dd 5b c0 84 87 0a 8a 7c fa 74 1d 3a a2 62 4e c7 39 1c 26 cd 8e a4 b6 9e aa 9b 69 c3 f3 36 6e 95 04 a0 92 3c a4 88 06 01 19 02 33 ec 67 ba e9 a8 27 a7 e8 9e 7f fb 72 fe 7f 4f 9e 91 23 40 fe be 7f a7 d1 ff 00 91
              Data Ascii: FkezIK4AQ!=&.UMRJWi45E.:mmn$mnvr$WURLy{841Kf!=;xxZdv:@\aq>-QfWNMDLqK,cfZ.a\+]d<MB[|t:bN9&i6n<3g'rO#@
              2024-06-23 22:30:28 UTC4096INData Raw: 2d 79 98 90 25 3a 61 cd d5 ab f3 53 5e eb 25 40 92 09 0a 8b 16 25 41 c2 61 84 bf 04 b8 62 08 61 a9 43 59 df 5b 6e c9 91 36 be df d6 67 aa 55 d5 9e 8a ed fc 92 23 2e 68 8c 2e 15 0f 9f 75 93 0a 70 b9 97 f8 d8 ad cb eb a6 be 38 d6 78 45 e1 cf 2d b5 59 cd 01 17 7b 8a 82 2a ac 7c b4 14 db b5 ae 57 9d 05 87 57 a5 c7 1b 61 94 a8 82 b7 1e d1 8f 94 28 a5 51 8f bc 2b e4 5f 13 39 8b 98 5d a0 e4 da a7 ac d4 f5 6d bb 6f bb 73 32 4b 94 e8 a1 b7 b8 62 ad b6 54 b0 97 1c 79 c4 80 12 86 42 ca 8a 61 45 00 82 ae 99 76 67 6e a8 87 d8 dd bb 8b 59 a4 54 6a d0 61 c3 55 26 d0 90 9a 92 99 14 70 12 3d 98 54 34 91 d3 ec d2 42 02 54 1d 20 74 ff 00 84 e8 b5 7a 54 69 75 39 98 71 a6 90 94 41 84 90 21 a1 91 d0 84 a0 14 80 03 30 20 01 c3 79 71 ae 3d a4 b7 1a ec 93 a8 0a a5 1a ec ac 48 54
              Data Ascii: -y%:aS^%@%AabaCY[n6gU#.h.up8xE-Y{*|WWa(Q+_9]mos2KbTyBaEvgnYTjaU&p=T4BT tzTiu9qA!0 yq=HT


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              82192.168.2.649813162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC591OUTGET /Zxp516G/8.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 155839
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:05:51 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3715INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 89 01 01 00 04 00 00 00 01 00 00 02 81 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 35 20 30 38 3a 34 39 3a 31 36 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 35 20 30 38 3a 34 39 3a 31 36 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:15 08:49:1622023:08:15 08:49:16JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 5a 67 5d 2b 53 ee 84 a8 86 94 a4 a0 93 1f 7c 88 e4 7d 71 59 6f f8 8e b8 e4 2a 3b 66 78 af cc ea 7f 2b df dc b8 b1 46 d3 d0 50 4b 05 45 96 9b dc a6 08 83 20 90 07 c8 62 1d cf 3e 2f 2f dd 4b c9 37 3c bf 6d 72 92 b6 ae e3 54 a0 d3 6c 56 36 1f 6a 8f 70 0a 91 ab 50 84 1e 34 c4 ee 70 b3 cd 7a e3 a6 b2 e6 2a 2a c8 6d 2a 4a 56 96 c9 3e 52 e1 8f 28 00 13 b8 11 23 bf c9 bb 90 fc 37 ea ec d2 a2 9e 99 29 ab 08 79 68 75 c5 17 55 29 40 8b a4 eb b4 83 31 33 c4 13 bc fd 94 3c 51 d6 75 15 39 86 ba cd 54 aa d6 b2 e5 de a2 8a e6 cd 15 4b ae 2e 91 96 dd 28 1e 72 10 e1 09 56 80 55 26 00 ee 40 c1 11 95 3a 8c ce 60 55 31 a4 ba 2d 6a 20 27 41 ac 5a 96 08 df 49 48 74 c9 07 d2 40 13 38 ae df b2 a7 a5 77 14 e6 ef 11 62 f8 db 2a b7 e6 0a e4 f9 0d 17 d1 50 a4 2e a1 95 21 c2 1b 95 04
              Data Ascii: Zg]+S|}qYo*;fx+FPKE b>//K7<mrTlV6jpP4pz**m*JV>R(#7)yhuU)@13<Qu9TK.(rVU&@:`U1-j 'AZIHt@8wb*P.!
              2024-06-23 22:30:28 UTC4096INData Raw: c6 c7 93 ec 27 00 9d 4d d7 b9 60 a0 5d 35 2a 83 af 3c 9d 24 36 a9 29 4c 00 49 50 1c 13 31 32 63 e7 86 97 40 fc 26 cc aa 33 a4 54 d7 36 1b 43 6b 42 bc e9 4d d4 00 50 02 15 e9 ed 3b df 78 6a d1 d5 1e 96 f8 95 f0 df 57 d1 cc ad 9a 98 a5 ea d7 46 29 2b dc ac a3 f3 c8 a8 5d ca 99 b2 d3 9a 93 24 bc a2 a4 95 69 e0 ee 0e e7 01 9f 85 ec 9d 98 ba 63 6b ea 2f 52 fa 99 5d 75 7e ff 00 6e 76 bf f6 7b 15 15 eb f2 6a 28 db 0e 40 a6 a2 71 41 09 51 4a 64 6c 99 98 07 04 b7 87 df b3 de 87 a7 b9 5a a3 c4 c5 a5 cb b5 93 36 dd aa 5d bc 5f ed 35 cf b8 84 dc 69 ea 12 a7 96 d3 cd 13 0e 15 a9 43 d2 a9 0a e2 78 95 9e a2 78 6e bf f5 a2 86 ab 37 59 2b 6e 56 6b 3d bf 55 65 de db e6 2e 91 35 28 69 05 6e b5 4e d3 7e 97 03 9a 55 c8 d2 a9 f7 db 1c b3 d4 55 0a 7d 6b 40 5b ca 69 4f 83 a7 56
              Data Ascii: 'M`]5*<$6)LIP12c@&3T6CkBMP;xjWF)+]$ick/R]u~nv{j(@qAQJdlZ6]_5iCxxn7Y+nVk=Ue.5(inN~UU}k@[iOV
              2024-06-23 22:30:28 UTC4096INData Raw: cf 96 e3 24 25 6d a5 1a 49 0a 3b 8d b8 e3 f3 a3 e2 86 6b d7 0d f5 05 6e 51 fe a0 fd 2d 2b 6b d0 6e 52 48 24 04 c1 06 0d 85 b7 12 60 e1 c9 d1 9d 19 d2 f4 59 6a 2a 8d 0d 3d 5b c9 85 a5 b2 94 ae c2 35 1b 8d 37 9e f7 00 f1 38 3b 7c 40 7d aa b9 43 a6 6c bd 61 e9 05 21 ac bc 04 7c 35 25 4b e8 65 6d 38 f0 05 09 f2 dd 48 25 6a 52 f4 e8 00 ef 23 7c 08 f9 33 c7 9f da 11 d4 e5 dc 6b e9 b2 bd fe dd 63 4a 5c 5d 35 c9 14 75 4d 34 5a 07 4f ee 55 e5 69 3e 83 a8 28 48 02 4e 04 4e 8d 74 ff 00 2c 67 7e aa 74 c6 cd 7f b7 b7 5b 6b aa cd 36 46 5f 65 c9 70 e8 7d f6 cc 2d 49 25 6a 4c a5 5a a7 b9 e7 6c 76 69 e2 4b ac 5d 02 f0 5d 73 f0 d5 d0 0a 2e 95 db 2f 2f 75 82 d3 43 4a cf 91 4b 4e 97 1b 1f 07 4a 5d 5a 65 b2 a5 85 07 e0 ea 3b c1 92 01 9c 2e 0e 59 58 50 96 7c 77 dd 7d 49 0a 7c
              Data Ascii: $%mI;knQ-+knRH$`Yj*=[578;|@}Cla!|5%Kem8H%jR#|3kcJ\]5uM4ZOUi>(HNNt,g~t[k6F_ep}-I%jLZlviK]]s.//uCJKNJ]Ze;.YXP|w}I|
              2024-06-23 22:30:28 UTC4096INData Raw: 86 9d 2c ad 0a 65 4a 2d 10 b5 b6 01 29 2a 6d 4a d2 ae 0e a1 00 1c 77 3f 59 2a 9a ab 32 62 94 b4 a7 5a f0 81 59 49 09 4a 40 48 9d 5a 8a 67 79 b4 9b 45 cc 9c 27 3e 21 54 37 50 87 69 49 10 cb 6e 85 09 d8 da 05 bd a2 79 8c 74 c5 e0 db af 79 a7 33 f8 7a c9 37 8b 45 f0 d7 53 21 b4 50 a5 09 3a 92 94 d1 06 d3 e5 39 aa 0c 1d 30 79 1a 55 1c ec 0b d7 fa 9f 47 7f a7 4b 19 ae c0 c7 c4 10 5a f8 ea 35 14 3a 94 2f d2 56 52 60 15 26 64 01 c9 11 3d b1 56 df 66 55 92 ec 3c 38 d8 d0 b4 ad ba 02 ba b5 d3 a1 2c 14 80 a0 a0 4a c9 50 df 50 1f c3 be fb 09 c5 88 35 68 2a 49 2e c2 94 37 d2 b4 a9 2a 22 37 20 91 b6 db 4e c3 82 36 9c 71 4f 52 f4 fe 50 8c f2 b5 0d 36 e3 2f fd a1 e7 03 8d ab ee 02 a0 65 5a 09 de f1 73 7e 01 c7 03 67 bd 45 5d 47 9a d5 52 53 19 48 74 84 82 92 a2 40 3b 8b
              Data Ascii: ,eJ-)*mJw?Y*2bZYIJ@HZgyE'>!T7PiInyty3z7ES!P:90yUGKZ5:/VR`&d=VfU<8,JPP5h*I.7*"7 N6qORP6/eZs~gE]GRSHt@;
              2024-06-23 22:30:28 UTC4096INData Raw: 30 98 09 52 fd 40 c9 00 91 32 06 db f1 3c fb ed 30 d3 d3 d0 d4 a7 e3 a9 5f 6c 6a 6f cc 84 99 25 24 4c ed 10 4f 63 f2 ef 80 e9 ca a0 84 29 97 0a 34 b4 80 b2 e2 f8 3b 70 08 04 c8 fc 3e 7e c4 61 f1 23 e3 02 ab a3 b9 2a f2 8c bd 5d aa bd fa 65 d1 d0 d4 fa bc b4 54 79 0b 48 4b 64 90 ad 9c 80 3b 03 bf 18 e6 f4 f4 06 63 9e 56 a2 9f 27 70 22 a2 a5 c2 54 15 64 21 a5 2d 33 2a 36 16 24 94 6f 62 07 a2 6f e0 f7 5d e7 0e 7f f4 ca 86 ea 1e 60 08 0e 38 4a 80 4c 40 82 4e c6 f6 30 60 6d b1 c1 3b e2 6b c7 87 48 fc 39 d2 3b 4d 77 b9 31 76 cc 4a 6c 34 cd a2 81 d1 51 58 a7 94 74 36 da 99 42 8a ca 96 e1 4a 48 02 64 fc f1 53 1d 4c ea 67 89 af 11 49 63 39 d9 6d 4f 74 e7 2d 55 ac aa d7 72 53 0a 45 53 b4 ab ff 00 b1 52 d2 e2 41 05 7b 69 06 44 91 38 ab 3c 91 d7 ee 98 23 ad 15 bd 49
              Data Ascii: 0R@2<0_ljo%$LOc)4;p>~a#*]eTyHKd;cV'p"Td!-3*6$obo]`8JL@N0`m;kH9;Mw1vJl4QXt6BJHdSLgIc9mOt-UrSESRA{iD8<#I
              2024-06-23 22:30:28 UTC4096INData Raw: 48 89 00 c8 04 c6 db c0 30 22 08 33 fc ff 00 2c 6a 5b 68 49 94 9d d0 a9 31 b2 bc b1 36 bc ff 00 63 11 8d 8d 10 a2 54 4a 92 a6 c0 71 2b 49 d3 a4 a4 8b 13 33 24 c1 db 71 f4 05 bc 74 78 6c 6f a8 99 3a a3 3d e5 66 08 cc f6 34 af cc 6a 9e 49 ac a1 4a 0b a5 2e 04 02 54 e2 34 cc 99 10 76 3c 62 84 b2 fe 6b b9 e5 8c c0 ab 25 e1 87 1a 4b 55 2e 35 52 da 94 02 9a 5a 55 04 a8 2c fa 7b 90 0e fb fd 71 d6 d5 c0 54 d4 65 db 9a 69 8a 16 e8 61 4e 3e db 8d 25 68 5b 4a 4a 82 90 13 be fa 67 91 a4 fc 87 15 09 e2 47 c2 05 27 51 9b ac cd d9 02 dd 4d 6f cc 2d f9 8f d6 d1 32 80 91 5c e2 42 94 b5 a8 36 0e 95 a8 8d a3 69 23 0d cf 86 5d 5e f6 57 a9 8a b7 42 99 43 89 85 2d 47 f8 69 d3 b1 17 9e 48 89 04 0e 31 fa 3b ff 00 0f d5 0a cf 3a 4d ab 2d c7 29 c2 01 2a 50 2b 52 74 99 54 49 30 00
              Data Ascii: H0"3,j[hI16cTJq+I3$qtxlo:=f4jIJ.T4v<bk%KU.5RZU,{qTeiaN>%h[JJgG'QMo-2\B6i#]^WBC-GiH1;:M-)*P+RtTI0
              2024-06-23 22:30:28 UTC4096INData Raw: 48 df 55 f4 f2 73 8c b1 48 29 a9 6c 3a 10 94 cd d4 90 a3 00 81 b1 37 fc 23 7c 55 ff 00 80 7f 1c d9 8f c2 8f 88 65 55 5f eb 5d 56 58 cd 35 4f d1 e6 36 94 f1 50 0e bc e8 f2 aa 52 56 42 34 b4 a5 07 0a 94 7f 84 9e 37 c5 85 7d a0 bd 4b b0 75 ea d2 be a4 59 2e 54 d7 3f 32 c6 fd 25 3b ec ac 2c a9 2f 85 2d 29 50 41 57 ab 49 08 1e c4 83 c6 29 53 ad fd 18 b8 da eb d7 5e dd 0b ad d6 d0 a9 d5 05 a4 14 fc 50 4a 4a 52 55 a4 46 a2 a1 b9 fc 27 0c 7e 9b 75 bb 30 db 9a 77 29 dd 6b 94 ed b5 04 d2 bb 45 50 e1 50 a7 3b b7 09 4a cc 7a 66 41 13 f2 ed 83 6c b3 a7 b2 06 b3 a7 b3 6a c6 0f db dd 4f 86 ca 80 d3 08 1f 78 13 c8 0a 22 3e 7d f0 8e cd 93 51 48 55 45 56 80 bd 5a 86 c0 78 64 44 02 09 13 a8 ed 16 f9 c6 03 dc ed 6f 72 87 33 3c 97 15 25 4f 39 24 02 02 0e ad 50 a0 ae e0 f3 13
              Data Ascii: HUsH)l:7#|UeU_]VX5O6PRVB47}KuY.T?2%;,/-)PAWI)S^PJJRUF'~u0w)kEPP;JzfAljOx">}QHUEVZxdDor3<%O9$P
              2024-06-23 22:30:28 UTC4096INData Raw: d7 03 ea 1e 7c ec a5 2c c0 26 4e c6 67 dc 50 be d9 af 19 5e e4 9a bb ad 33 94 ce a7 cc 61 f5 00 7c aa a4 00 42 56 83 00 2a 76 3a 8e dd cc 71 8b 2a 6a ca 8a 55 b6 54 ea 5c 48 1e 55 8d 80 b4 85 6c 7b 19 fe f1 cb dd 53 95 b9 49 52 fb 2b f3 a1 b3 a5 0b 48 9d 42 d3 27 e4 20 dc 6e 36 b6 0e 8e 9e de 5a 46 56 a2 a9 6c 94 ad 69 51 20 94 ea df d2 41 13 f5 9f 96 dc c0 c4 25 d7 ac e2 eb 34 34 d6 a6 5c 09 15 2e 29 6e c2 80 dc 4e 90 a8 33 13 d8 71 de 4e 3e fa 7f 7f 0e e5 9a 4f 29 64 a0 15 a0 a0 19 50 24 c8 26 0e c0 f0 24 ff 00 a8 d9 d6 cb d3 d5 b9 a5 9a 56 dd 26 52 94 a1 b2 77 42 a4 02 48 04 fd 76 dc cf 70 71 8e 6f 9c 3d 52 d0 40 3a 84 81 bf 06 01 de 0f cf df 01 0b a6 49 6d 24 5c 00 66 38 fb b7 83 f9 1f 7e f8 f9 b7 5c 6b 1f 6d 8b 4d bd c5 05 ba bd 6f 3e cc 84 a4 93 b2
              Data Ascii: |,&NgP^3a|BV*v:q*jUT\HUl{SIR+HB' n6ZFVliQ A%44\.)nN3qN>O)dP$&$V&RwBHvpqo=R@:Im$\f8~\kmMo>
              2024-06-23 22:30:28 UTC4096INData Raw: ef 07 15 61 77 bb d2 52 3e e0 43 81 e6 1a 2b 29 5a b6 0a 91 23 7e 63 df 69 8e 37 e3 a0 cf b4 df c1 d6 7a b1 dd 17 99 b2 d2 a8 f3 16 5c 62 41 5d 33 8d 39 50 d9 82 43 6a 4b 6a 27 71 23 51 da 20 cc 63 9f fc db 94 ea a8 50 f5 25 d2 8d 54 6f 24 90 b6 c4 02 93 bf a4 91 b1 32 62 07 73 b0 c7 72 64 19 7d 0e 71 48 cd 66 5e e5 94 84 15 00 54 20 c5 a0 a8 03 dc da e3 de 31 71 9e e6 6b 55 63 8e 52 29 74 e8 57 72 41 10 40 1b 1e 64 f1 be f6 c3 11 bc e8 94 bf e9 79 20 85 08 29 3f 71 24 89 01 5b 28 6d bc c1 22 3d c1 c2 bd 76 72 b6 e6 0a 27 6d 77 aa 84 56 a3 42 9b a6 7d c2 82 fd 38 52 4a 74 a1 53 ba 77 80 66 7b f6 38 8a ee 39 77 e1 dc 5f 92 16 90 a0 40 0a 99 92 0e e7 60 04 6d ef ef b6 e7 0c 5a 9b 45 63 55 0a d2 e8 00 49 90 fa 64 ed c8 df 93 02 3e 64 4e fb e0 81 ec 9a a1 b6
              Data Ascii: awR>C+)Z#~ci7z\bA]39PCjKj'q#Q cP%To$2bsrd}qHf^T 1qkUcR)tWrA@dy )?q$[(m"=vr'mwVB}8RJtSwf{89w_@`mZEcUId>dN


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              83192.168.2.649817162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC591OUTGET /GHbmkYC/4.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 45010
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:00:17 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 a4 01 01 00 04 00 00 00 01 00 00 01 0c 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:14 06:07:5822023:08:14 06:07:58JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 45 14 53 ab c9 d1 3e bc c1 cf de 1c 14 74 f3 b5 e4 c2 e3 d4 58 c9 e7 6f 54 c8 4f 96 79 5d 55 2e 4d 3c 49 14 86 4f 74 10 5c 46 b1 0d fe 08 d7 ac 7b ff 00 e2 53 7f 94 fd 37 5c e9 cf 3d c1 67 78 d5 be 2d ce f2 d9 dc 2e 53 82 d0 e3 79 4c 6c 18 7b 34 21 a1 7e 9d 8a 13 ce 93 50 82 bc 31 bc f1 89 93 36 b7 9a 60 65 18 c9 6b ab cc 8a bb d1 55 99 0e 0b c2 4d bc db c2 82 d9 22 89 a8 a1 12 12 f1 54 df 64 e0 2a bb 7c 6e 9b fc a7 5e 89 aa 04 e4 75 57 8c 11 49 b1 12 6d 76 52 35 15 d9 bd d3 6d f7 44 55 54 f3 e0 53 e7 f1 2a c9 20 36 db 65 6a 68 91 e4 3b 20 58 99 18 d5 07 db c8 d8 85 5c 6f 7f 91 94 48 9c 93 e0 4b 61 45 dd 53 a8 9c a6 5c 28 c8 42 d9 91 80 fb 96 50 53 75 3e c8 8f 22 1d 95 77 41 07 91 57 c7 c2 a2 f8 ea e6 d5 b7 1d b8 a3 91 99 44 8b dd 13 c7 dc 3c 39 58 cb 2a
              Data Ascii: ES>tXoTOy]U.M<IOt\F{S7\=gx-.SyLl{4!~P16`ekUM"Td*|n^uWImvR5mDUTS* 6ejh; X\oHKaES\(BPSu>"wAWD<9X*
              2024-06-23 22:30:28 UTC4096INData Raw: 29 b3 08 75 f5 e7 21 40 9e 86 79 0c 71 54 af 96 6f 0f d8 0e 59 42 40 ac 86 ea aa 23 c1 5c 26 3c d5 c5 45 c0 ea 8c d9 ed c5 7e ce 05 25 9d c4 50 46 24 4f af a1 9c d4 1c a2 b1 d1 45 27 6e aa 26 ca 7d a8 ae 7b 01 44 7e 45 6b dd e0 95 1d 5c 42 89 21 1b ed 92 14 d6 af dc e4 f8 ce a0 69 9d bb 67 7d ed 32 8c 66 8f 12 c6 1a 76 c2 06 a1 b9 65 32 c1 ab 78 51 31 e1 a2 09 2f dd 14 3b 08 ce 7b 37 65 25 49 c7 6d b0 05 33 7c da 27 5e 0c 23 4c 7d 6a 33 86 b1 7b 37 48 9c cc 58 6d 24 99 e2 96 16 b4 18 f6 a6 55 b6 92 5c 68 61 5d d7 c7 96 75 b6 20 b1 13 bd 16 67 bc 89 70 e1 ca 23 9f 5b 11 e6 de 68 72 f9 2d 4b 3a 06 50 fa 61 dc 74 84 90 7b 88 d0 d0 24 f9 f8 f0 77 fe be 06 c4 65 57 15 c7 6c 2e 3f 35 91 c3 e3 2d 46 a9 1c 66 fd f8 68 c7 2a c8 b1 bc 4e 8f 2e a2 3b 0e bb 67 31 44
              Data Ascii: )u!@yqToYB@#\&<E~%PF$OE'n&}{D~Ek\B!ig}2fve2xQ1/;{7e%Im3|'^#L}j3{7HXm$U\ha]u gp#[hr-K:Pat{$weWl.?5-Ffh*N.;g1D
              2024-06-23 22:30:28 UTC4096INData Raw: 8f 26 c2 f5 06 b2 4b 89 69 a1 b7 08 81 ad 63 2d 98 d6 cc 55 cf b6 be e4 2c ac 63 92 b8 08 08 92 b8 00 7c 15 53 eb 35 7a c5 d1 9b bf 4f 59 4a b4 b3 74 91 05 9e dc 75 7e 57 57 de b1 5f 2f 6b 19 1c 7f a9 86 c2 df 58 ec 61 af c9 15 71 66 ce 3a cc 11 3a 43 22 a5 77 b3 56 28 ec c9 3c 76 c2 68 31 19 e6 91 81 8d 2b 83 ae 11 10 0a c6 dd a6 d1 be 4d 81 ab a0 5f 28 3b ec 9b a2 a2 ec bd 61 ad 72 ab 48 0f 04 41 75 27 30 9f aa 6d cb 6d 99 00 7b 36 46 2c a8 3e a8 68 04 be 13 62 52 f0 a8 88 bb aa 27 aa c5 87 41 81 8c c8 19 9a 71 24 68 44 b9 6c aa 8a 29 c7 e7 f4 d1 36 2d be 11 7e 3a 86 5b a1 b9 66 a8 a0 bc 41 1a 13 5d 97 6e 68 d1 a2 8a af fc c9 fb 7e 7c fe 7a b5 b4 28 d4 94 20 96 28 a5 54 8c a8 20 2a 9d 01 18 53 de a7 bb e7 64 1d fc eb cf a5 8e 3f 29 8d cc d9 ad 0c b2 55
              Data Ascii: &Kic-U,c|S5zOYJtu~WW_/kXaqf::C"wV(<vh1+M_(;arHAu'0mm{6F,>hbR'Aq$hDl)6-~:[fA]nh~|z( (T *Sd?)U
              2024-06-23 22:30:28 UTC4096INData Raw: 83 bb 09 3c d2 b4 e2 93 a3 c4 cc 9a 6d 9f 2c 23 2a ac 66 86 6a 46 a1 60 fa cd 8a d3 e9 fd 36 05 25 cd 4f b8 8d 5e ee 45 9c b1 26 5c 7c 66 ce 23 6d 0d 7c ea 98 30 d8 7d f9 8f 58 c2 d9 e9 11 90 5b 6a 3b cc 38 ae 1b 6a 69 ba 81 97 6a be 3f 80 e5 12 f0 72 7a 56 79 98 d2 d7 23 d7 6c 61 ec a1 e3 b8 d4 e5 05 48 91 ec 6f ed 99 81 43 4d 2a 74 61 76 41 14 f9 75 44 5d a5 7d 96 1c 71 c6 f6 65 fd 29 56 e6 b9 95 dd 56 a8 64 98 94 ec 2a a3 09 b3 48 58 7d 6e 43 2a be da c3 27 cc 26 bf 1d e8 92 ab 0e 9a e6 e1 94 8f 1a 92 34 f9 26 e3 8e 04 a9 6c 18 bc f3 60 d3 6d ef 43 3a 83 36 15 f8 2d e9 ee ca 16 a6 4a b3 b6 21 98 cd 55 b2 36 a0 72 d5 a6 ac 84 a4 92 d7 49 50 ab 32 96 85 d7 cb 36 b4 7d 6a 47 3a e4 fc 77 39 c7 af 57 ab 92 af 76 79 e3 65 af 5c 21 3d f2 b4 7b 58 a6 89 c3 2b
              Data Ascii: <m,#*fjF`6%O^E&\|f#m|0}X[j;8jij?rzVy#laHoCM*tavAuD]}qe)VVd*HX}nC*'&4&l`mC:6-J!U6rIP26}jG:w9Wvye\!={X+
              2024-06-23 22:30:28 UTC4096INData Raw: fa 93 9c 79 36 c0 37 e1 f4 5d 89 38 a2 ee 5c 57 f6 5e ab d3 57 3d 34 eb 66 85 3f 22 74 d4 5c 9a 9d f9 92 9b 66 e4 23 ab 15 f2 1c 68 14 8e 04 f7 9c 1f 75 53 69 18 08 49 a8 62 88 4e 38 88 02 8b ba 74 f6 7a 31 a0 cd f3 ad 22 8b 1d 70 9a fb 8c 42 c6 ea f2 9a 69 b9 4d 5c 36 0d c4 8f 28 42 4b 77 92 89 c0 b4 72 23 7c 11 a8 53 0d c6 1e 75 b1 42 68 be f5 5e 94 77 fa 4f d3 9f a9 1c ac 7c f3 a5 fc af 0b 8d ad 93 a9 66 cd f9 7f 4c cf 04 b7 08 42 a2 6a d0 cc ad 4e d9 ef 45 96 bc cb 14 a8 7b 09 45 ef 5d cc 73 0f ac be 5b f4 a5 d3 f8 47 26 e1 77 b9 bd 28 33 74 30 d5 31 eb 9d ad 87 bd 8f a3 62 45 8e 69 6b 4f 76 bd 84 c8 98 80 63 05 72 62 0c e4 23 4c aa 43 0e 8c 73 53 13 32 b4 b4 8b 4d 15 c8 55 f0 1b 8c 8d cb 94 0d c9 72 5f b8 05 2d d9 80 e1 21 c3 02 e0 ab b9 79 4d b7 fc
              Data Ascii: y67]8\W^W=4f?"t\f#huSiIbN8tz1"pBiM\6(BKwr#|SuBh^wO|fLBjNE{E]s[G&w(3t01bEikOvcrb#LCsS2MUr_-!yM
              2024-06-23 22:30:28 UTC4096INData Raw: c8 8b ff 00 2e dc bf f4 dd 37 fe fb 27 f6 eb e1 d2 45 0f b8 f6 1f 95 45 5f ea 4f c0 f9 fc aa ed d6 7b 2e 41 a3 75 10 a9 8d 93 c0 20 15 df 68 01 76 41 04 01 e3 c8 d1 f0 7c f8 f5 7c dd e4 9c 86 95 da 45 ee d8 ef 6e e0 09 23 7a d9 3a f2 3e 3f 7d fc ef d5 23 e4 fe 97 03 22 f5 55 98 e1 58 5e 7f 23 13 7b 05 c5 ea ae 34 b6 b6 75 38 59 d6 d0 55 df c7 6e ca e2 80 e4 b8 e0 ce 93 04 a6 d9 3b f4 a0 ef 77 a0 d7 8b 15 f2 55 d8 d1 d1 c7 47 39 06 9d 34 75 f9 3e 9d 67 f8 ad 66 37 ab 70 c5 e5 ee 30 eb 8b 8f ea 3d 67 33 28 92 7b 82 d4 18 e7 35 f1 69 b2 72 64 78 4c 59 d3 9a b6 9d d9 31 44 5c 56 93 3d ca 47 1c f5 5d 92 6a 7a 36 8b 43 5f 91 61 b8 75 84 92 42 58 6e c4 4c 52 2b 56 22 4f 02 f0 45 84 e9 ab 8e ee 48 2d b8 c2 a1 6c bd 76 7a e7 7b eb 77 18 c5 4b 55 c8 dd f0 55 33 92
              Data Ascii: .7'EE_O{.Au hvA||En#z:>?}#"UX^#{4u8YUn;wUG94u>gf7p0=g3({5irdxLY1D\V=G]jz6C_auBXnLR+V"OEH-lvz{wKUU3
              2024-06-23 22:30:28 UTC4096INData Raw: 6a a3 b2 2d bc db 8d d1 c7 2a 84 72 5c 86 3b ee 76 2c e6 ec e2 9f 27 51 57 75 18 a3 d3 be 41 94 c7 c7 6a 0a 71 55 af 90 b1 1d 8b 56 b2 96 22 c7 c7 fa 64 ec 00 2c 96 7b a5 95 c8 52 cd 1a 45 b1 bf b4 9d f8 ed b5 c8 d2 3b e5 21 32 48 b5 29 fb 15 56 34 1d a6 77 51 dc e4 8f 01 be 06 c1 d1 d0 ff 00 6b a7 72 35 63 02 cc 74 8c 22 81 5e d4 78 6d 33 f6 30 cb 2c 0a 34 d8 c8 e0 88 a0 8a 8a 2f 2a 2a fd ae 6c 8b e0 15 3a 5d f4 7a 9f 2f 7f 5b 75 fe 04 64 8b 1b 04 6e de be c6 f6 b2 f6 b1 cb 1a 9b bc 8b 21 ac 89 2e aa 4d 42 a4 b8 0b 1e 4c 4a 85 65 66 58 c5 79 41 5a 79 98 ca d1 bf 1d d2 4a 9f b5 fe 29 5a 90 04 e3 50 a9 a2 d8 2b e8 8e 43 1a 3c 56 3a 77 0c 0d 08 5b 46 ed 72 f8 32 0f 92 21 22 92 34 0b ba f8 24 dd 7a 7d 3d 01 7a 9c c8 75 fe fb 56 98 cb e9 6d 31 7b de de 3d 72
              Data Ascii: j-*r\;v,'QWuAjqUV"d,{RE;!2H)V4wQkr5ct"^xm30,4/**l:]z/[udn!.MBLJefXyAZyJ)ZP+C<V:w[Fr2!"4$z}=zuVm1{=r
              2024-06-23 22:30:28 UTC4096INData Raw: d9 d6 da 68 c1 9c fd 73 59 6f 6c 33 3c d2 95 ac d6 f7 34 9e dd 36 9a e2 52 b9 5b c1 c7 69 59 34 4a e9 a5 5c e8 b8 d4 bb bb 53 46 e7 09 c9 12 62 be 33 ae bc 28 e4 d3 9b 29 db 0e f4 39 e8 72 db 44 6c 32 ec df 51 a4 d4 4f bc ca ed e0 4f c7 b1 3a 78 71 06 a7 05 38 b0 23 c6 97 62 2e b7 19 06 6d bd a9 b4 92 54 5b 3e d4 35 37 9b 50 f0 8a 8a 0e 5b d1 5e ae 65 f3 fd 3f eb 1d 3e 7d 6b 83 4b 36 41 6f 71 ae 25 5e 29 a9 67 70 d8 23 0c 7a ce 59 b7 1c b2 41 1c 97 ab 2a c6 f4 1a 26 9a 2f 7e 3e f6 6d 30 56 27 15 ea 9f 48 a5 c2 f3 5e 94 d8 e1 90 73 14 a5 52 4a 79 ec fd a3 0e 43 07 9d cb 47 3b 13 42 bd 47 44 98 41 8d 9c 98 63 c8 16 50 cd 58 c9 08 08 a5 d9 cb f4 a7 a4 7f f0 cf 4b e8 a8 e4 57 33 12 f1 e6 06 d2 fd d8 e2 d0 39 36 ca c1 55 f7 9e 96 cb 5b ab 24 3c 84 5b 68 95 3b
              Data Ascii: hsYol3<46R[iY4J\SFb3()9rDl2QOO:xq8#b.mT[>57P[^e?>}kK6Aoq%^)gp#zYA*&/~>m0V'H^sRJyCG;BGDAcPXKW396U[$<[h;
              2024-06-23 22:30:28 UTC4096INData Raw: 69 2f 4c 91 13 e9 4e 46 8c f9 45 f7 41 20 1c 13 07 5c 90 8f 88 b7 53 1a 70 76 30 8b 50 bd 25 ea e3 a7 02 b6 e5 db 28 95 91 e5 3a 0d c4 c6 f5 3d 86 05 70 dc 88 1e 7d 51 c8 90 ee a4 04 76 dd 31 30 68 e3 3a 2e ee a2 fa 2a ed f0 c6 83 e9 fe ad 63 15 1a 83 a5 39 ad 55 de 3b 94 c5 09 b5 d6 4d c1 71 d9 0d 4b 66 30 9b f5 76 0d ae ef 43 b6 ad 75 1e 09 10 ac 96 44 ee fb 07 c8 81 ae d9 2d 6a 7a 95 f4 6d 88 62 79 8c cd 50 d5 fd 36 85 73 54 e4 36 26 45 cb 60 57 4a 8a d5 84 fa 2c 7d 8a ca 1c 7a e9 f0 71 a6 22 5a b3 68 c4 ab 30 8b 21 d4 77 21 ac b1 88 cb 4f c9 4a 83 ae 65 43 5e c1 c3 3a 62 e5 ad 2d 49 6b bb 55 9a b3 ab 77 52 78 db fb 91 cf 10 1e e2 fb 7b db 78 5f 90 7f d7 ec b3 19 ff 00 51 6e 47 92 e1 68 ff 00 50 9e d0 ee 77 24 28 0b 18 6e dd b0 00 78 df f1 bf 5a ba 5a
              Data Ascii: i/LNFEA \Spv0P%(:=p}Qv10h:.*c9U;MqKf0vCuD-jzmbyP6sT6&E`WJ,}zq"Zh0!w!OJeC^:b-IkUwRx{x_QnGhPw$(nxZZ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              84192.168.2.649815162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC591OUTGET /6twbHvG/5.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 42549
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:07:02 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 9e 01 01 00 04 00 00 00 01 00 00 01 0a 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:14 06:07:5822023:08:14 06:07:58JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 6e c7 2e c8 ab a9 e0 06 5b 6f 57 9a 52 9c 9c 8f 36 76 3a 4c bf 7a 17 b9 82 d8 82 4e b5 72 5c 96 e3 9a 98 32 db 82 de ea a8 9b 80 ba 7f d5 bd 39 90 ea 74 3a 83 59 e6 a8 e0 b0 78 1a b5 28 69 ba 57 0b f6 d6 a4 92 cb 2c c1 23 44 e2 aa f6 3b b7 be 09 2f 63 72 77 f7 7a 85 d7 5d 00 d7 57 74 ee aa d4 5a 5b 4d 65 32 52 ea ac 8e 63 29 98 cb c9 12 22 db cb e4 95 63 ad 20 9e dc 95 d4 45 52 94 34 f1 34 61 85 ec 2d 7a b0 f6 54 a8 66 54 5a ba eb 65 22 7d ec 38 2e 38 8f 7b 66 e5 38 bb 34 42 42 72 9d 65 1c dd 55 11 4c 15 1a 6d 00 f7 51 f1 f3 ba fa 9a 74 eb d3 fe 67 af b9 d5 0e 97 69 fc 2a d9 b9 3d fb 72 e5 76 ee 3b 8d d6 c3 aa aa 8c 73 2e ec 2c de 6f eb 66 24 2a d4 7d d4 1d c5 5e 9b ec db 0d dc 30 15 df e4 f8 64 bb 8c d2 24 6c ae 89 fc 1e d2 e6 d0 ab 19 6e da ce 34 aa 98
              Data Ascii: n.[oWR6v:LzNr\29t:Yx(iW,#D;/crwz]WtZ[Me2Rc)"c ER44a-zTfTZe"}8.8{f84BBreULmQtgi*=rv;s.,of$*}^0d$ln4
              2024-06-23 22:30:28 UTC4096INData Raw: cf 3f 6c 2f b4 ec 57 47 d2 ca ae c7 2a 2a cd e1 75 95 59 0a e2 4b 75 3e b1 6a 2c 89 5f a8 e3 0c 45 53 70 2b e1 0a 1b 2b 12 28 38 a0 2d 9a 28 26 ca 3b fe 6e fe a8 aa e8 0b 1d 5e d5 39 5d 29 a9 32 19 59 ef 67 2f e4 b2 78 db 58 8b 58 a3 8e c9 cf 64 0b 50 c5 34 a9 14 77 23 e6 d2 15 96 28 50 32 90 5c 33 12 ed fb 70 fa 19 c3 f5 77 27 f4 e5 d2 ec 3f 54 f4 56 3f 48 9d 25 a6 74 fe 3f 4d 65 70 da c2 86 72 1d 53 80 a7 4e 24 c7 dd 97 19 42 6c 92 62 27 5a c9 02 58 aa f9 27 86 39 a3 93 ec e1 a5 07 6b 1d 5f 61 0e a2 35 fc 67 2c ad ea 21 48 57 9b 76 2b 15 73 18 19 0d 45 8f bc 76 a6 bb 31 b1 6d 1f 94 96 0c 3f db 6d 91 74 c4 4c 15 01 37 55 45 2b 29 e0 6a c6 02 3a 1a d6 6d 8d a6 45 a3 91 b2 59 32 a1 b1 6a 52 8e ef 08 ad bc 8d 01 fb 4a 31 96 2d ba 55 f8 bc e5 ad 81 93 c5 6a
              Data Ascii: ?l/WG**uYKu>j,_ESp++(8-(&;n^9])2Yg/xXXdP4w#(P2\3pw'?TV?H%t?MeprSN$Blb'ZX'9k_a5g,!HWv+sEv1m?mtL7UE+)j:mEY2jRJ1-Uj
              2024-06-23 22:30:28 UTC4096INData Raw: a9 6e a5 04 b1 6a 7b 92 55 98 ad 4c 8f 21 d6 8c 62 ba cf a6 3f 9f 64 0f 5a 62 39 8c b8 4f 76 e6 e9 bd ed 0e 45 21 5a 25 2f 70 ce 32 f5 5e 66 e9 3f da 42 30 62 d1 81 7a 29 ba 29 f5 a8 a8 22 aa a2 fa 1c c7 ac 6c 3e b9 fb 5c 5e c2 aa df 50 2b 27 b2 c4 d8 6f 52 c6 8d 72 93 f1 f9 02 af 47 72 53 5f a9 5f 26 35 7c 89 47 5c ad c9 70 95 19 8e d7 bb 6d 76 69 14 55 d0 be a6 eb 3d 03 6d a2 d3 78 cb 3a 92 9e 4e 75 17 f0 d5 a1 96 c3 59 91 59 8d 73 08 8e 29 9e 2b 49 18 9d 4b ac 4e 3b 72 c8 1c ac 68 ef ea e9 d4 1e 8e e1 75 96 0d ec 64 ef 55 c5 4b 86 64 91 72 53 5a af 4c d4 47 58 d5 5d 9e cc d5 e2 68 64 12 2f 18 5e 65 e7 3b 0e de ee 51 1a 3b a0 77 c3 55 91 d7 47 37 da 72 96 d2 3b 4a dc 86 5e 69 da f3 7f ea ed b8 c4 86 48 a3 ba ae ab bb f7 84 c9 5d e2 29 ba a8 ef e8 f2 61
              Data Ascii: nj{UL!b?dZb9OvE!Z%/p2^f?B0bz))"l>\^P+'oRrGrS__&5|G\pmviU=mx:NuYYs)+IKN;rhudUKdrSZLGX]hd/^e;Q;wUG7r;J^iH])a
              2024-06-23 22:30:28 UTC4096INData Raw: 10 ee 2a 3c d5 78 ed e3 92 2a ec 9c 7d 68 73 5d 79 c1 f3 aa 41 a1 c8 71 eb 4b 3a 89 53 23 fb 81 07 49 a3 89 21 b5 27 63 3a db 88 88 f7 14 56 9c ee 0b 46 9b a8 82 98 16 c3 b2 83 9d cf ea 7d 67 3c 33 6b 4b 99 5c e9 85 a7 30 da 96 c7 26 af df 11 6f d8 80 28 8c 29 31 85 2a 38 9e 25 b6 6d c7 bb 53 b4 8e 82 e9 7f 4d 31 32 e2 fa 73 a7 34 fe 92 a8 e9 5d 64 a1 8d a5 0d 48 ad 1a fd c3 11 b7 22 21 96 59 87 7b db 33 b3 b9 45 54 60 db 96 f5 3a c8 3a 86 b9 6a 44 9d 41 c8 b2 ab 06 bf 2f 62 53 cd c9 07 5b 8c d3 71 ac 20 4b ae 90 14 70 c4 d0 dd 97 ed a5 a9 34 f3 4d ab 89 c4 55 7f 99 3d 07 d8 b6 59 a9 f2 b3 45 d5 7c 2d 8c 97 1a b2 8f 35 97 e8 b2 0a b9 8e 45 72 96 05 4b 42 dc 56 de 95 f5 03 a3 21 a7 7d dc b1 40 7d 1d 72 64 86 5c 69 79 9a 8c b7 f2 fa dd 6d b9 6f 14 c4 b1 38
              Data Ascii: *<x*}hs]yAqK:S#I!'c:VF}g<3kK\0&o()1*8%mSM12s4]dH"!Y{3ET`::jDA/bS[q Kp4MU=YE|-5ErKBV!}@}rd\iymo8
              2024-06-23 22:30:28 UTC4096INData Raw: f4 dc bf bd 70 01 b0 51 55 f6 55 e1 29 e7 50 05 d6 48 9b 5b d9 fc 66 27 11 3e 63 29 3c 70 63 aa d6 6b 16 25 62 4f b8 02 7b 51 81 fa e6 92 60 62 85 77 d9 e5 2a 09 0b bf a0 3e 3f 0b 7b 39 7e 2c 5e 2e 26 b1 72 ec c6 2a e8 06 c1 4b b6 fd d9 0f fb b1 40 a7 bb 23 7c 84 52 46 e4 8d f5 3d 34 74 d5 69 ad b6 b6 56 4e a4 b1 c0 31 06 d9 66 de eb db 3c cb 79 15 ac 63 93 df ab 82 04 02 85 1c 1c 44 8c e4 a6 f7 68 5d 21 6d 4d 0d 50 7d 3c 2e 95 75 2a 2e 87 1c 5c 31 88 4d 46 c1 9f 90 d0 04 16 48 5a 5a 59 71 c9 e6 cd 03 7d 90 4f 93 c8 52 89 76 ee ab 6d aa ef c1 3d 30 16 b4 53 4d f0 ed 3b 9f 8a e0 b8 fc 5a 38 34 f8 59 d0 53 44 8a c3 6d 8b 2c 54 43 e6 d9 bc e0 22 2c b9 72 27 a2 58 cb 9c e7 27 64 cb 96 e2 1a aa 36 28 89 a2 7c b1 77 22 cc aa 09 c7 18 7e ab 22 23 44 1d d0 91 bb
              Data Ascii: pQUU)PH[f'>c)<pck%bO{Q`bw*>?{9~,^.&r*K@#|RF=4tiVN1f<ycDh]!mMP}<.u*.\1MFHZZYq}ORvm=0SM;Z84YSDm,TC",r'X'd6(|w"~"#D
              2024-06-23 22:30:28 UTC4096INData Raw: 96 a6 f2 62 d4 60 30 9f 91 0a 7d e9 c4 43 92 f3 4a e0 90 c5 86 c7 17 25 a0 49 46 9c 47 1b 04 56 69 4d a4 b7 19 76 2d 45 75 9f ea f4 9d 45 ac c9 2b 20 58 9d 4e 12 fb f8 66 9d 4e 27 00 bb f0 69 ca 99 e6 6e ed a1 41 97 de 88 f8 dd 4b 39 e1 28 64 b0 fa 22 f3 04 5a da 35 65 a6 d8 5e 8d 6a 0c 8d 55 ad 1b ea 5b 7c 55 c8 f4 78 63 2c b8 ee 49 98 65 c9 31 84 c7 2b 30 f6 1a de 4a 5f 7e 60 f3 69 16 7b 02 4d 57 2b a8 fc 93 16 39 21 5d 3f 87 36 9f 75 7f 86 d2 50 df 6a d3 d8 ed 0e 33 7c 33 67 cc d3 47 df 91 6e dd 7a 17 06 18 16 92 57 17 2b ef 2b 9b 68 19 99 6e 08 c1 cb 78 ca 5b 90 54 dc 57 0c 73 d4 fc ed fa f9 81 04 76 e2 b5 05 9a 90 34 75 6b 8e 36 b1 af 00 2a 66 b3 f2 1e 2b 05 d9 54 92 1d 5a 44 1c 48 1b 82 af 48 70 18 4b fa 22 e5 8b 35 06 1f 2f 8a c8 37 fa d3 20 bd ca
              Data Ascii: b`0}CJ%IFGViMv-EuE+ XNfN'inAK9(d"Z5e^jU[|Uxc,Ie1+0J_~`i{MW+9!]?6uPj3|3gGnzW++hnx[TWsv4uk6*f+TZDHHpK"5/7
              2024-06-23 22:30:28 UTC4096INData Raw: 6d 56 d2 42 b4 42 85 19 4d cf e6 75 5f 7e 51 b9 c5 54 54 cb 71 4f 29 e9 cb ea 54 e8 79 b4 3d 3e d3 e9 91 22 d9 4d a2 7e bb 32 c5 6a ec 25 14 3a cb 1c 9b 18 b4 6d d8 95 96 72 40 1c 71 8a db ea c7 ae 71 a9 b2 19 03 72 1b 17 0e cc 00 25 88 5c 79 b2 38 4c 5e 27 ec b4 fe 06 10 95 12 bb 05 b4 cb ce 6b 0f 5f 77 7b 9f d0 58 28 f2 22 16 3c 63 75 5e 47 6f 34 ee 99 ea 9c ee 35 30 9a af 5e 4a 95 f2 fc a0 39 98 29 c8 05 3c 3f f1 5d c4 f4 a0 78 fd 92 c1 8a 5b 7f 6e d2 20 09 32 57 69 10 05 60 3d 40 f2 2c cf 4b f5 bb a9 5c b3 a8 5c 5e 85 31 99 39 4b b8 37 4e b6 02 93 d9 b4 1b 67 8a 9b 59 6c 5a bb 87 ed c8 c1 86 ef e4 61 ba 70 ca b8 a2 db f2 e5 47 87 19 c6 bb 8c c7 ee 5d fa 63 81 4b aa be 49 07 15 df d7 74 a3 03 1c 88 e3 ca 70 a3 b8 f4 38 cd 12 1a 32 2f 38 2f 49 53 02 45
              Data Ascii: mVBBMu_~QTTqO)Ty=>"M~2j%:mr@qqr%\y8L^'k_w{X("<cu^Go450^J9)<?]x[n 2Wi`=@,K\\^19K7NgYlZapG]cKItp82/8/ISE
              2024-06-23 22:30:28 UTC4096INData Raw: 63 c7 96 f6 a5 c3 1e d4 c9 e7 21 9d d5 13 e8 45 75 4d 53 7d b7 4d dc 0d d5 37 db 74 df 6f 1e b3 27 de c2 c6 e2 cd 9d 6e 82 15 d5 e2 2e 29 be 9f a4 e3 84 2e 2b 60 22 5e 09 c7 14 09 1b db 7d 95 17 6f 9f 3e 5a 38 fb d2 e5 4d 8e bc 86 a0 4d e7 84 57 75 36 1d 54 53 04 41 5d d5 4d 1a 55 41 f9 2e 24 a9 bf 15 d8 51 ea 7b 39 7d d6 2a f1 8a d7 db 46 9f 6e 35 94 be 0e 0a a7 6d e4 1f 6a da aa 2a ec 4d f0 7d 14 57 c8 f2 d9 51 3e ff 00 4b 0c d5 e3 76 f8 65 03 6d fe 3d c4 0d c1 fc f8 6d c7 ab ee 3e 2e ea a1 91 b7 d8 12 46 df 3b 92 46 fe 7c 78 db c6 de a0 59 a6 b0 5b e5 17 92 2c ab 24 bb 06 14 37 c9 98 51 88 97 bc 0c 99 22 3e 87 f0 bb 3c 8d b6 ad 02 7c 71 2d b6 f3 ea e7 d3 cd 4a 4e dc 57 da 7c c9 a7 bb 60 fa ba aa 28 cb cd ee 85 dc 55 54 40 57 14 fc 21 6d bf 15 ff 00 40
              Data Ascii: c!EuMS}M7to'n.).+`"^}o>Z8MMWu6TSA]MUA.$Q{9}*Fn5mj*M}WQ>Kvem=m>.F;F|xY[,$7Q"><|q-JNW|`(UT@W!m@
              2024-06-23 22:30:28 UTC4096INData Raw: 89 ac ca 13 fd 59 23 c8 5a c2 2c f2 21 78 d8 37 6d a2 76 3b a6 dc 39 6d b6 c0 9a 8c dd 37 e8 26 b4 cf b4 12 63 ad e4 72 ec 91 d6 5d cd d8 11 4c 62 56 8a 39 1b 98 8d 0c a5 c2 85 03 dd 26 c8 37 77 3e a1 2f e4 c0 aa 02 53 e0 b6 0e 6e a2 40 12 14 4b 6d bc ee 88 a8 a8 3b fd bc fc ef fb fa d0 dc 4e 82 bd b5 fc de 0a 1f 07 09 c0 fd 5e 4d a7 e9 a2 29 a7 95 14 e4 be 37 14 45 dd 3e 7d 11 05 a1 58 4d bc ca 94 c5 25 e5 52 1e 99 47 89 5b ca 8a e0 45 75 88 b1 f2 2b 20 82 4e 00 9a 1f 6d 1b 6c 5e 75 c2 5e 23 c0 80 d5 76 f8 af 35 7b 4a 28 f0 76 60 40 ab 0b c7 ec ac 51 91 6e 6d ac 56 c6 ba 4a 3c 0e 93 e0 4f 30 08 ae bc c3 8c b4 51 db 05 2d ff 00 53 74 44 15 f5 60 b3 d7 9e bf 56 82 79 ae ea 2a ac bc d2 31 73 b7 8e 64 2e 92 c7 13 84 29 0a 82 12 5e 50 b1 2a 9f a4 90 4e db 9f
              Data Ascii: Y#Z,!x7mv;9m7&cr]LbV9&7w>/Sn@Km;N^M)7E>}XM%RG[Eu+ Nml^u^#v5{J(v`@QnmVJ<O0Q-StD`Vy*1sd.)^P*N


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              85192.168.2.649814162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC591OUTGET /FqRpHQV/6.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 43007
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:25:04 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 9e 01 01 00 04 00 00 00 01 00 00 01 0b 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:14 06:07:5822023:08:14 06:07:58JFIFCC
              2024-06-23 22:30:28 UTC4096INData Raw: 38 61 45 1b 50 10 02 77 f8 82 7f bf a4 ed 90 d5 c5 68 08 f5 86 46 b1 3e ae 20 95 8a 8a 88 bc fe a8 8b b2 2e fb 7d f6 d9 7a ac 2a f2 2b fc 13 26 a5 cd f0 0b 79 f8 b6 65 89 d8 c4 b8 c7 32 4a e9 2f 14 ea cb 78 47 f3 44 2c 41 b1 c8 d7 c7 13 95 df 1e 09 68 48 b6 11 a4 9e 1f 8d c1 59 a2 3b 21 cf f4 32 6c 38 92 64 57 83 f3 ef 03 38 ac 57 8c ab 31 fe 26 23 79 b8 ca df 6d 2e dc 86 e5 4f e4 56 26 fb 74 bf 73 78 06 aa 9f 24 13 31 07 d2 95 38 35 0a 59 32 dc ff 00 4c 6f b4 68 da a3 f6 9b 2e c9 f4 fa 3b de fd 4a b0 dc 8a 2b 12 2c f4 a7 7a d6 21 64 74 75 94 47 2a 3c 6e 8e a6 36 56 0c 18 30 1e 57 63 5b 1b 20 fa 8f e7 f0 50 3d 5b 14 ed c3 0d ec 75 e8 a5 ad 3c 13 c4 93 c1 34 13 c6 c8 f1 cd 0c 8a d1 48 85 18 e9 5d 4e 9c 2b 81 dc 83 5a fb ec 3f ba fc 67 bd ed 22 5c 96 53 e3
              Data Ascii: 8aEPwhF> .}z*+&ye2J/xGD,AhHY;!2l8dW8W1&#ym.OV&tsx$185Y2Loh.;J+,z!dtuG*<n6V0Wc[ P=[u<4H]N+Z?g"\S
              2024-06-23 22:30:28 UTC4096INData Raw: 95 21 3c 50 69 60 04 05 3a ec aa e7 26 ef 50 6b f0 f1 d4 69 7a d5 d8 9e 9f 48 be 94 ec 8b 2d d2 3b bc 93 4b ac 9c 52 ab e5 ba 25 15 89 89 86 36 4a ee a4 74 a6 e1 f2 29 be 25 84 d9 dc d8 e5 d9 51 11 7a 58 fd f4 eb 71 33 7d 55 b4 c2 64 3a 51 f0 bd 2d 6c ba 0a a8 42 2b 92 15 ce 57 b3 59 94 dd 4c 63 55 07 24 b1 57 cd 8e c6 8c ff 00 ff 00 4a 28 26 72 71 6d 94 87 35 70 eb 27 3d a1 c0 78 0c b9 1b f5 a1 b5 9c 16 25 c2 d2 85 e3 56 8e 4c 95 5e f2 67 ef 8f 52 47 17 b6 23 98 32 c8 1c bb f6 1d a1 23 d2 33 f4 db f4 db 77 a8 3d 5e cc 74 c8 64 6d e2 31 1c 2b 35 7a 6e 49 7e 19 59 e4 38 18 c4 4f 8b 44 12 23 ac b3 e6 16 78 ab d7 ee 46 54 12 7b b2 00 63 2c 09 9d 50 fc 58 73 6f e2 4b f8 7a 27 a7 94 34 38 dc 59 c5 fc 96 ff 00 50 27 4f b6 b3 b1 86 52 bd 05 2a 5e 1d 53 1e 18 6a
              Data Ascii: !<Pi`:&PkizH-;KR%6Jt)%QzXq3}Ud:Q-lB+WYLcU$WJ(&rqm5p'=x%VL^gRG#2#3w=^tdm1+5znI~Y8OD#xFT{c,PXsoKz'48YP'OR*^Sj
              2024-06-23 22:30:28 UTC4096INData Raw: e4 71 35 a2 94 1a 93 d2 36 92 38 99 03 83 56 05 78 6c 73 a6 7d 6e a7 90 fe 03 d0 ef aa 28 2c e0 b9 7e 32 a2 cd d3 ce a1 71 99 ea 7d 97 20 82 fc 69 24 18 c9 05 aa f0 a4 16 b2 76 3d b8 66 c7 e5 a1 a2 f1 df 95 a4 47 86 71 24 32 31 ad 76 ee c2 4f 77 04 ab a3 c1 aa 2e b1 6d 13 8e f1 1b e2 2f 38 c3 ba cd 4d 13 69 0c 3c d8 f1 ca 65 a1 c7 55 5a f9 2c 64 95 69 a7 72 46 bc 6d 57 be 2c 9a 3f 35 23 05 26 91 91 90 31 c7 8d c9 a7 b7 94 d0 0d 03 15 b1 2b f2 8a 99 52 24 28 91 79 89 e9 16 31 a3 b5 39 2f 8d a4 e2 e5 d9 17 a0 ab b7 6d 43 85 3b 58 35 33 4b b1 37 da 69 d5 6d 06 a2 e6 58 55 56 29 3e a9 93 23 61 d6 14 16 22 b6 af 87 65 0d 2c ab c4 ac 9f 8d 3d 4a c7 c1 9c 31 96 45 7b d1 83 22 bd db 97 59 6d 6d 9b ad 13 1b bb 7c 32 32 fa 92 e9 b0 e5 d3 48 72 34 b5 8c 64 6a cb 09
              Data Ascii: q568Vxls}n(,~2q} i$v=fGq$21vOw.m/8Mi<eUZ,dirFmW,?5#&1+R$(y19/mC;X53K7imXUV)>#a"e,=J1E{"Ymm|22Hr4dj
              2024-06-23 22:30:28 UTC4096INData Raw: 39 00 6c 30 2c 56 aa 20 9a 11 21 c5 4f 2e 09 ed 6c 9e 09 28 48 f2 24 d7 50 d6 5b dd cf f0 85 0d 34 43 74 29 64 2c 66 a8 50 91 c0 b9 9f 36 e3 bc 53 8f 70 ac 26 5b 31 8f 7c f7 56 0c 58 ca f4 51 d0 d5 b5 fc 3b 1b 34 33 c7 da 63 95 6b fb 96 d2 4b 51 c4 4a b2 88 a4 75 d2 f7 7a 03 72 fe 07 d2 fc c7 52 33 9d 40 e6 3c 3f 1d 90 c8 e0 3a 3b 34 37 f3 76 65 64 8a 5e 3f 93 cb 66 e5 4a 37 2b 10 d0 d9 7a 8f 8e 95 f1 53 bc 66 6a d7 27 b5 ec c8 0b f6 03 16 97 24 a9 cd 69 aa 72 8a 83 45 91 12 da b6 14 97 fc 19 be 24 51 e6 2c 71 b6 74 27 49 54 ff 00 10 68 72 d0 d1 8e 6f 5e 42 8d ce d9 37 db ae 82 b7 6f e5 45 56 fd 95 3d a7 f5 fa 7e cb d4 96 ee b6 ba 0d a4 da fa 3a 3a ba 18 31 0b f0 e2 a8 a2 ac 81 53 57 15 e2 d9 a6 48 75 f5 71 61 c0 8e 27 95 af 22 24 68 c2 63 95 ca fe 3b b9
              Data Ascii: 9l0,V !O.l(H$P[4Ct)d,fP6Sp&[1|VXQ;43ckKQJuzrR3@<?:;47ved^?fJ7+zSfj'$irE$Q,qt'IThro^B7oEV=~::1SWHuqa'"$hc;
              2024-06-23 22:30:28 UTC4096INData Raw: 2f 8f 87 38 65 cb 4d 8f c3 d8 b7 ff 00 57 76 86 3a cd 58 ec db 82 25 8d c9 af 57 f8 8d 18 24 99 dc 03 3c ca 02 80 48 f4 7c f7 23 a1 1a 7f ae da 6d 95 62 39 fe 35 02 fe be d2 a0 d1 9d f1 ea 40 88 43 62 b4 ec 62 cf 0b c3 3a 13 fe 26 33 14 32 2b 65 06 45 64 87 06 d2 32 86 50 d4 fd 66 3e e7 f0 af d2 ea 28 b6 b4 98 fe bd f7 0d 55 8d 88 33 d2 26 21 3b 2c 81 65 4d 5b 1e 32 92 59 20 c4 7c a8 02 a9 68 08 4e 6a 8d 75 12 3c 7c 95 ad 90 65 6a 9c 8d b3 2a ee db 52 f2 b8 b2 a2 0e c2 2d 64 15 1b 5a 64 ac 02 c3 62 35 ed e2 bc 9c 62 15 cf f2 3b 75 73 5a 47 22 bb 7f 48 8b b2 04 1a af ac a3 c6 b1 bb 12 16 7c 79 16 77 05 34 1a 91 15 e9 1d 66 4e 91 c2 3c b2 9d af 54 73 41 05 8c 2f c4 3d 13 8a 46 74 c3 bb 64 17 51 fc d6 2b 1d 95 74 92 cd 1a f6 51 7b 41 13 42 8e 7d d5 ed 20 90
              Data Ascii: /8eMWv:X%W$<H|#mb95@Cbb:&32+eEd2Pf>(U3&!;,eM[2Y |hNju<|ej*R-dZdb5b;usZG"H|yw4fN<TsA/=FtdQ+tQ{AB}
              2024-06-23 22:30:28 UTC4096INData Raw: a4 01 fa c4 b8 87 25 81 f8 44 9c 42 cd 86 5a f6 b9 fe 02 6b 04 9d 45 f6 92 7b 2d 6f dc d9 00 c7 20 aa a8 e1 bc 1f 75 f7 e4 0d 01 9d b7 e5 55 55 17 5a 75 92 e5 61 b0 15 16 3b 7a 39 f3 dd 53 10 73 a7 b4 30 1d 30 d1 65 56 d7 c8 96 08 d2 a4 c4 9c 6a c7 20 5c 68 44 7a 47 32 8d a6 54 e4 a6 5e 1b ad 99 57 6f 78 86 a6 d8 e8 f5 f6 2f aa ba 7d 95 d7 8a 3e 61 4f 95 d4 ce af b9 89 39 83 94 3c 7a e3 23 a4 2b 59 79 42 e7 be 74 d7 44 b5 03 6d 71 c9 a6 64 36 98 ec 47 f0 40 42 83 46 4d 73 57 91 bf f8 d6 f8 36 78 c5 86 17 87 41 9c 24 4f c8 e7 66 d9 45 b4 a0 3e 04 21 8f 64 15 5e 3f 5c c9 f2 8f 25 de a4 49 6c 7e 5b 35 ed ea c0 d4 1c 3f 50 34 16 e6 35 1e 53 72 2b 9c 66 dc 56 35 58 fe a0 55 c2 7c 3e 52 da 47 2b 2a 72 20 3d 15 ad 99 e5 19 0e 58 92 53 e1 26 c5 32 71 73 5e 4d fa
              Data Ascii: %DBZkE{-o uUUZua;z9Ss00eVj \hDzG2T^Wox/}>aO9<z#+YyBtDmqd6G@BFMsW6xA$OfE>!d^?\%Il~[5?P45Sr+fV5XU|>RG+*r =XS&2qs^M
              2024-06-23 22:30:28 UTC4096INData Raw: 03 2c 61 3e b2 69 53 d2 16 18 48 aa 36 aa ee 40 31 a6 44 5e 5b a7 06 2e 94 e2 51 45 16 45 6a 59 d2 d9 d7 0c 61 65 85 5c 87 09 be 60 30 6d 71 24 35 57 84 8f 2a ab 5e 66 6d bb 14 8a d7 7b d9 3a b2 22 5a cd a1 ad 24 cc 9e 74 52 82 ae 2c ab 39 33 63 05 15 1f 02 14 33 cf 79 a5 47 5d dc 57 ba b4 4f 69 1e cf 48 4f 1f 25 f4 9b 72 28 d6 b3 54 44 f6 62 f6 a4 88 2a bb c6 46 9a 1f c4 6d 97 67 f2 8e 30 5b b9 97 60 2b 6f f1 07 d2 13 35 94 b2 de c4 6c 64 8e 76 8d d4 31 df 6b 33 26 d9 49 f2 a1 89 d9 53 e0 12 06 81 03 d2 e4 b8 b6 0d cf 76 3a a9 10 41 29 0f 8c d1 35 d5 b6 ed 1a 91 67 44 bc b6 3e 1e 78 c8 9f 40 0a 29 f4 d9 c1 1b 9b b7 91 84 61 3d a3 91 54 8f b5 c7 e3 ca 8d 8e d6 b6 22 4f 5b 61 db 36 5c 67 23 c6 f9 43 1c 48 6c 91 1d 51 84 8c f7 f3 8e e5 1e cc 91 ba b1 37 f5
              Data Ascii: ,a>iSH6@1D^[.QEEjYae\`0mq$5W*^fm{:"Z$tR,93c3yG]WOiHO%r(TDb*Fmg0[`+o5ldv1k3&ISv:A)5gD>x@)a=T"O[a6\g#CHlQ7
              2024-06-23 22:30:28 UTC4096INData Raw: 28 78 d7 c8 f2 a2 b4 4f 54 cd ab 25 1a 73 4b 3a 40 c7 21 d3 5f 22 ce 62 97 8b 8e 42 bc 8e 27 99 e5 4f 42 7a 31 5a 42 39 15 37 55 55 d9 13 7e 9c 87 e2 4b 96 43 8f a7 38 75 0a 5a dc d6 d9 a4 cc 9a ed d2 2a 86 f2 8e 2a 9e 94 d8 65 28 2d 0e df d3 af 89 6f 3f 26 b1 ac 8c b2 15 a9 28 e5 94 83 e4 e0 aa 20 6d a0 ba 4b 8b 64 ba 4f 17 24 cd 86 59 0c 16 4f 2b 26 64 c8 6c d9 5f 5d 41 19 b1 e6 44 92 46 a7 05 ae 97 26 14 bf 88 8c 8b fe 20 a8 57 b1 3e 9d 72 79 44 fd f9 43 18 ed 3f 69 04 71 1d 1d 85 33 b3 d8 20 f9 3a 72 5b f2 5f 04 1d 12 3d 72 30 fe d5 6c 61 90 e8 19 26 66 1b d0 27 44 81 af dc 37 cf 8f d7 5f a7 a9 e6 90 e9 e5 61 f4 fa e3 1f cb 31 bc 63 23 13 65 b0 73 a0 e4 15 50 e7 09 0b 39 bf 14 e8 85 43 b3 cc 92 63 30 c8 3d 86 f4 72 2b 3e 64 dd 57 a0 ef 58 bf 0c 1d 21
              Data Ascii: (xOT%sK:@!_"bB'OBz1ZB97UU~KC8uZ**e(-o?&( mKdO$YO+&dl_]ADF& W>ryDC?iq3 :r[_=r0la&f'D7_a1c#esP9Cc0=r+>dWX!
              2024-06-23 22:30:28 UTC4096INData Raw: 7e dd b0 3b 49 94 04 af c6 f3 1c 30 aa 7c 9e 0d cc 3b ab 18 f3 8f 43 75 49 32 96 2d 31 24 27 c0 ef 19 25 3a c4 ae 68 4d b7 31 14 0b c5 51 53 a2 13 74 9f a2 13 b5 88 e7 c0 e4 25 92 ab 4b 15 80 65 aa cd 0c 90 07 67 88 c7 07 b3 da c4 44 f1 c4 51 56 23 2f 6c 4b 18 77 54 02 cb 5f 51 ff 00 52 d7 27 4b d6 fa 82 66 92 f2 c5 32 49 21 b6 0c 91 39 88 bc a9 2c 8a 63 0a b1 c9 ee bc 6a c4 a8 d3 6f db 1b f4 23 a6 67 4c 17 20 49 6f 21 84 71 5e d6 b5 d4 a6 12 bd 7c 9c 53 8b 1e 9b a7 25 73 76 fd f9 27 ef d7 ae 16 a1 d1 56 cd 0c 85 94 e9 aa 13 82 7b a3 cb a9 71 40 72 d7 2a c8 8c e7 45 2f 14 20 a2 c8 58 e7 7a b5 76 2b db e0 7a 2e ca 9d 1c 74 9d 9b e9 8e 5b 45 7d 75 0c 99 58 a4 55 65 61 80 68 e5 b2 8e ff 00 8d 6c 1c aa db 1d bf 2c 77 a4 1d fc a6 05 78 ec 1c 06 2e f1 dc d3 b7
              Data Ascii: ~;I0|;CuI2-1$'%:hM1QSt%KegDQV#/lKwT_QR'Kf2I!9,cjo#gL Io!q^|S%sv'V{q@r*E/ Xzv+z.t[E}uXUeahl,wx.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              86192.168.2.649828162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC358OUTGET /X7kfYXd5/Xavierjjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 93982
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 fa 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: 80 21 a0 c9 68 02 0b 1c 00 1a dc 63 f6 7f 1f e8 76 30 ea e3 fd 0f 2b 83 d3 9f 1d d7 71 d7 1d 97 44 f7 5b c6 ad a9 29 55 06 51 bf 2a dc d6 2d 84 97 01 69 00 41 42 42 63 6d e7 0f 82 c9 73 db 64 81 0c 83 80 08 26 d4 35 81 b2 9b 53 02 6b 6d 94 82 39 aa 50 79 d7 8d a4 32 69 63 57 fb 39 4d c1 60 a4 41 01 04 c4 88 a5 b5 01 0d 62 07 83 47 04 e9 f4 77 8b f4 d8 5a e5 ce f6 79 f5 3a 79 b9 cc 74 e6 a4 63 4f 1d aa 2f d2 ba c9 69 5e a9 b2 cd 1d 4d 3b 5a 7a 1a 37 36 42 50 94 25 a2 92 30 33 5e 67 e7 5f 49 de 37 bb 9d c9 a0 43 42 40 40 01 1a 00 0e 13 40 00 40 06 4d 52 83 ce bc 6d 20 93 5b 1a b9 d9 ca 75 87 02 69 c0 98 81 03 00 22 34 24 d8 84 87 36 d6 59 cb 7f a4 bc 6f a3 cf bc bc 6b d1 f3 5d ae 2c 1e 42 7d 13 9b 1a 18 91 5c f4 37 c8 e1 30 18 0c 04 d4 88 81 35 41 53 31 51
              Data Ascii: !hcv0+qD[)UQ*-iABBcmsd&5Skm9Py2icW9M`AbGwZy:ytcO/i^M;Zz76BP%03^g_I7CB@@@@MRm [ui"4$6Yok],B}\705AS1Q
              2024-06-23 22:30:28 UTC4096INData Raw: df 87 bb 2f da f3 3a df a5 e1 ec 3d 5c 50 1a 45 ca 63 99 57 9a f9 4e 0d 79 9f 3f 5a d8 37 36 d6 ca 41 00 6d 91 b2 da c7 da d3 d5 6a 6c 6c 75 e7 57 17 c4 78 bb ab 40 02 ab fb c7 a6 7d 06 0a 6a 24 fc 93 e6 fa 44 b4 84 85 2c 02 69 58 f9 93 61 a4 50 e1 26 a5 a5 0b 53 b4 98 a8 4c ae 91 45 90 00 00 05 64 e5 cc c7 f2 fb 19 9b ef 39 3b 73 3d af 32 bf a3 cd e9 be f7 36 cf 6c 24 27 29 a5 49 36 86 24 e4 3c bd f1 f8 6f 1f 9e e2 9a 08 49 b5 01 34 9a 04 86 a2 30 0c 96 44 80 09 0e d0 f5 bf a3 e6 61 59 79 3f 31 f9 ae c0 91 02 08 13 08 21 16 39 a4 d3 9a 48 73 53 54 c5 64 cd 06 26 35 95 85 75 09 08 03 6c 0a b0 3e 2b 27 c6 ec 6e 4f be e7 ec cd f7 fc ba bd 7c e7 a1 7a 07 af cb d4 77 e2 00 31 34 80 d3 40 d9 7c 97 0d ee e8 f9 5e 1d 68 e4 60 f0 6e c8 11 68 61 01 24 31 23 24 75
              Data Ascii: /:=\PEcWNy?Z76AmjlluWx@}j$D,iXaP&SLEd9;s=26l$')I6$<oI40DaYy?1!9HsSTd&5ul>+'nO|zw14@|^h`nha$1#$u
              2024-06-23 22:30:28 UTC4096INData Raw: 41 e9 38 8b 44 b6 4e 1c 8c 8c 05 fa 1e d8 11 4f 0c 1a 87 20 6b 06 b0 6b 06 b1 c8 72 19 fa 3c 43 6d f2 36 a3 84 c7 1e 1c 81 c7 12 58 c1 51 56 2a ce d3 5f 47 54 2b b9 2d 21 f6 71 9d bf 54 f5 ae dc cf a5 a5 8d 4b 0a d2 f9 71 35 73 ab d2 f6 cf c2 a9 4d 1e b8 d4 1a 7e 44 cb 6b b8 35 76 8f 5e 69 a8 f5 52 94 cb af 42 bc ab ac 79 bd 4f a6 23 d2 26 af 4a d7 e9 d1 22 16 98 b1 7c b4 be 9f 62 3d 97 b3 d7 54 34 fc 25 50 bb ad 61 4f 61 e4 27 3a 42 ce c9 ca 29 57 5a 31 76 33 13 a6 2c 62 13 da 1a 72 84 7d 1f 60 d3 74 f4 b3 eb 5c 56 90 52 1e 6f 4e 39 d4 b9 d1 d2 e7 ce 2d 07 34 59 d2 4b a8 71 cf b4 64 10 61 5f c2 6b 06 b0 6b 1c bb f1 da 49 09 67 23 c2 98 41 f0 53 18 30 48 1c 01 a3 22 73 7f c7 ec de a8 93 1f da 3d 39 ca 83 52 a6 1a 97 61 05 55 d3 54 90 d3 0b 79 cd 23 a5 d1
              Data Ascii: A8DNO kkr<Cm6XQV*_GT+-!qTKq5sM~Dk5v^iRByO#&J"|b=T4%PaOa':B)WZ1v3,br}`t\VRoN9-4YKqda_kkIg#AS0H"s=9RaUTy#
              2024-06-23 22:30:28 UTC4096INData Raw: 21 c4 60 63 e9 27 d7 62 db 03 1b 63 7c 0c 03 dc c4 26 12 ec 8b f8 2b ea 96 ce 27 21 27 91 81 fb d3 fe 70 6b 64 aa ae 62 14 4a 23 42 4c e5 d7 3a 1a b0 7d 20 9e 96 61 52 a4 b6 5e fb 65 20 ae 61 a8 7b d6 28 3b 68 84 15 64 6e 3a 41 66 35 4e a8 45 6b 6f be b9 2e 6d 90 48 db a1 c1 3d d8 18 fa 06 0b d7 72 2f 2c 0c 0e 23 03 03 f6 44 0c b7 c0 c0 31 5b 66 69 3b 4a ee 89 e7 65 a0 25 41 88 8e ca 72 aa b9 c8 70 16 d9 3c dd 3d 91 c7 77 d4 7a 07 19 43 c0 d1 26 38 f1 ef a5 2d ad a9 66 b8 31 49 2b 24 65 15 0c 9a d0 da 50 14 78 1a 9a f0 e0 c6 79 f5 c9 73 6f 35 02 4f 10 59 59 c1 ab e0 4f 3d cd df a9 cb 64 9e d9 f3 c8 c8 20 45 e5 81 80 64 30 0c b7 3d b0 38 85 6c a5 f3 38 16 5c 05 84 1e 89 ec b6 72 34 cd d3 35 2b 6e 64 7b 28 b8 e2 6f b0 4f a6 96 c1 4f 37 b3 af f4 53 ef 94 1a
              Data Ascii: !`c'bc|&+'!'pkdbJ#BL:} aR^e a{(;hdn:Af5NEko.mH=r/,#D1[fi;Je%Arp<=wzC&8-f1I+$ePxyso5OYYO=d Ed0=8l8\r45+nd{(oOO7S
              2024-06-23 22:30:28 UTC4096INData Raw: b2 1c fb 1a 47 24 f4 4c 4c 4e 19 74 fc f3 e7 91 9f 24 9f 97 21 91 91 91 91 9d b2 32 32 33 b6 46 76 c8 c8 c8 31 91 9d b2 39 0e 43 23 22 a0 ff 00 b4 b5 65 d3 31 9d cc 1e c8 41 b8 a6 9b 44 74 be f7 45 9c 8c 83 f4 2d 8c 67 90 61 a4 c7 6f aa 66 64 a4 be 94 40 24 38 e3 e1 0e f9 cd 64 b0 d2 bc b2 1c fc 71 16 5c 7c 85 91 e2 33 87 e6 66 32 32 10 a1 91 c8 64 64 64 64 11 8c 8c 8c 8c 8c 8e 43 23 23 23 23 90 35 0c 8c ed 91 91 c8 72 04 a1 5e be 2f f2 19 19 19 19 06 60 c3 2c 12 d2 c9 12 0b 90 9c ff 00 35 e4 64 67 6c 83 0c fd f2 bc 95 b7 3f 2d 9c f9 a3 34 32 1c 3f 91 1e 45 d4 50 b4 ff 00 23 a7 e6 a3 09 31 90 93 1c 86 47 21 91 91 91 c8 64 72 1c 86 47 21 c8 64 64 64 72 19 19 db 23 3b 64 64 72 04 a1 19 58 57 2f 2c 8c 8c 8c 84 91 b8 a4 b1 cd d7 0f a8 e6 44 89 24 8d f2 33 b6
              Data Ascii: G$LLNt$!223Fv19C#"e1ADtE-gaofd@$8dq\|3f22ddddC####5r^/`,5dgl?-42?EP#1G!drG!dddr#;ddrXW/,D$3
              2024-06-23 22:30:28 UTC4096INData Raw: 35 e7 dc 8e 64 6a e1 92 8d 17 cd 12 ea ba 11 74 4a 4d 11 d4 45 fa 0b cf a3 7d b8 e5 9a de 72 fa 92 86 2f 94 18 cb dc 78 23 21 4c 53 b3 71 78 a2 9f 3d 4e 8c b1 79 f4 1f 6d 10 f2 59 64 8d 6f 3c 5a 1c 5f 2b 17 54 2f e2 4b fe 89 e1 32 d9 b9 8a 4c 5a 8c 5a a5 df 5e 16 59 ac 21 3e be 83 ed 58 99 0f 39 97 83 5b cf 26 38 f2 4c 97 51 3f c0 d5 09 e2 ef 8c 3f af 2d 41 3a 23 e7 ba f2 f8 5f 1b cc 4b c4 bc 1a fe 7b 0d 1b 46 9a e1 12 86 ec 47 e0 8f 92 58 45 91 f1 c6 c9 75 58 8b eb dd 78 63 cd f1 b2 84 c6 c8 e6 5e 0d 7f 23 c5 97 cb c9 43 8d 9b 19 4d 1d 45 84 cf 05 de 10 bc 8b c6 2c b2 cb 3f 03 f2 47 c9 f8 ef 4b 16 39 66 cb 2f 16 21 90 cc bc 1a fe 46 36 59 65 96 59 65 96 59 65 e3 a1 b4 da 55 1e 50 9d 74 c2 17 9c 5f 14 fa 13 f2 45 f5 2f 36 5f 6a 43 1b c5 97 8b 2c b1 b1 31
              Data Ascii: 5djtJME}r/x#!LSqx=NymYdo<Z_+T/K2LZZ^Y!>X9[&8LQ??-A:#_K{FGXEuXxc^#CME,?GK9f/!F6YeYeYeUPt_E/6_jC,1
              2024-06-23 22:30:28 UTC4096INData Raw: 1f af 65 0b fc 3a 9c 3b 7f 2e ec 52 db 21 3f c4 ea 22 34 42 7b 4c 73 b4 38 a6 64 c1 63 c7 b4 52 a1 38 b4 4b 1b fa 1c 64 8e 7e 0c 28 c9 e7 48 ca 89 ca f4 7a c1 5b 31 43 6f 24 e5 48 cb 3d c5 6b 57 c8 a6 e3 e0 8f 50 d2 e4 7d 43 1e 69 0f 24 8d cc b6 5b 1f 6c 5f 26 2e a2 91 1e a9 32 33 4c ad 3f e9 38 fa 8a 99 92 1b 24 3e dc 59 2d 53 33 46 d1 f7 a4 66 d1 8f 37 fa 26 a4 4b 0c 65 e4 c9 83 fc 36 b8 98 f2 b4 29 42 5e 47 86 32 f0 7b 43 d9 cb fd 3d ac 8f 6d 33 d0 91 e8 cc f4 a4 63 c7 48 ca a9 f6 f9 d7 0e 1b e4 aa 46 6c 9f 5d ef 5b d6 c7 db c1 14 54 7e 85 26 8c 59 b7 6a 9d 19 f0 ee 5b 86 ab b7 1b a6 5e f8 92 5c e9 42 b4 63 cb 44 32 6e 1a 44 f0 ee e4 9e 1a 3f 51 65 99 0c bf eb 22 d3 fb 2c b2 91 48 da 8a 3a 98 d3 ef c7 8b 73 20 94 11 97 26 d2 7f 93 f8 94 4d 8d 8b 0c 8f
              Data Ascii: e:;.R!?"4B{Ls8dcR8Kd~(Hz[1Co$H=kWP}Ci$[l_&.23L?8$>Y-S3Ff7&Ke6)B^G2{C=m3cHFl][T~&Yj[^\BcD2nD?Qe",H:s &M
              2024-06-23 22:30:28 UTC4096INData Raw: 64 05 a6 8e 06 a0 f2 4c 74 8d 6c 9c 1c d3 cd 19 2c 66 f0 fe 1b b3 fa 22 1c 2e 91 9d 74 43 20 ca e8 d0 5a e1 56 9c 08 3c 54 56 fb 0e 30 56 8f 8b 88 07 3a 27 c5 4f 48 dd f8 dd de ad 70 38 51 cd 92 a9 e7 83 99 a2 69 7c dd b3 d8 e4 35 37 b2 57 dd e4 ab 8e f8 24 cd 79 af 93 e0 f3 68 80 c5 8c e3 f5 57 9c c7 30 1e 63 07 05 ae 9e 37 41 39 eb 5d e2 ae 79 3e cb bd 91 95 d9 a7 ba 43 52 e3 52 56 49 9a eb 17 9d 79 bc 8d 70 7d 30 c1 4b 2c 82 8e 7f 24 0e 34 55 6b 90 0f 18 2c 15 21 25 be 08 97 f5 c9 c1 1b 2d a7 7e ce fc 3c 15 d7 7a 5b 04 dd a1 c1 35 f1 7a a9 72 1c 94 73 da 62 77 9d 47 1d cb ed e2 14 93 d2 e9 79 cb 92 bd 90 57 40 a9 59 53 44 d6 1b 41 f4 36 b6 dc f0 72 b4 58 27 1e ad a5 c9 c7 9e c3 7a 1c ba 4d 41 3b b3 7e ba 0c 91 6e da 00 ff 00 57 72 2d 70 ba e1 98 2a 3e
              Data Ascii: dLtl,f".tC ZV<TV0V:'OHp8Qi|57W$yhW0c7A9]y>CRRVIyp}0K,$4Uk,!%-~<z[5zrsbwGyW@YSDA6rX'zMA;~nWr-p*>
              2024-06-23 22:30:28 UTC4096INData Raw: 00 c2 93 2f a1 e8 9d 27 33 4f aa aa 34 1b dc d5 4e 6a 8d 57 9d d6 2a e3 33 55 3a 5f 2f bb 87 45 e9 22 15 f7 da 28 57 a1 94 4b dc 70 2a 92 46 e6 ab 2d 4d d6 3d d7 0f d5 38 77 68 9f e5 55 d3 1f cb b5 53 ba 3b d5 03 f5 ae e5 1a dc 63 63 1c f3 2a b2 48 e7 f8 9d 34 f7 5c 9e de 6d 21 10 bc d5 e7 be 3a af 38 85 b8 fe d1 a3 f5 5c fd 86 0b 10 ec b6 fb bc 4e 90 d6 8a 95 7d f4 c1 16 43 97 bc b9 aa 95 78 e8 6f 37 6f 14 49 c8 23 e6 af 64 d3 7f 0e b8 ab 93 34 d9 9f c9 ca f3 4d 47 31 d0 53 31 c9 17 b1 a2 39 1b 8d 42 8a d0 7a ce 6d 1d e3 c7 44 ff 00 21 d8 8f c3 64 b3 aa ee c9 ef 45 af a9 a7 33 b5 23 3d e1 54 14 ac e4 e4 1c d3 47 0c 88 5b db b2 b7 07 04 5f 19 d4 c8 7f d2 55 26 65 df 8b 86 9a 43 27 9b da ff 00 83 27 55 fe 05 5c 95 86 37 72 3d 1c 51 f3 2a d0 f3 ef 53 45 d0
              Data Ascii: /'3O4NjW*3U:_/E"(WKp*F-M=8whUS;cc*H4\m!:8\N}Cxo7oI#d4MG1S19BzmD!dE3#=TG[_U&eC''U\7r=Q*SE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              87192.168.2.649830162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC608OUTGET /sxtPc197/1661772927382.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 117681
              Connection: close
              Last-Modified: Mon, 29 Aug 2022 11:36:29 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 dd 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: 56 dc b3 d5 f0 eb fa b9 86 6a dc 3d 6e 6b 6d 2d 05 67 8f df d1 bc f7 b2 b5 d1 4d c3 0f 12 53 8b ae 3e eb f3 8e 8f 56 0f 50 2b ae 8d c3 ae 46 84 ce 7a db ad dc 8c 97 0e 66 39 2e 76 37 f3 2a ad 49 fa d5 c9 7a 3c 92 dd 8c a5 d2 d1 b9 76 44 f5 8b 43 13 04 d2 70 1c d3 a4 e1 0e 44 75 6c 8a 95 99 55 33 a0 42 b6 ce af 14 3d 55 65 1d 61 3d 4d 92 42 d7 a8 6d d5 2b f1 25 e9 97 0e 5d d6 4e 35 d5 fa b5 79 bb d4 5a 60 2c bc fb b4 ef 3f 9b ce 3e ff 00 0c 0f 43 8f 17 7e 63 35 6f 0a 49 d3 60 d6 f2 9c 5e ff 00 a4 3e 6b e9 99 db aa 7f 3e 3a 37 6f 64 76 95 84 b6 e5 ab 21 b3 91 10 75 e8 1e 6f a1 a0 f1 78 a4 55 9c c1 85 c5 34 48 be 3c c3 d5 7a 18 2d 9d 8d 8f 07 89 b5 fb 4e 31 fa 2a db 06 88 6d 1a 23 6c 74 84 34 83 27 34 e8 38 41 92 3e b6 44 47 04 2a 41 60 6f 5b e7 57 0a 26 ba
              Data Ascii: Vj=nkm-gMS>VP+Fzf9.v7*Iz<vDCpDulU3B=Uea=MBm+%]N5yZ`,?>C~c5oI`^>k>:7odv!uoxU4H<z-N1*m#lt4'48A>DG*A`o[W&
              2024-06-23 22:30:28 UTC4096INData Raw: 30 1b 6e a9 3c d4 90 e9 c9 5e 74 4e 87 49 63 09 de 4b 14 76 ca ee 2a d1 56 88 58 ac cb 57 96 f8 55 ba 39 1a b6 ef 41 bc d2 ac ce 60 15 0c aa 3a c2 d3 d7 7b da b4 8b 92 b5 5a 4e 5c 77 7c d6 dc 1a 8b 76 de 6e 55 74 b2 5c 8d 85 b9 45 1d 68 ae 7f 76 5b 3e 97 8a c7 ac c6 da cd 08 64 d2 3d ea 41 eb 48 a2 65 53 65 4c a2 4d 5c 76 8c 31 d7 e1 5c 35 9b 2d f1 d6 c7 40 dc 14 7a 3d b9 90 e4 e3 56 5b 7a ad 80 0a 83 a6 85 51 41 d5 f3 2c f1 4b 63 56 fd 90 b0 84 09 08 da 06 d0 b3 0f 01 5e 88 44 b6 1a bb ea 32 fa 95 86 93 7e 61 56 24 8a 2b 3d ab 47 43 19 a3 3a 4f 57 a9 70 66 97 a3 44 b8 5b 46 8c 83 1b 3a 77 43 4d 17 07 5c ba bd f9 e6 0e fd cf 17 48 e8 6b d6 96 a4 46 b2 b3 7a d1 6a d0 6a d1 64 49 eb 4d 91 16 a6 2f 4f 39 07 aa 46 b7 9b cf aa 77 3e 9b 05 36 55 f4 55 eb 3b f8
              Data Ascii: 0n<^tNIcKv*VXWU9A`:{ZN\w|vnUt\Ehv[>d=AHeSeLM\v1\5-@z=V[zQA,KcV^D2~aV$+=GC:OWpfD[F:wCM\HkFzjjdIM/O9Fw>6UU;
              2024-06-23 22:30:28 UTC4096INData Raw: 21 24 03 3a 4e 90 e2 2b 0c 85 6e 43 02 44 ca b7 60 46 52 40 58 48 09 24 24 92 4a 5c 40 69 12 30 61 19 08 22 46 1e 45 83 0c 09 98 8c 09 90 59 3a 4e 80 0c 29 85 90 b2 74 86 90 24 e9 02 4e 93 a4 18 02 42 92 a4 0b 82 91 88 c8 61 02 4e 10 d2 28 09 c0 34 80 09 64 29 83 21 a4 34 83 0b f5 2a 86 24 89 95 6e c1 22 a4 90 92 16 42 42 12 3f 52 bc 86 80 b2 0c 26 91 39 11 91 48 5c 42 31 52 78 25 48 23 48 53 90 60 03 02 4e 30 60 e9 00 42 42 06 70 9d 21 a4 e2 12 30 a4 a8 22 e2 26 62 12 04 82 07 48 32 1c 15 c4 30 02 a4 e0 89 89 98 06 74 9d 0b d5 8e 81 2c 29 c0 dd 95 32 09 21 24 2c 81 0f 48 e4 17 8b 0f 22 66 74 86 90 b2 23 09 a0 94 92 d7 75 7a 79 58 f4 99 39 35 70 d2 02 15 c3 40 5b 18 d9 89 84 38 88 c8 8b 4e 90 44 38 87 11 d9 9b a8 57 8a 32 46 34 d6 74 c8 46 0e 91 c0 28 c3
              Data Ascii: !$:N+nCD`FR@XH$$J\@i0a"FEY:N)t$NBaN(4d)!4*$n"BB?R&9H\B1Rx%H#HS`N0`BBp!0"&bH20t,)2!$,H"ft#uzyX95p@[8ND8W2F4tF(
              2024-06-23 22:30:28 UTC4096INData Raw: ee 92 e1 36 e8 9a d9 c4 65 a5 74 52 b7 d4 b0 53 1f 34 37 6e fc c8 ad 64 2f c6 26 2f fa a7 06 f6 23 e4 fb c4 d9 63 73 7d 64 0f 10 de 22 b2 c4 a6 2a 75 07 d6 d2 79 14 67 89 f6 9f 6f a6 6e 05 10 32 06 41 c2 1a 1a 1a 1a 1a f2 32 ec a2 ee 35 e6 e9 7b 6d 4b dc 7f 28 f9 63 f5 0d 1e 8d 9d ee 6a be ad 53 2d e2 7e 3e 3d 72 6a 53 6a ec 64 4a 29 2c f4 55 30 c3 e2 7b bd 36 d4 bd 1e 23 54 74 d1 26 4c 0a 96 46 0d ce 64 b6 08 c5 ad a3 71 e3 a5 a2 78 34 9e 89 45 63 ae 2b 90 cc 52 5c 85 d9 cf 53 2b 32 74 ba 22 13 1e a9 e9 ef 46 4a 17 ef 04 93 23 6a 53 3a 6d 97 92 29 73 8b 1c 79 db fc 81 9c 9a 6f ac 2c 4f 10 86 ea 96 bc 41 6b 55 72 d0 4e 21 d8 e6 96 be 41 90 32 0e 10 d0 d0 d0 d0 d0 ff 00 66 5d 95 f2 08 86 86 83 a5 ed b4 2f 72 8b dc 9f 96 3e 02 44 47 38 ab 1f b5 4c 39 37 b0
              Data Ascii: 6etRS47nd/&/#cs}d"*uygon2A25{mK(cjS-~>=rjSjdJ),U0{6#Tt&LFdqx4Ec+R\S+2t"FJ#jS:m)syo,OAkUrN!A2f]/r>DG8L97
              2024-06-23 22:30:28 UTC4096INData Raw: 04 80 4d 99 8f 0c e9 7a b6 97 56 45 ea 9a db 87 5a d7 00 eb bd 79 1a 0e 4c 43 61 4f 3d 28 cf a7 1c d5 68 82 0e d8 cd 51 38 fa 94 0e 6b f0 c1 65 16 fb 9b 67 32 cf c9 9e ea 8f 5e 9e 14 59 9a 89 bc cf c3 be 81 42 c8 09 d6 5f 84 b6 09 4d 99 04 fe aa ec 19 98 ec 71 13 f7 ad fe 24 88 2c 92 81 36 42 62 78 34 a1 a1 5e 5b 7b fd 39 dd d6 c8 68 68 68 71 0e 29 b6 11 23 20 46 d7 25 f9 44 46 db 01 0e 91 87 1b 4c 96 13 b6 9d b6 84 4d a9 b5 68 7c 82 56 8d 1f 32 bb 85 f6 33 08 2d 9c 76 84 38 c4 b7 2a 0b e9 34 93 d4 6e be d6 c4 a7 93 0e 04 47 9f 75 d4 c0 96 e8 79 e8 30 c9 e9 32 e5 a4 a3 21 a0 eb e4 d8 71 e5 3a 64 47 a5 b6 66 48 22 f2 24 6c 45 89 c4 35 ed 2e b2 0d 35 f7 92 e8 9f b1 a7 81 9b 22 ba da 66 3a f9 c3 62 c6 3f 12 d3 88 d8 36 44 3f e4 ad fe 24 88 05 f8 d2 2c 3f 8d
              Data Ascii: MzVEZyLCaO=(hQ8keg2^YB_Mq$,6Bbx4^[{9hhhq)# F%DFLMh|V23-v8*4nGuy02!q:dGfH"$lE5.5"f:b?6D?$,?
              2024-06-23 22:30:28 UTC4096INData Raw: 17 af f5 72 52 de c5 a1 fa a9 b9 55 b2 6b 2b 89 5c 42 95 bf 22 20 d3 51 16 27 54 49 aa 26 6e 5c 98 da 95 a3 5b 04 66 5d 83 8a 11 0f 8c a3 3e dc bb fd 85 da 3f ca 93 f2 ca 03 08 ec a6 fb a9 b0 b6 83 89 0b 20 b3 e2 48 41 ac d3 14 88 b8 25 25 8e 64 3f 4e 55 8c 64 a9 74 ef 31 3e 1c da 97 2a 9e 64 bb 33 f2 c7 72 6c 82 be 2c cb ba cb dd 13 f7 8e 7e c2 fb cc 67 27 b1 35 ed 54 c4 88 ab 29 b5 90 1b 88 d9 a9 11 da 89 31 08 66 ca 73 96 32 9c 5f 60 92 09 4f 76 9b 4a 84 49 8f d3 b9 3e a6 3c a4 31 3d 44 14 e1 71 e5 b3 50 64 f5 20 cf db e6 5e 4a fd 11 f2 d9 6c d8 48 61 bf 6f 4c c1 a0 2d b0 b6 b4 52 3d 86 a5 73 38 6c 7e 25 ab 91 f1 1c 4c 54 dd 48 84 88 16 ad bc b8 f3 9a 94 ca f1 b2 48 4d 43 e8 36 98 5b 61 b2 d0 50 b4 2e ee 1e 97 13 f7 8f fa 17 de 63 2b fc f3 6c 7f 83 0a
              Data Ascii: rRUk+\B" Q'TI&n\[f]>? HA%%d?NUdt1>*d3rl,~g'5T)1fs2_`OvJI><1=DqPd ^JlHaoL-R=s8l~%LTHHMC6[aP.c+l
              2024-06-23 22:30:28 UTC4096INData Raw: 7b d2 d1 0b 48 31 4a b9 44 5a 92 32 62 b1 c6 87 c3 31 e4 bf 3a 47 c1 92 24 89 b2 43 e7 b5 b1 69 18 39 32 50 51 54 25 f9 1c 11 54 6d 36 fe 0d d2 89 1c 91 7e 44 d7 c0 d1 1f a6 24 fc 91 5f e3 a2 4b 6b 31 ca ff 00 86 f4 42 11 1e 08 33 0b db 2a 62 89 9f 17 16 89 22 e8 c5 3d c4 17 06 48 99 95 0c 98 fb 2f 4a 14 38 30 c7 6f 23 8b 94 8f 42 7f 83 24 69 1b 4f 25 14 4a 11 63 8c 97 82 39 e4 b8 64 7a 88 c8 ad cc 8d a3 3f 2c 4e 99 0c b7 c3 2b f8 32 d1 0b 44 41 8d 5a e0 c1 3d f1 24 ad 1d 46 2d bc e9 19 6d 67 4f 35 24 4a 36 75 38 f8 27 c1 21 a1 e8 ef 58 90 8d ae 0c 58 1d 72 2e 9e 37 e0 58 d2 e2 8c bd 33 9f 94 4f a5 c9 f0 2e 8e 67 ed 66 87 89 c7 c9 38 0e 24 a3 f9 1c 2b c1 85 8b ea 25 81 d5 8e 34 32 12 b5 fc 17 a2 16 b1 22 29 7a 59 3f a6 23 2e 3d c8 c9 8f 6b 28 c1 9b d3 64
              Data Ascii: {H1JDZ2b1:G$Ci92PQT%Tm6~D$_Kk1B3*b"=H/J80o#B$iO%Jc9dz?,N+2DAZ=$F-mgO5$J6u8'!XXr.7X3O.gf8$+%42")zY?#.=k(d
              2024-06-23 22:30:28 UTC4096INData Raw: 32 8f d5 13 0e 55 93 ff 00 74 64 c9 69 07 a3 f6 ba 3f 96 3f 04 99 27 aa ee 52 23 91 a2 1d 43 f9 1c d0 d8 c9 7b 08 82 20 47 46 31 a2 5c 0f 92 28 a2 84 84 87 1e 0c 98 a5 17 71 21 d5 b8 f1 34 7e ea 0c 96 48 b2 4f 48 7b 9d 22 a8 92 f0 64 63 12 bf 6a c5 2a 13 b4 31 fb 11 22 40 8e ac 91 3e 45 02 8a 28 48 4b 47 89 3e 51 2c 31 97 94 4b a6 48 f4 87 09 22 99 04 c5 1f 6f a7 e3 1a 25 22 5e 74 5c 69 7e c2 d2 2f 49 77 2d 11 12 04 75 64 d8 a3 65 6a 84 21 69 62 a3 64 1f c1 3e 9b 1b 25 d1 44 8f 4c a2 3c 69 7b 78 f8 82 27 2e c7 ed a2 c9 77 2d 11 02 02 2c 6c 72 1b 22 37 aa 16 88 b3 70 a4 29 17 a3 f0 37 ed 2f 27 aa be 06 ef 47 a3 f6 d1 7e c2 11 12 02 65 92 63 62 43 91 7a 21 16 26 58 e4 6f 16 42 33 14 cd c4 a4 39 68 bd 98 ae c7 fc 54 22 24 59 b8 b1 c8 51 fc 92 c9 5c 1b 84 cb
              Data Ascii: 2Utdi??'R#C{ GF1\(q!4~HOH{"dcj*1"@>E(HKG>Q,1KH"o%"^t\i~/Iw-udej!ibd>%DL<i{x'.w-,lr"7p)7/'G~ecbCz!&XoB39hT"$YQ\
              2024-06-23 22:30:28 UTC4096INData Raw: 2e 97 93 3f 4e f6 d1 97 f1 f3 83 f6 be 08 fe 39 79 91 2e 9d 41 0e 07 a3 67 a5 42 89 86 0c 8c 28 db 44 62 9b 31 94 75 3d 2c 73 2a 3a be 99 e1 66 46 7e 27 a7 72 92 64 23 b6 34 57 c2 fb 18 c4 22 44 be 16 5f a9 0e 4e ab a6 53 5b e0 74 f3 f4 66 27 c2 92 22 f8 44 58 e2 99 8e 09 31 95 a3 46 d5 66 6c 09 a1 74 e9 fb 4c 9d 36 c3 34 2c 78 85 88 f4 6c 87 4c 43 15 1b 68 db 63 83 8f 83 1e 46 9f 24 5d 8d 1f 95 c3 71 b2 38 1c b2 51 f8 ce 9d 42 24 8a 28 ae f7 a2 d5 8b 49 13 f8 a0 e9 d1 35 e9 4a fe 99 d4 74 b7 ee 81 8f 2c b1 2d b2 23 fc 78 12 d2 03 d1 ab d1 a3 ca a6 4a 3f 68 cf ee 8d 92 c7 63 c4 7a 64 31 91 80 b0 8b 14 17 96 6c c6 3c 51 7f 66 5c 70 8a e0 c1 2d cb 4e b6 3b 95 1d 37 e3 54 e7 66 3c 11 c5 1a 29 15 13 6c 4d 91 3d 28 8f 0a 1e 11 e3 68 7a 3d 16 ac 42 24 4f e2 64
              Data Ascii: .?N9y.AgB(Db1u=,s*:fF~'rd#4W"D_NS[tf'"DX1FfltL64,xlLChcF$]q8QB$(I5Jt,-#xJ?hczd1l<Qf\p-N;7Tf<)lM=(hz=B$Od


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              88192.168.2.649827162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC360OUTGET /KYRBfNV7/Juliann-Jjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 96953
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 fb 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: 21 b8 52 a2 2a 2c 88 45 41 17 f5 27 9d ea 7c e5 dd e6 77 91 bf b5 f0 f7 79 be dc fd 08 70 bd 5c 9b 51 af a0 73 ed b5 1a 69 2a 78 10 44 b4 28 b4 66 b9 f7 3d 34 9c 0d c6 a4 e9 e4 1d 9c 7e 37 d3 c9 a3 66 96 ab 36 6b 7b 5c b3 90 65 cc a6 c4 ad de 89 bb 51 1b aa ce a1 1c 21 58 71 94 02 21 64 65 9b 92 01 04 75 30 2c 52 b5 a0 1d 58 09 da ae 28 59 0c 8e 1b 90 f4 eb c1 2c aa f2 56 87 7f 45 af 86 b0 e5 7f 45 70 7a 98 77 cd e2 bd dc 9f 59 79 be 8e 8a 2a 33 12 f3 de 9a b0 9b a8 78 14 00 20 04 04 d0 60 21 d1 46 4d 67 f1 cf a5 e7 42 e7 63 45 26 85 08 11 3d 7f 5c 43 9a b4 14 f3 5b fb cc 8a 61 aa a8 dc 63 8c 75 d5 42 9b 68 62 59 19 64 e0 20 a3 aa b0 5b d1 c9 a1 69 90 80 49 c1 1b 04 88 10 29 70 a4 fc ca b9 95 13 d1 d1 4f 96 fe cf e6 7a 1c 76 fc fb f1 5e 5f be 3f 4c f1 f5
              Data Ascii: !R*,EA'|wyp\Qsi*xD(f=4~7f6k{\eQ!Xq!deu0,RX(Y,VEEpzwYy*3x `!FMgBcE&=\C[acuBhbYd [iI)pOzv^_?L
              2024-06-23 22:30:28 UTC4096INData Raw: 2b 94 0f 25 c8 49 75 3b e3 8b 95 56 ce 8b 10 34 08 e3 6c 00 0a 48 a7 0d c8 d4 d0 75 01 d0 1e 58 9d 2b 4e c4 08 21 b3 9d e9 a3 69 a1 ab c5 8a 43 68 28 52 9c 04 40 00 20 4d a0 08 20 84 e1 f4 7a 67 e8 9d 3c dc 0f 2f 76 6f 3d b9 cb 52 ce a7 dc 69 c9 8d 9e f5 e6 9a ea 35 54 a4 9e 96 df 72 9d cf 17 e7 f5 5d d3 29 58 44 f0 7a 8e cb 5c 78 fe 5d 5e 08 10 20 63 6c 61 0c bc c8 25 9a 35 6c 96 80 9b 6a a1 75 85 99 bb 69 f6 20 41 0d 9c ef 4d 2b 40 34 b8 b2 92 66 57 2f 99 70 20 00 e0 78 34 1a 36 04 63 68 cb 0a 3d 4b af 96 9e 57 c7 f3 75 b8 88 e5 d4 b9 f4 5b e4 e4 f2 e9 64 b6 b1 85 35 d6 7c 54 29 dd e8 5e 85 e8 63 e7 1e 6f 4d 29 34 f4 cc 94 e2 3a ab c3 9c c2 9f 14 80 a0 02 06 84 61 93 23 50 9b d4 a2 6b 48 a0 d8 75 8c 9a 6f 4a 84 c4 c0 10 59 cf f4 d2 b0 06 97 06 37 27 19
              Data Ascii: +%Iu;V4lHuX+N!iCh(R@ M zg</vo=Ri5Tr])XDz\x]^ cla%5ljui AM+@4fW/p x46ch=KWu[d5|T)^coM)4:a#PkHuoJY7'
              2024-06-23 22:30:28 UTC4096INData Raw: a3 0d e9 71 d6 f8 56 62 ad 38 0b 13 d8 9a 4b 1d 5d 9b c3 61 a7 b6 ce 8f 8f 4c e9 ac 3e 52 c4 f8 cc 1d 23 42 ce 0e bc 96 06 03 1e 6a 4b 85 b3 63 2f 8e e9 e6 d9 8e bf 4c c8 7a 83 02 30 ea 49 b6 ce 59 f8 34 e9 30 ec 15 f2 b4 80 45 ba 1d fa 4f 6e de c9 36 3d 93 ea 47 22 76 3c b5 17 d8 81 47 7d a4 de 68 92 b8 54 ee 78 aa 78 3b d4 73 77 73 23 7c 46 0f 65 f8 9a b6 45 a8 a7 83 b1 c5 ba 41 17 2f 85 f2 1b 08 94 f4 7d 76 33 37 8a 3a eb 7c 13 ff 00 eb 7c 5f b7 5d 75 1f d3 7f a8 37 fb ef 52 fd 5d 4b 9e ff 00 ed fd 49 8f b1 0e 5c e7 df 4c e5 a7 6d c7 f5 43 0c b9 2e b8 f7 b1 fa 86 3f c0 de b5 b5 1d 6e 8b c1 18 20 14 19 98 ca 74 7b 7c a6 43 a7 62 ef ea 0c 57 ed b4 e9 d5 c9 60 dd 2d ab 35 61 ea dc 3d cc 5d b9 e2 c4 37 3b d4 9d 63 d2 f5 b0 33 f5 0b 09 e9 37 47 db 1f 23 f8
              Data Ascii: qVb8K]aL>R#BjKc/Lz0IY40EOn6=G"v<G}hTxx;sws#|FeEA/}v37:||_]u7R]KI\LmC.?n t{|CbW`-5a=]7;c37G#
              2024-06-23 22:30:28 UTC4096INData Raw: 75 79 5a 88 ed 41 a6 42 2b f8 8b 1a f8 a1 85 f6 9c e3 dc 50 95 cd 38 89 a0 ea 8c 29 a9 73 a5 cd 2b b1 64 2b 0e 36 ae 5f 82 93 45 fb b6 94 30 5a ef 44 ab 13 b2 08 f2 79 4b 39 08 af e6 58 f6 09 9a 9b 20 3c 12 a9 d0 9f 20 44 54 70 2a fe 56 7c 9b c7 31 31 f3 49 8f c6 79 41 6e ab 2e 57 af 8f d5 ef f8 72 a9 50 62 eb 40 1b f4 ab b9 16 d6 74 78 e7 cd 2f c0 4e 95 8c 5f d1 f7 59 7a 9d b0 9e 60 6f 6c 3c 98 9a 57 80 17 6b d8 84 f2 34 f7 f7 ce db 11 bd 04 e8 d9 22 75 26 14 69 7b ba bc cc 4c b0 e6 a1 72 bb 4f 64 33 3d b4 25 6a 70 7c 67 bf 68 3c 15 d1 b9 81 8e c9 fc 16 06 c6 81 44 e9 1b 92 e4 dd 5f 1d 0d 6e 0b 95 fc f5 2c 72 97 ab a4 b0 2e 57 bf 93 90 e0 d9 23 75 86 aa 59 7b 16 e3 98 c6 45 15 d0 7d e8 74 f1 7b 72 19 91 5d bb ee 2b 6b 6a bc 12 5b 9e 9d 38 e8 46 5c d6 0f
              Data Ascii: uyZAB+P8)s+d+6_E0ZDyK9X < DTp*V|11IyAn.WrPb@tx/N_Yz`ol<Wk4"u&i{LrOd3=%jp|gh<D_n,r.W#uY{E}t{r]+kj[8F\
              2024-06-23 22:30:28 UTC4096INData Raw: 55 b5 18 4a 27 89 ee 32 ba 9a c3 ec 1e 37 c6 d6 d6 d6 d6 d6 d6 d3 dd dd 2e fd ac 49 a6 c2 df 0a 37 48 8b b7 e8 da da 90 6c 7c 27 bc f6 72 0f 1d cb b9 6d 6d 6d 6f 8d ad ad f0 5c a2 1e 1c 59 53 f5 6d 6d 6d 02 81 4e 93 b4 17 6d 42 d5 b5 b5 b5 33 96 3d 9d 91 bb ea 99 ce da da 73 83 45 8b e5 de 80 78 df 1b 5b 5b 5b 5b 5d c9 a7 72 6d 0f f3 4e e2 99 0b a6 23 18 e5 25 77 42 75 b5 1d 07 c8 24 a0 f8 c1 1a 45 3c 27 fc 73 b5 b5 b5 bf 46 d0 5b e7 6a 2f ae c6 d6 4c ef d2 e9 34 b7 b5 0b 3b d7 76 d6 d6 d6 d1 1e 24 8d d3 5b 19 ee b4 4a 9e eb 63 52 cc e9 8f a0 73 b5 b5 b5 b5 b5 b4 f7 7d 31 7e 52 3f b5 b0 0e d6 81 dc e0 05 78 fc 42 83 9b 33 62 aa c8 24 92 62 e5 1c a4 1b d0 00 9c 9c 9f ec 39 df 3b 5b 5b 5b e7 7c 6d 12 a9 7b bb b9 64 1d ed b5 b4 0a 73 f4 b7 b3 04 46 57 49 28
              Data Ascii: UJ'27.I7Hl|'rmmmo\YSmmmNmB3=sEx[[[[]rmN#%wBu$E<'sF[j/L4;v$[JcRs}1~R?xB3b$b9;[[[|m{dsFWI(
              2024-06-23 22:30:28 UTC4096INData Raw: 94 29 6a 62 8e 9c af 26 e8 d7 a8 8f 0b 6c 5e 97 66 ab dd f7 66 23 b2 3c 7b 96 59 7e 3c 59 09 ea 21 86 97 25 d9 79 49 d2 35 6a 23 1a da c9 c7 83 0d ee 6f 82 3c fb 76 59 65 97 e0 59 c9 db 21 13 a4 6a 28 94 94 4d 52 9b e4 51 51 e1 78 17 0c 4e f6 cb 92 3c 7b 4c 65 e7 65 97 e0 6e 90 ad b2 a9 16 69 27 34 88 a7 37 6c e2 bc 32 ff 00 d1 86 c7 9b 64 7c 6f 75 f8 9b 1e fb 2f 74 b9 22 59 48 9e 2d 70 25 a9 95 5b d6 71 24 b4 3b 13 b1 e4 fc 37 45 96 5e f5 e3 bc ec b2 cb db 65 e7 d7 64 b1 79 a4 46 37 d9 c2 2f 7a ce 53 a7 c1 fc d1 17 5d 8c 96 eb cd cd 22 db 16 76 5e d5 e8 d9 7b 90 da 44 b1 1b 74 47 0f ef c4 b2 9b a4 36 61 ca 86 af 91 72 87 bb a1 e2 24 4b 1a fa 14 1b e5 89 57 9d 79 56 eb 4b b2 53 6d 90 8a 65 d7 89 0b 93 1a 6a a8 42 22 f8 21 6b b1 ed 94 d2 44 b1 6f a1 29 49
              Data Ascii: )jb&l^ff#<{Y~<Y!%yI5j#o<vYeY!j(MRQQxN<{Leeni'47l2d|ou/t"YH-p%[q$;7E^edyF7/zS]"v^{DtG6ar$KWyVKSmejB"!kDo)I
              2024-06-23 22:30:28 UTC4096INData Raw: b7 d9 5f 1d 46 c8 42 b5 91 76 8c 8b f2 d3 71 b8 b2 cb d1 4a 87 2b d7 d3 e3 a5 6c f2 44 f5 32 fc 68 9e 3b 64 61 b6 47 a7 f3 a3 1b d1 13 95 19 27 7d 77 aa f8 d1 8d 90 82 5a 78 3e 85 3d dc 0e d3 32 a5 7a 38 9b 4a 28 ae 8f a3 14 37 31 70 a8 f0 78 46 79 db 14 79 25 05 b6 cf 4f e4 b1 eb 27 46 4c 8d f6 d7 c5 4b 71 08 d1 96 7b 48 65 b6 7d 12 f0 6e 71 91 fb c4 92 e0 fb ec d6 e6 62 86 c5 ae 59 d1 2e 58 89 fe 86 0f 23 65 e8 dd 19 72 5f 71 7c 46 63 8a a1 19 9d b2 2f 6b 20 f7 22 46 5f 26 2c 95 c1 2e 57 04 95 69 5a 2e 8b 30 e3 e6 d8 f4 6e 8c b2 bd 21 e4 c8 f8 a3 17 93 c8 90 da 46 4c 8f ba be 2e 3f 04 9d 21 ca e4 4b 83 d3 e4 e0 7c a3 37 ec 78 21 3e 28 c8 24 d8 e2 c5 16 6c 66 d6 6d 7a 63 c7 67 ea 79 d3 26 4f ad 60 4d f3 46 25 c9 e0 6c c9 3b 3c f7 50 be 1f d9 13 33 a5 a3
              Data Ascii: _FBvqJ+lD2h;daG'}wZx>=2z8J(71pxFyy%O'FLKq{He}nqbY.X#er_q|Fc/k "F_&,.WiZ.0n!FL.?!K|7x!>($lfmzcgy&O`MF%l;<P3
              2024-06-23 22:30:28 UTC4096INData Raw: e0 b7 45 d0 aa 71 3b 2d f9 f7 1e 0a a3 84 fb 35 06 ce 0a aa 87 02 b0 3a 0e c6 6b 11 79 aa f4 2f af dd 72 df 8f e8 b1 c1 71 05 c6 17 10 5c 4b 06 d5 7d 9a c4 ed 0d 27 64 5e 04 5e 15 1e 21 6f 0b cd e6 02 69 06 fc 32 0b d1 c9 c8 8f 65 a0 c4 aa c9 97 c2 ae 98 80 6f dd 5b 8f a7 82 ca be 4b 22 b1 c1 75 d3 ba 56 38 a3 b3 86 4b 02 86 b7 74 f5 55 69 6b c2 e0 6f d1 70 37 e8 b8 1b f4 5c 2d aa dd 68 58 9d a0 8e 80 76 2c f6 80 30 c5 ae f3 d0 c0 c1 59 e0 cb c4 22 08 c4 60 9f d9 d6 86 09 03 71 6d ee 9c d1 9e ce 0c b6 5f cd 9e 7a 3c 10 39 c4 f1 79 8e f0 ee b3 d9 c0 2c 4d 02 c0 6c 60 e5 8e de 1b 19 d3 62 ac 25 9e 4a 8e bb 2f 9a fb 21 f2 2b e1 55 bc b9 6c 65 a4 23 b5 6c 87 df 1b cd f3 d1 70 72 29 d6 fb 33 3f 9c d1 fe 25 1c c3 dd 38 f8 84 1c dc 43 85 7e 49 f6 ab 0b 7d 6e 6e
              Data Ascii: Eq;-5:ky/rq\K}'d^^!oi2eo[K"uV8KtUikop7\-hXv,0Y"`qm_z<9y,Ml`b%J/!+Ule#lpr)3?%8C~I}nn
              2024-06-23 22:30:28 UTC4096INData Raw: 4f cc f9 6c ba 57 67 4b e7 f6 4e 95 d9 93 5e e8 09 31 63 77 88 ea 8d 70 1f a2 f4 b7 8f 56 dc 22 6f ef a3 79 d4 d1 a9 67 d8 b0 e3 f7 8e de 0b 15 46 0a 34 66 fe 41 08 e3 18 75 eb a0 c8 ee 59 78 a7 48 ec ce 83 b4 49 e4 be e8 54 1d d7 86 8c 76 75 10 60 ec dc ff 00 84 23 64 b3 e3 fd ec 9d 76 58 ce 59 9f 24 d8 87 37 77 72 39 ee 73 5a 0d 05 d2 a3 2d 95 ee 88 9a 5d 71 c9 74 00 65 d1 5d 87 79 df 17 24 cb e6 f9 2e c6 a8 c4 cc 5e ec 2b d3 6f c3 45 e3 56 43 cd dd 50 8e 36 dd 60 e5 a0 b9 d8 01 9a bd ee 0e 11 a4 ed 08 da 80 fa f7 45 67 b7 ba 75 6e ea d5 71 e2 ee cc 93 3b 0a 9a 55 39 de e8 cb ba ba 38 8e 01 47 18 e5 8b bc d1 63 37 e4 6e 34 5a b1 67 74 6c e7 43 9a a9 84 e0 a3 f3 51 c9 ee b8 53 66 81 57 40 96 d3 ba ce 51 f5 f3 40 01 40 39 68 a9 34 01 5c 6e 11 0f cf 60 ec
              Data Ascii: OlWgKN^1cwpV"oygF4fAuYxHITvu`#dvXY$7wr9sZ-]qte]y$.^+oEVCP6`Egunq;U98Gc7n4ZgtlCQSfW@Q@@9h4\n`


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              89192.168.2.649829162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC355OUTGET /QMw5y7G2/yinJjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 128320
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f8 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: f2 78 8e 9f 23 40 d1 ca f2 ba 11 a5 f3 8b 48 10 be ed 06 30 4b c4 25 f5 81 fd 36 23 89 e9 f6 5c 1f 67 5e e0 b6 73 0d 37 12 9e 72 b7 55 06 8c d4 90 4a 60 23 b5 1d 71 60 8f aa 29 2d 61 56 81 54 85 92 8a d1 63 dc 15 e8 f7 61 19 52 99 54 d5 56 46 0b 90 85 5d aa 29 2e 09 12 25 44 cb 94 65 81 2b 0d 72 43 0c d3 f3 67 74 e6 cd bf 1f a9 5e ba b4 97 ef 71 74 11 e8 a2 fc 5b ae 4f 6c a6 66 72 8f 59 e3 f1 fd 6e 2e 9d ab 05 8f 40 1e 7e ea ca d1 e0 22 45 45 5b 49 23 46 d9 24 cc 1d 86 c2 ab e7 fd c6 c7 8d e9 dc 40 29 fc ec de ae 44 91 3b 9a 1b 03 49 2c b0 13 ac 19 57 1c 9a 4a 28 61 e7 ad 60 e2 f6 40 50 58 96 b2 c1 39 76 05 85 46 f5 23 29 5c ad 06 c0 54 90 f2 44 24 ea f5 55 60 e5 96 13 0e c8 4a a3 68 84 90 f2 dd b9 73 da b2 4b 62 3e 97 1d 05 91 2d af 37 b3 a8 c1 b3 21 d1
              Data Ascii: x#@H0K%6#\g^s7rUJ`#q`)-aVTcaRTVF]).%De+rCgt^qt[OlfrYn.@~"EE[I#F$@)D;I,WJ(a`@PX9vF#)\TD$U`JhsKb>-7!
              2024-06-23 22:30:28 UTC4096INData Raw: 9d ce 09 ab 88 17 57 9d f1 67 4b 89 23 64 f5 d9 2c fd 57 a7 a1 dd 79 d0 de 79 1c be 9e 6a 95 72 52 19 2c 64 ba 59 29 49 42 e4 e3 32 ae 13 68 b9 80 fe 7d ed e7 d2 81 6f b9 0e 2e 13 e5 ff 00 6b e5 f1 9d 9e 6e 96 0b d6 63 71 6f 89 0f f4 8c a8 b2 e7 6e 42 fd 2e 76 7b 9d ba ed ab bf fa 2f 24 a0 59 5c 7d 1a ab b3 1b b1 25 48 96 ca e2 c5 8e c4 e1 eb 65 f9 3e 87 77 97 d2 11 c1 de 89 55 6e b9 6c 21 c9 17 4c 88 e8 a4 cc 39 dd 7c 30 ee e5 c4 78 1d 01 21 25 d2 5c 4b 89 53 d5 08 23 af 2a 7a 1d ff 00 98 17 c2 ab d1 74 ba 0b 75 27 20 94 85 6e 0b 94 26 c6 50 2b 72 92 ae ac b3 a9 ba 0d 2e 43 d9 55 fc 5b 41 2f 47 39 f5 7e 37 2f d4 e2 ea 18 0d cc f1 98 7a 11 03 12 a7 a4 7b 15 7b 66 1a ea 20 d8 b7 76 7e d7 9b e6 fc ce b6 5b 26 d3 6d 40 a2 29 6e ea a9 ec 4b bd 42 f6 54 6d 0d
              Data Ascii: WgK#d,WyyjrR,dY)IB2h}o.kncqonB.v{/$Y\}%He>wUnl!L9|0x!%\KS#*ztu' n&P+r.CU[A/G9~7/z{{f v~[&m@)nKBTm
              2024-06-23 22:30:28 UTC4096INData Raw: 87 15 84 06 15 d9 05 5b f1 59 3b 4f a2 b2 e4 10 d7 9c 7e 4d 88 a7 eb 94 d8 c8 7d 24 85 4d 96 92 5a 08 32 ac 1b 92 84 30 10 ce 61 60 ab 39 cf d6 fb a3 47 98 b3 50 d6 01 8a cc 92 3e 02 dd 28 da d4 f4 b6 dd b0 aa 32 31 86 da d6 d8 e8 a2 b2 4a 89 51 25 bc 69 d2 49 2a 48 32 55 3a 0b ea e4 82 e8 0b 23 ea 9d 23 a0 c9 2a c5 0c c1 4f 12 49 22 b0 88 d4 2c f4 64 d3 d4 6d 11 7d 19 9d 2a 98 3e ba db 28 37 56 b6 58 6a e0 85 e9 16 4f 49 7c 66 7c 6c 53 f3 a1 0c 32 58 60 58 60 52 c8 e9 e8 29 0b 29 46 3a 0f 8a 99 45 6e 28 99 a2 ed a9 65 4b 42 eb 90 11 29 8d 62 6d 78 ca d4 4f a2 64 b5 aa 74 8b 42 e9 1d 2a 48 2f a8 f8 2b 57 62 03 2a 3a 47 5d 3a 53 a0 ba 49 6a 4e 22 ea 8d 95 15 80 3b d6 11 7a db 2c be ac 8f 21 a6 ad 75 96 c6 8d c9 2c ca 5f a2 b1 73 02 bd c7 49 64 6c 60 b0 29
              Data Ascii: [Y;O~M}$MZ20a`9GP>(21JQ%iI*H2U:##*OI",dm}*>(7VXjOI|f|lS2X`X`R))F:En(eKB)bmxOdtB*H/+Wb*:G]:SIjN";z,!u,_sIdl`)
              2024-06-23 22:30:28 UTC4096INData Raw: f6 a9 51 2e de d2 2f 7d 11 56 0e a5 5e 54 a6 1e e2 ed f4 1e f1 ba 15 e6 df 6b 18 fd 78 ef fd 78 56 94 31 ee e1 bf a2 ac 9b 26 f4 44 d7 19 72 0c b8 4f 31 29 c8 6e 68 bd 40 bb 01 ad 69 fe 09 6d 53 2f e2 10 08 c1 6c 63 50 d2 95 c4 1e 26 85 6c 79 cc 7a 49 92 49 da 0b 06 86 99 44 a4 d4 4d 5f 73 64 49 1c 7c 38 df 89 0d 06 5a c8 4a 9a 40 5c f8 cd 13 d6 09 70 db b5 36 65 39 2d a7 dd 43 8d 19 5a ac 97 35 42 95 64 cc f6 82 54 09 63 90 e5 be 47 21 9d 8c 6b 98 86 87 74 c2 f9 d6 2f ee 51 f8 53 84 4d e9 55 75 6c 0c 5e 52 15 8a 15 c9 a5 3a af 95 89 05 2a 34 98 a7 5f 7e 0f 62 49 24 70 f2 30 38 0d 5b a6 91 29 9a f9 8b 81 26 e5 af 8e e9 bd 09 67 f9 74 98 48 51 63 67 13 e3 50 d1 ca 5d 99 8d 37 1a 24 89 d1 ea 60 c6 50 4f 81 aa ed 8e 3c 32 41 10 4b 60 d2 49 29 12 88 c1 3f 84
              Data Ascii: Q./}V^TkxxV1&DrO1)nh@imS/lcP&lyzIIDM_sdI|8ZJ@\p6e9-CZ5BdTcG!kt/QSMUul^R:*4_~bI$p08[)&gtHQcgP]7$`PO<2AK`I)?
              2024-06-23 22:30:28 UTC4096INData Raw: 84 55 7e 77 52 c5 e8 58 a0 cc 95 5f 72 b9 40 cb e8 da fe 66 8f 4d 37 98 d6 05 ce 3d 09 99 6a 0f 4d ed 31 5c 46 66 de fc 83 11 ad e5 88 b5 ec c5 d9 49 e4 44 92 49 6e 87 f9 5e 98 9b 01 a9 ed 31 46 cc 37 6d 26 fc 46 ca b5 a0 63 48 97 d6 fe f7 50 9f fa b7 7e 23 5b ab fd 7c 73 ff 00 63 5d fb 72 1a d7 f6 fa 2f ee 97 ec a1 ab ff 00 98 50 41 f1 0d bf 90 f3 29 98 d3 b2 dc 6a 1e 04 16 f9 cb 94 e6 49 c3 de 6b 86 67 fd a3 f4 c8 56 2b 94 8d 48 c7 52 b1 a5 f0 5c 69 4a a0 b8 b4 b9 90 eb b5 d2 ce 36 9d a4 4f 46 bd f3 ca 60 7d 3d 4b e9 3f 59 ec a3 0f b7 da ea 03 30 63 57 4f ec 69 5a 41 ba 10 92 69 07 ed a4 10 60 cc 16 e7 ed 30 be ad e9 7e 56 e7 f6 ac 17 e7 2b fc 47 21 ad 4f e8 68 d4 89 85 f2 a8 6a ff 00 e6 15 b2 55 83 65 e1 6e c7 34 0a 84 75 26 cc 2e 98 5e cb 06 82 53 6f
              Data Ascii: U~wRX_r@fM7=jM1\FfIDIn^1F7m&FcHP~#[|sc]r/PA)jIkgV+HR\iJ6OF`}=K?Y0cWOiZAi`0~V+G!OhjUen4u&.^So
              2024-06-23 22:30:28 UTC4096INData Raw: 62 47 12 2c a4 48 4a 53 8d 8c c2 90 dc 36 a4 cb 72 6b 95 31 3b 58 b6 b2 f0 4b 31 1d 24 cc 7a b7 0f a3 9d cf 73 20 a2 0b 48 75 3e 1e 48 e1 e1 69 c1 f1 f9 5e 21 8f 0d 27 29 e0 12 90 40 fd 4e 7b 53 fd e0 d7 c1 3a 4e 0f 7f 63 71 a4 1a 9a e1 e9 9b 88 44 e4 cb 48 05 02 e5 b9 41 4e a0 89 2b 4b 85 b5 bf ef 14 1c fd 33 dd 22 47 86 62 a7 8b 6a 6f 0a 5a 94 b1 8c 7a 1b 69 4f 29 f7 d8 a4 0f be b9 2e d2 c4 eb c9 75 c2 8e ca 95 d5 71 84 75 25 ff 00 fa aa 7b 12 0b d1 8d 8c 81 85 90 58 7d 05 b2 cb e6 32 c8 79 1e 10 82 30 da 3c 70 09 4f 9c 0c 6d 8d 8f 65 f8 4d 31 8c 89 8e 74 e2 69 86 4a 3d 4a dc 4b 4d da 6a b7 65 3f 31 e9 f3 84 4a 8e a1 c6 87 5c c2 51 c4 c8 c8 19 0b 72 fc e9 87 3e cd d0 42 77 86 99 f0 d2 cb 63 de 24 37 25 b9 32 c1 9a 94 a8 cd 6a 4a 79 aa ba 19 43 62 d9 fe
              Data Ascii: bG,HJS6rk1;XK1$zs Hu>Hi^!')@N{S:NcqDHAN+K3"GbjoZziO).uqu%{X}2y0<pOmeM1tiJ=JKMje?1J\Qr>Bwc$7%2jJyCb
              2024-06-23 22:30:28 UTC4096INData Raw: 03 04 10 12 21 31 13 20 41 05 22 30 32 14 51 40 15 33 61 71 23 42 43 52 ff da 00 08 01 03 01 01 3f 01 23 c8 50 91 c0 78 c7 8e 8f 02 98 a6 29 0a 45 de d4 71 1c 0e 07 03 89 c4 e2 71 38 9c 4e 27 13 89 c4 e2 71 38 9c 4e 27 11 c4 e2 71 38 9c 4e 27 12 8e 16 70 38 76 47 4b 3c 8f a1 7d 2b 25 0f e9 79 51 2f a7 e5 5f 04 f0 e4 c7 f0 28 df 93 8f 1f 65 1c 4e 23 88 e0 38 56 ef ed 16 ad 47 e0 86 ae 32 39 27 b5 59 2c 64 a1 5b 58 a4 29 0a 42 65 96 5f f9 14 50 a1 64 70 f2 66 93 e9 fc fb 64 34 d8 b0 79 20 f1 cd 5a 35 3a b8 61 f8 23 f5 0c 79 3e 09 60 c5 9c d5 7d 37 85 c9 0e 2e 2e 9f e1 9a 24 b6 92 1c 47 02 32 70 44 35 52 f9 16 a9 1e b2 91 49 8f 1d 8f 15 1e 99 c6 84 e8 8e 41 64 2c e4 72 39 1c 8e 47 22 cb fc 8b 66 24 ce 2c 4a 5f 06 3d 35 f6 cf 47 e1 1a 7d 04 63 f7 33 2e ae 18
              Data Ascii: !1 A"02Q@3aq#BCR?#Px)Eqq8N'q8N'q8N'p8vGK<}+%yQ/_(eN#8VG29'Y,d[X)Be_Pdpfd4y Z5:a#y>`}7..$G2pD5RIAd,r9G"f$,J_=5G}c3.
              2024-06-23 22:30:28 UTC4096INData Raw: 02 38 f8 f6 21 45 b3 06 95 cb c9 0c 2a 05 51 e4 e4 97 93 53 ae 8e 35 d1 a8 cd 2c f2 12 31 69 9c cf e0 d0 f4 c9 11 87 11 bb f6 e1 ed 8a 28 f9 35 e6 12 08 67 d4 7a 9e d8 fc fe 14 32 68 9b 68 c2 b9 b3 8f 14 4b 32 89 97 33 91 26 59 64 59 83 f6 30 33 48 41 12 c5 19 19 30 57 82 70 b2 71 a1 e3 4c 58 92 14 77 fd ba 30 e0 b3 16 08 c5 db 2e 31 25 95 12 d5 c2 26 4f a8 c6 0b a3 2f d4 5c c9 64 96 47 d9 fa 9a 7c 32 c9 2b 31 62 50 87 66 49 c6 c9 c9 0f dd 85 d3 22 ed 0f c9 af 30 90 19 f5 2f df 6c 7e 48 d3 5b 59 65 fb 28 68 93 68 93 4c c2 b8 9a 8d 47 1e 91 29 b9 76 39 17 b2 ec 4f b3 4b 8d cb b3 0e 16 69 97 14 8c 62 1d 32 58 62 64 d3 a6 4f 14 a0 2f f9 f6 47 c9 09 f1 3f 91 2f 82 0e 59 3c 99 a3 c2 36 6a 32 b7 2a 39 31 2d b1 61 79 24 69 b0 47 1c 4c f9 78 c4 94 dc 9d 8d df b6
              Data Ascii: 8!E*QS5,1i(5gz2hhK23&YdY03HA0WpqLXw0.1%&O/\dG|2+1bPfI"0/l~H[Ye(hhLG)v9OKib2XbdO/G?/Y<6j2*91-ay$iGLx
              2024-06-23 22:30:28 UTC4096INData Raw: 3d 46 7a 8c e6 73 39 9c ce 45 ef 67 33 99 cd 9c d9 cd 9c d9 cd 9c d9 cc e6 72 39 9c 8e 67 33 99 cc e6 73 67 36 73 39 16 59 65 ec d9 65 96 5e d4 51 5b 72 39 1c 8e 47 23 91 7b 59 7b 7f ff c4 00 2e 11 00 02 02 01 03 03 04 02 02 03 00 02 03 00 00 00 00 01 02 11 03 10 12 21 04 20 31 13 30 32 41 22 51 05 14 33 40 61 23 71 42 43 50 ff da 00 08 01 02 01 01 3f 01 a4 89 4a 89 4d 1b 91 1c 82 ca 9f 02 6b e8 a6 c7 01 e3 1c 75 b2 cb 2c b2 cb 2c b2 cb 2c dc 6e 2c b2 cb 37 1b 8d c6 e3 71 b8 dc 6e 37 1b 8d c6 e2 cd c3 94 50 fa 88 1f da 80 b3 42 5c 9b a2 ca ae 4d d7 a5 96 59 65 9b 85 32 19 35 db 64 b0 59 3c 0c f4 da d2 c8 64 68 8e 6b 54 6e d1 c6 c7 01 c4 71 28 a2 8a 28 a2 b5 ae ea ee a2 8a 28 ad 6c b3 36 7d 83 cb 3c ac 9c 25 13 1e 09 48 7d 2c 97 28 dd 3c 66 2e a3 77 0c fa
              Data Ascii: =Fzs9Eg3r9g3sg6s9Yee^Q[r9G#{Y{.! 102A"Q3@a#qBCP?JMku,,,n,7qn7PB\MYe25dY<dhkTnq(((l6}<%H},(<f.w


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              90192.168.2.649825162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC358OUTGET /qvm22YmM/melisajjk.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 106037
              Connection: close
              Last-Modified: Sat, 18 Feb 2023 08:24:41 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f5 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: a6 3e 63 ee f1 94 2e af cf e8 74 ae 6f 4a 44 9c af 5e 3e 49 5c dd 5b 83 d3 af 54 f7 7f 07 20 f7 7e 6c 35 75 97 4f a0 fc bf a6 a7 75 0b 49 a6 a5 ba cf a2 8c 2f e7 6e 67 b7 05 35 f2 73 5e af 05 3b 72 5e 72 68 a3 54 d6 be b9 f9 ff 00 ae b7 9d 17 42 98 63 29 68 82 b1 47 9c bb 3c 9a 80 bb e7 e8 b5 9b 80 2b f8 d5 39 bb 2c f7 a7 db 0b 98 aa ef 47 93 77 9e f8 89 cb 78 74 74 0b d1 60 1c 98 1b 14 25 b9 6c 2b a6 a4 b9 9a d2 47 5d 35 9e df 97 cf de 87 8d 79 69 8c 8b ee 4f 53 a9 71 7a 3c 7b ab 83 1f 94 ed b9 bb 99 0c b7 b7 e0 e2 fb fc b5 02 95 74 7e 4f a0 d7 73 f4 c4 a5 23 49 d6 65 db 58 3b 39 df 8a f4 f9 3c ab a3 c4 33 9a 4e bc b7 3c b6 b3 46 34 af 57 fc f7 d7 e9 33 e8 5d 8f 30 0c a4 44 95 d2 bc 8d ea f8 1b 0e 0e d6 67 4b 5c f5 4d e7 33 2d 6d 72 d5 49 d0 6f cf 71 9e
              Data Ascii: >c.toJD^>I\[T ~l5uOuI/ng5s^;r^rhTBc)hG<+9,Gwxtt`%l+G]5yiOSqz<{t~Os#IeX;9<3N<F4W3]0DgK\M3-mrIoq
              2024-06-23 22:30:28 UTC4096INData Raw: 66 fe 73 ae 9f 97 6d bf d1 70 9e 6f 33 55 17 62 4d 95 5e 5e d5 fc 1a 46 c6 d3 93 89 8e 96 1d 39 28 1d 6a eb 7c 65 ec a4 64 e9 78 75 a7 e4 dd ed 26 e7 a3 1a 9e 7d 75 0b 97 32 b6 87 17 2b 63 6d e9 f0 63 7c 2d a0 e9 8f 60 bf 47 d2 4b e9 73 d2 e1 d2 6b 43 9a 7a 13 13 7c 99 14 b6 4f 06 89 45 64 f5 63 38 c1 78 65 c1 7c 7c 62 e1 52 3a 71 8f 86 a8 97 bd f7 7c dd d7 b3 c3 4d a3 a4 8e 84 d5 c9 da 5e 73 9a f9 de fc 3f 81 e8 92 42 a7 a4 fd 87 91 a3 f5 71 c5 7c d7 6e 2b c0 f4 3b 0f bd e7 3e de 5f be 62 fb 18 b1 54 dc 8c 79 d5 0b ce d6 ab cc de 0c 6b 3b 6c 9d b5 6b b6 72 b4 56 d9 3c 8f 93 d3 3b 2c ea 57 40 10 28 0b a5 75 78 f0 f1 ac 16 3e 8e d7 d8 e3 4c ce 77 ca ba fd 30 eb 97 e9 7a 4e 3e 99 32 db 49 ba 79 ce a9 c2 7a 19 a7 40 a9 34 f2 62 f2 71 e3 39 73 d1 71 65 c8 3c
              Data Ascii: fsmpo3UbM^^F9(j|edxu&}u2+cmc|-`GKskCz|OEdc8xe||bR:q|M^s?Bq|n+;>_bTyk;lkrV<;,W@(ux>Lw0zN>2Iyz@4bq9sqe<
              2024-06-23 22:30:28 UTC4096INData Raw: 59 69 0d 5b 4e ce 45 4b 4d 86 2e d7 78 f2 cc 3a 24 bd 34 2b 5c 86 5a a9 39 25 ae 83 bc e4 5e 36 75 31 b3 de 87 02 eb ab ca 46 3c f4 67 4c 0a d3 51 b7 13 b5 2a 00 99 94 cc d6 7e 7a 7a 41 3d 3f 5c b1 32 41 d4 cc 25 d4 75 e6 6a 1c 23 3d 68 f3 e5 be f3 cc 2a d3 14 ed 45 16 55 a2 34 e4 59 f5 f4 dd 33 97 ae 5c 57 2e 84 d1 dc ab 3c d6 75 5d 9e b9 09 be c9 b7 37 27 e7 db 6f d1 cf 5e 16 75 3a 97 18 52 f0 f8 ef d7 ab 3a 89 ae 3d 1b 77 3d 79 8e af 8d 67 b7 47 79 37 2f 3e 6f bb a9 e3 1c bd cf 1a 3a 53 d7 98 be 77 b5 c9 d5 50 70 ea a9 c6 6f fa bc b4 63 85 01 d2 ad 1d ee dc 8a 12 80 26 a1 89 33 cb af a8 25 6d 79 d8 6b 9d 1b 54 2d ed 4e 7e 75 9e 9d 5b 4c e3 25 c7 af a3 b2 18 63 63 4b d1 6e 2a 70 f9 57 38 9e a6 5d 74 2b c7 6c f3 e0 b1 d3 16 ef bb 5f 2c 18 d6 ab 1b e6 b3
              Data Ascii: Yi[NEKM.x:$4+\Z9%^6u1F<gLQ*~zzA=?\2A%uj#=h*EU4Y3\W.<u]7'o^u:R:=w=ygGy7/>o:SwPpoc&3%mykT-N~u[L%ccKn*pW8]t+l_,
              2024-06-23 22:30:28 UTC4096INData Raw: 8c cc d0 82 31 71 95 66 f4 f0 9d ac 74 7d d8 82 26 0e 92 10 b3 67 33 87 62 5c 55 0a f4 5a ce a2 93 7a 99 8b f2 b8 5f b0 eb c5 ba 09 da 56 cf 3f f7 19 69 bb 93 e9 58 f8 57 29 b8 c1 5d bb b3 e7 25 e2 a4 fb d4 50 49 33 cf 8d b1 58 3d d6 03 09 05 2a dc 59 96 38 3b b2 ba d4 13 71 40 5f b3 ab e7 fe c1 d3 3f a3 fb 40 3c e7 c5 43 db ae c9 bc b2 7a 36 a1 32 93 32 02 35 a0 a3 0b d8 72 30 ab 1d 4a ef 6c ec 97 70 ec 17 6e 18 81 a3 02 7e 2d 4c 7e 59 0b 68 ed 45 d9 2c 49 93 cb 84 6d e4 11 4e 3b b4 f8 81 39 25 d3 f2 1a 97 03 63 7c 46 10 a9 db 1b 22 bd 4c 84 18 7a 58 98 2b 84 f2 59 cc 90 d0 06 b1 f0 91 85 b7 c6 ce 82 b3 d6 78 26 09 45 d8 5d 59 83 8b 6a 0b 6c b9 78 8b 10 3f 82 c4 dc 9f fb 6a 22 c2 d9 5b bd cb 7e ea ac 1d f9 f1 98 88 a9 c7 76 b8 4b 05 cc 2c 94 ed c5 c6 18
              Data Ascii: 1qft}&g3b\UZz_V?iXW)]%PI3X=*Y8;q@_?@<Cz6225r0Jlpn~-L~YhE,ImN;9%c|F"LzX+Yx&E]Yjlx?j"[~vK,
              2024-06-23 22:30:28 UTC4096INData Raw: 96 3c 65 27 64 2f c5 e5 94 e6 5b ba d9 7a 2a ed 8e 78 40 71 32 04 55 2e 55 67 cd db 50 ea 17 50 5b 86 d0 90 27 05 c5 66 19 e2 b3 54 5a 58 a6 a6 ce a5 89 c1 01 72 69 2b 3a db a3 b2 62 e9 5f ef ea cc ab d5 39 de 31 8e aa e2 e6 9d 84 53 03 3a ed a2 89 95 99 8c 1e bd c1 ed 15 d0 90 89 98 46 68 ff 00 b3 40 b4 45 6f 13 94 1c 84 f4 4a 2b 01 38 72 5b ac 96 51 e4 32 25 cb 75 2c cd 0b 3e 52 03 2e 53 92 e1 3b a6 ac 46 83 1f 1a 1a e4 cb 50 64 8f 1d 51 c5 e3 19 6c 49 61 dd 6d bf 4a f5 a7 bd 25 7d 31 c1 a1 a7 4a ba e6 2c a4 08 65 69 f0 60 ef 38 b8 9a 17 71 58 dc ab b1 b8 6e bb 7e b9 d6 f9 31 56 bb 72 8b 39 95 8a a4 0a 7a db 38 4a 50 9c b5 c2 64 74 89 91 83 8a 71 5c 95 5f bf a0 8b 93 85 41 81 31 1c c9 c0 6b 84 b9 22 44 44 65 1c f2 42 83 29 b8 1d 93 90 a9 e9 fc bd c8 2c
              Data Ascii: <e'd/[z*x@q2U.UgPP['fTZXri+:b_91S:Fh@EoJ+8r[Q2%u,>R.S;FPdQlIamJ%}1J,ei`8qXn~1Vr9z8JPdtq\_A1k"DDeB),
              2024-06-23 22:30:28 UTC4096INData Raw: 6c 7e 75 fa 7e ec 38 f0 d7 9f e5 35 26 9e 8e a9 1c 9c 8a b7 ff 00 d7 f6 25 dd ad b7 1d 03 53 f6 bf 4e db db 4f 9b 9e 88 fd 34 fe 42 c5 92 a5 97 f8 be 07 54 ac 87 e9 e0 49 14 38 d9 ce fb e9 4c 46 1e 1c 44 9a 65 b3 5a f3 d7 51 59 c3 d7 cb 63 7f 50 e1 b4 10 d2 93 6b 1a fb e6 c6 34 4b b6 bb 68 01 4a 3f 36 ea 42 44 5e ad ef 5f f1 2b 7f 7d 31 f9 56 dd 59 5a 3d 86 bc 7c cb 01 f2 65 f5 b3 ff 00 92 ab 72 4a 56 eb f6 b2 c3 91 3e de a4 cb 56 fe a2 c5 d5 c0 5a 9e 7d 5f 6a 1a b4 31 d5 c6 de 8b b1 80 b7 05 8c 8e d8 1d 23 a7 c7 c6 69 5a ba 4e fd a9 a8 51 8e 1d 3b a2 87 b5 94 d4 61 fe 7b f4 e0 c6 39 6f e9 ac 84 99 6d 35 8c 8b 0b 26 52 a4 95 6d ad 08 4c 38 f6 6d e4 d2 fa 80 45 b5 0e 9e 2c 45 8c 28 78 fd 19 1e 95 c9 5b 97 3f 0c 75 34 8e 92 9e 3c ae 9b fe 8c ca 34 d5 2b 06
              Data Ascii: l~u~85&%SNO4BTI8LFDeZQYcPk4KhJ?6BD^_+}1VYZ=|erJV>VZ}_j1#iZNQ;a{9om5&RmL8mE,E(x[?u4<4+
              2024-06-23 22:30:28 UTC4096INData Raw: 4e 4e 45 67 53 07 22 58 a8 70 2b ba f5 a1 c4 56 88 e4 23 90 53 32 cb 81 c6 c6 85 c1 37 66 02 79 b6 aa 3a 7e 6e 46 79 6f 76 23 a1 e3 93 ae cd 6e be ec 0f 8d 25 a4 86 3f 27 41 fb 3e f3 84 59 2e 99 33 27 43 f2 64 c0 e0 35 fe e9 bb 4a ef 4c 52 1f b8 aa 28 95 51 66 37 c1 95 f2 29 56 3d 23 1d e2 7e 96 24 89 cf 7b fb b1 3e 34 63 d5 f9 3a 0f d9 f7 a8 ba 2e c7 08 b3 37 48 9f b9 19 31 38 bd 37 1b ec be fb 22 c9 64 e4 f5 07 3b 11 17 c1 27 c9 29 7c 69 0f 61 93 26 f7 45 57 dd 81 f1 ac d6 af c9 d0 7e cf bf 7d 99 70 ee 33 60 70 d2 cd c6 f3 76 95 d9 37 ed 17 25 0c be 4d e3 77 fd 28 76 32 6b 47 e4 e8 7f 67 de be db 32 e3 53 47 51 8b 63 2b b1 48 be c9 72 24 22 5f d5 89 f1 d9 31 9f 27 45 fb 05 fd 36 75 18 b7 23 d3 95 9f c7 93 17 48 cf e2 31 f4 cd 12 84 91 ce 88 62 11 93 ed
              Data Ascii: NNEgS"Xp+V#S27fy:~nFyov#n%?'A>Y.3'Cd5JLR(Qf7)V=#~${>4c:.7H187"d;')|ia&EW~}p3`pv7%Mw(v2kGg2SGQc+Hr$"_1'E6u#H1b
              2024-06-23 22:30:28 UTC4096INData Raw: 00 2b 44 74 64 7f d0 23 ca c6 df ed 13 94 7b 44 af 20 fc 66 41 7d 3e c7 91 4f 84 63 c0 ab ee 23 86 26 4c 72 86 5b 89 17 b5 5c 8c 7b 24 4f 0c 58 f0 28 90 cb 18 f0 65 c6 b2 18 b1 c6 3c 33 26 37 8a 5f f8 49 6c 76 28 47 22 27 16 be d3 06 05 b3 93 2c 61 02 3c b2 38 23 24 47 c7 8d 19 31 ac 32 dc 8f 1a 75 9a f5 64 7f 89 5a de b6 6e 46 e4 6f 43 cd 14 7e a6 27 ea a2 87 e5 a3 eb 26 7d 68 ff 00 42 cc 99 b2 33 16 08 2e 8d ae c8 c4 db 19 19 bc 78 b8 d2 13 78 a5 4c c5 91 4c 94 14 8f a1 14 79 79 36 4a a0 78 d0 6d 5c 8c d2 85 53 1a 72 3c 4c 4d 76 4b 0c 1b b3 26 48 c5 52 36 bc 8c c5 86 28 da 97 42 e0 cf 8b ea 46 88 78 4e 33 52 1e 8c 8f f1 98 e6 91 2f 29 0f cb 3f 50 cf ae d9 f5 64 3c 92 37 36 73 a5 56 aa c5 91 a2 19 88 4d 31 31 0f 93 36 15 93 84 35 3f 1d 91 f3 1a ec 5e 6a
              Data Ascii: +Dtd#{D fA}>Oc#&Lr[\{$OX(e<3&7_Ilv(G"',a<8#$G12udZnFoC~'&}hB3.xxLLyy6Jxm\Sr<LMvK&HR6(BFxN3R/)?Pd<76sVM1165?^j
              2024-06-23 22:30:28 UTC4096INData Raw: 13 1e fc 96 46 35 1d 12 3c 9c 5b e0 4d 6c 95 18 de d7 62 96 e8 8d 56 9e 57 f8 c8 f5 a2 28 a3 21 42 36 8e 27 8d 0a d3 ad 29 0f 8e 8b e0 9e 2d c8 94 36 3a d2 1d 98 d5 47 58 da 27 0d c6 7c 7b 74 6e 8c 52 fb 90 89 7c d7 64 26 e0 43 c8 3e ad 9e 57 dd 13 f2 27 67 81 2a 91 bb 82 22 67 e0 f2 a1 f7 de 9e 34 ac 7a 79 7f e3 23 d6 98 8a 1f 04 f9 11 18 29 33 0e 04 91 2c 2a cd bb 57 07 27 3a 4e 5b 49 e7 31 65 dc e8 da 65 c3 bf 91 f8 c6 3c 34 c4 ab 46 8b da 64 f2 28 cb 3f a8 c6 cd 8e 46 1c 3b 5d 8c 7f 2d ea 98 99 93 98 0f f7 69 7b 79 3c 49 ef 88 b8 d7 cf 85 a1 3a 54 62 7c 97 68 a3 ca ff 00 19 0e b4 c4 6e 27 2d 12 be 0c 38 9d 8a e3 11 2b 3a 27 95 21 e7 1f 95 44 b3 b9 8b ee 67 8f 87 f2 36 5d 0d 8b 4b 48 9e 44 4b 3b 64 ae 47 48 f1 f1 6f ec fa 2a 27 43 f4 b2 fd ac b2 cb d2
              Data Ascii: F5<[MlbVW(!B6')-6:GX'|{tnR|d&C>W'g*"g4zy#)3,*W':N[I1ee<4Fd(?F;]-i{y<I:Tb|hn'-8+:'!Dg6]KHDK;dGHo*'C


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              91192.168.2.649831162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC364OUTGET /BbyF7zDF/Claude-kbrstore.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 85375
              Connection: close
              Last-Modified: Sun, 12 Feb 2023 16:25:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e0 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:28 UTC4096INData Raw: dc f3 4a 33 ae 3a ea 21 a2 b7 c1 39 b8 d7 9c be 9e 7d 17 7c 59 74 71 cb db 80 da f1 36 f1 e7 1d ac 4c d6 64 32 08 36 96 5f e4 ba 33 1c 5a 34 68 9a 8c 88 2c 5c e9 da ea 7a 74 cb a2 7b b9 53 a1 a5 be 4a 2d 30 ab 79 fa 5f 35 6a b9 9f 8b ad fd 03 39 17 3f 44 f9 7a 55 8c 34 fc bb ab a2 8f 76 0d 26 9b 6c f6 78 98 ce 8c 28 6f 9b 31 d3 cc 64 f9 50 cb 6a b0 cd 36 6c 86 ba 1a da 52 e8 96 6a 1a d7 a8 63 25 d0 60 cf 6d c5 a4 f4 71 d7 e9 e6 57 f5 e5 4d d7 27 65 fc f2 be b9 ba e0 ba c4 d1 d7 5c 94 33 3f 27 d1 9c e2 d0 49 b0 7c 0f 54 7c f5 b3 8d f7 d1 d1 a3 5b 39 59 66 c8 85 4f 05 d3 cf 9f bc f7 fc 9a 6f b2 8d 47 35 e5 30 ed 8f 8e d0 8a 03 91 aa 9d 59 33 6c d9 6b 33 77 e6 3a cd 16 f8 d6 6d 90 dc 81 b6 cd 35 52 16 89 a8 38 b9 0f a6 ed f4 5b 3a 8e e9 b6 ec 9a 92 e7 31 ae
              Data Ascii: J3:!9}|Ytq6Ld26_3Z4h,\zt{SJ-0y_5j9?DzU4v&lx(o1dPj6lRjc%`mqWM'e\3?'I|T|[9YfOoG50Y3lk3w:m5R8[:1
              2024-06-23 22:30:28 UTC4096INData Raw: 05 79 35 c4 51 35 49 59 d5 d4 14 81 b3 0d 7a 1f 37 eb b0 63 34 df 4f 96 32 48 f1 b7 14 95 04 19 95 9e ba e6 57 6c c7 b3 cd 2b 57 1c 13 86 4d 79 62 d3 96 3d e4 e6 8e dc 8d 19 68 56 38 65 2d 5d 7b cf a9 cb 3b 4e b9 67 65 92 f5 a5 cf 5c 99 d4 f0 2a 42 d1 47 af 34 6b cc 87 97 27 cc b8 ec ee 17 dc 76 cc e9 89 89 53 53 43 47 2e 8f a6 f3 5a aa 55 4b 48 6e c4 c8 ac 88 40 d4 67 ee 68 ee 22 b9 82 d6 35 e9 7b 3a fa 5e 35 e4 fb f4 4e 98 d6 e3 8d 23 c3 1a f2 b1 1b 9f 45 2e 9e ab df 64 83 49 21 1d 73 d7 9e 74 57 e5 4b d3 80 77 93 ae 49 43 15 49 7a d9 69 bc fd 77 9b a6 92 69 ed fa fc 29 57 e8 49 ae bb 17 e9 58 9d b3 b3 da 66 72 49 91 54 47 bf 3c 2b ca 06 78 7c df 8e 9d c5 3d c7 a3 31 62 4c 6a da 9a 1a 23 da e6 7a 3e 83 c9 1f 47 4c ee 15 55 65 2a da ce 0b c6 19 10 dc 85
              Data Ascii: y5Q5IYz7c4O2HWl+WMyb=hV8e-]{;Nge\*BG4k'vSSCG.ZUKHn@gh"5{:^5N#E.dI!stWKwICIziwi)WIXfrITG<+x|=1bLj#z>GLUe*
              2024-06-23 22:30:28 UTC4096INData Raw: 00 00 01 00 02 03 04 05 11 12 06 10 13 21 14 20 22 31 15 23 30 32 07 24 33 34 36 16 25 26 35 41 42 27 40 ff da 00 08 01 01 00 01 05 02 b7 30 81 92 5f 9d eb cb 21 5c dc b6 e5 b2 81 21 79 64 5e 59 17 92 45 e5 90 ad c8 51 b4 f6 a9 6d d8 42 c4 c5 79 26 42 59 53 a6 21 51 c9 c1 13 60 c9 d1 71 cf 4d 87 b1 88 04 ad 95 b2 b6 57 b5 b7 2e 4f 5e 49 17 9a 55 e7 95 79 a5 5e 49 17 92 45 e4 91 73 95 79 65 5e 59 17 9a 55 e6 95 79 e5 50 4d 23 c3 84 9a 74 b2 af 3c cb cd 31 46 49 82 f2 4a b9 c8 b9 c8 b9 48 b9 48 81 91 01 29 55 71 f7 6e 49 6b 0d 90 a4 b8 bd 53 ac f9 dd 30 d3 96 5f fb 9f d1 f4 d5 34 85 c8 fd 2b db c8 6f 14 5e 8b 8b 93 63 2f 2c ac 02 00 05 bf d2 d2 d7 78 2b ba 69 30 5d 10 e7 ae ba c1 54 af 82 e0 b8 2e 2b 82 87 d2 ff 00 e4 c5 c9 0a 84 9a b8 77 4a 72 b8 07 c5 1b
              Data Ascii: ! "1#02$346%&5AB'@0_!\!yd^YEQmBy&BYS!Q`qMW.O^IUy^IEsye^YUyPM#t<1FIJHH)UqnIkS0_4+o^c/,x+i0]T.+wJr
              2024-06-23 22:30:28 UTC4096INData Raw: f9 38 5e ac d9 2a 59 a4 91 69 69 69 71 5c 57 15 c1 78 d7 84 ae 04 76 6b b4 bc 85 46 d7 48 60 80 30 5a c9 71 40 99 0b e5 e2 30 75 4c 8e 25 12 b6 b6 a4 63 67 65 ba ae ae ea 17 dd 4a 68 a4 65 b8 ec c6 c6 13 df a9 ff 00 c8 14 35 e5 b4 eb 34 e6 a9 d9 a5 72 d1 8f 2b 34 02 3e a3 b8 c5 0f 56 ca d5 43 35 05 d8 d9 23 5c bd 2e 2b a9 29 f9 20 0d d1 a7 27 09 29 bf 6c 16 c5 79 29 64 63 bc c9 99 cd b7 6a ae a4 a5 c2 1c 33 06 43 19 73 1e e6 3b e1 ca 9e af a7 b0 b0 ba 2d a7 47 a4 c8 f9 23 11 0b c6 bc 6b 82 e2 80 4c 21 08 a3 91 49 8e 46 a4 8d 5e 27 28 b9 b0 18 e6 95 7c 28 62 72 8e 03 34 b0 c6 21 89 c5 12 b6 b6 b6 9e 04 ad bb 58 d7 93 17 93 75 09 de e1 2b 4f 7e a7 3f f2 0a 58 f7 5b 55 e3 6d 58 e4 d4 ac c8 d0 35 1c 0f 62 3b 0f b6 2a 1f 05 26 4c f6 16 df 91 aa 3c b3 82 b3 71
              Data Ascii: 8^*Yiiiq\WxvkFH`0Zq@0uL%cgeJhe54r+4>VC5#\.+) ')ly)dcj3Cs;-G#kL!IF^'(|(br4!Xu+O~?X[UmX5b;*&L<q
              2024-06-23 22:30:28 UTC4096INData Raw: 69 69 0e c0 20 13 58 99 1a ad 57 9b b0 b8 e0 e7 16 86 2a bf d9 34 2e 29 ad 4d 0a 3d ad 95 b2 8a 25 3b b1 44 92 33 78 ee 2f d6 c7 8d 36 34 23 5e 3d 26 57 d5 bb ad e5 56 f7 a5 67 eb 58 1c bb b1 d2 51 b0 cb d1 ce ff 00 0b 1d 7a 39 8d 8c 6c 8e 9a d6 aa d6 c8 e6 38 29 25 b7 75 ed a4 1a bc 21 08 82 74 61 16 a2 c4 5a 9c 11 08 04 50 08 04 d0 9c d4 42 d2 d2 d2 d2 01 00 9a d5 14 3b 55 eb 72 75 6a 7a 54 22 f0 42 4a a9 fd 98 28 39 09 10 9f 48 58 5f 10 57 c4 15 f1 05 1b 0b e2 17 c4 2f 88 46 64 f7 89 63 b1 8f 74 24 04 d6 a0 c5 c7 68 02 d3 92 8f c5 47 2a 4f 92 4f a8 96 2e 8b bc ea f7 ee 8d c7 90 ad eb a7 6c 7c 53 3a a2 d8 8d b1 b7 92 91 eb ee b5 d9 cd 42 34 f6 68 3d 3d 69 6b 40 a0 10 0a 31 ed cd 4e 0b 8a e2 b4 83 10 6a 8a b3 e5 50 51 d1 af 8f 73 95 6c 6a 82 9b 58 42 72
              Data Ascii: ii XW*4.)M=%;D3x/64#^=&WVgXQz9l8)%u!taZPB;UrujzT"BJ(9HX_W/Fdct$hG*OO.l|S:B4h==ik@1NjPQsljXBr
              2024-06-23 22:30:28 UTC4096INData Raw: d2 27 3d b5 04 6e f4 f1 18 b3 e5 6f 6a 66 4c 99 71 65 ab 3a 9e a9 e2 c6 97 db 21 2d c9 df d9 d1 af 41 f2 75 5c 33 a7 9f ed f2 fa b4 61 f8 2f f6 22 63 c6 63 85 9b 28 50 b1 41 21 c2 ca 21 03 1a d1 70 49 59 91 7e 34 63 7b 65 63 4f a8 7b 99 d4 7f 1e d8 98 e7 fe 3d b1 3a 76 a1 7f d9 d4 63 6e 6a 67 51 07 9b 1a da 62 85 79 27 f9 70 88 25 13 27 32 4c ea 7f 36 9a 1c ad 09 2d db 99 93 23 9f 06 39 2c 7c 99 25 be 7b ce a2 5e b4 93 3d 44 97 07 a9 cd 99 66 b2 bb 1b 8d 18 7f 8d 77 51 45 15 ee 31 78 12 31 63 31 c0 84 12 28 4a b4 46 c2 28 5c 69 7a 35 6c 86 34 bc 8b 83 e8 8f 1a 58 a7 45 96 36 36 6f 25 90 f5 0f 54 79 4f 56 cf 54 f5 10 f2 99 3a a8 c4 cb d6 ee 5c 18 3f 8d 7b ef 4b 2c bd 61 1d ca 8c 58 4c 58 08 e3 1a a4 51 45 0f 81 31 76 fd f6 59 c6 dd cc 9e 4c 50 5c b2 4a 9d
              Data Ascii: '=nojfLqe:!-Au\3a/"cc(PA!!pIY~4c{ecO{=:vcnjgQby'p%'2L6-#9,|%{^=DfwQE1x1c1(JF(\iz5l4XE66o%TyOVT:\?{K,aXLXQE1vYLP\J
              2024-06-23 22:30:28 UTC4096INData Raw: bb db d1 a1 a1 fb 33 e5 95 4c c6 f9 30 45 46 76 cf 3e 34 9f c4 c3 f2 31 3e 48 b2 c4 c8 b2 2c 5a e5 9b 82 b4 4b aa 92 27 d4 36 3c d6 4a 76 39 0a 43 50 9a 32 e2 a8 da 27 26 66 b9 22 76 6e 76 36 43 22 7c 1f fa 46 57 22 52 a3 1d b6 46 1b 88 e3 da b4 fd 1b e2 47 b1 f6 b1 8f d9 f2 f4 87 93 04 b7 f0 cc 6d c7 49 fc 59 83 e4 63 f2 46 45 89 91 64 04 6e 1e 4a 32 65 b3 3e 45 64 f2 8e 6c bd 6c 72 fc 59 93 c9 33 2b b6 4f 83 75 e9 ea ba a2 2e 9d 91 96 e3 1c 68 4c 84 ec a3 f4 75 f8 91 d5 8f b5 8c 7e c3 1a a2 cc 6f f2 3a 5f 98 b9 12 a3 27 c1 98 bc 90 f2 45 88 44 4c fd 43 c4 a9 18 b3 cb ec 79 89 e5 25 33 2c ac 63 d2 f5 93 e0 99 9d fd 0c 9f 24 a3 b5 e8 b4 56 60 9b ba 66 ce 0d ad 10 91 fa 47 86 43 56 31 f6 32 43 ee b2 c9 32 6f 4c 7f 23 a7 f2 41 89 99 7f 8d 98 f8 22 47 c0 84
              Data Ascii: 3L0EFv>41>H,ZK'6<Jv9CP2'&f"vnv6C"|FW"RFGmIYcFEdnJ2e>EdllrY3+Ou.hLu~o:_'EDLCy%3,c$V`fGCV12C2oL#A"G
              2024-06-23 22:30:28 UTC4096INData Raw: 11 e3 2f 0b 92 2a 88 91 1c be 0d 43 53 ce 6c d3 ce bf 9d 88 bd cf 7b 64 a5 b5 65 f8 c2 d8 c5 9b c2 27 c2 a2 3e 30 b1 2c 69 ae 44 21 13 95 1a ba a4 9f 56 c8 4e 99 19 5e 3d 46 50 85 dd 94 b7 2d ab 63 c5 8e 42 11 1f 24 b9 7b 2c 6f 10 e0 4c 8b 2c d5 97 04 9d 95 b7 4a 54 59 ea 32 85 d8 bc d9 d4 39 6f 5d b7 b2 24 7c ed 62 22 26 29 1d 66 a4 ef 7a f2 26 6b f8 d8 bb d5 f8 b1 f0 40 5b 1e 13 2c ea 3a 89 6f 44 5f 06 b3 e0 79 59 bf f0 63 b5 e2 cb cb de 88 f8 35 c7 fe 2a c2 ee 35 bd 1a fb 57 f8 28 5b 2c b2 cb de ca dd ea 7f c6 5d 85 85 b5 ee b3 d4 f9 ff 00 1d 7e 15 62 8f 53 ee ff 00 1d 7e 05 6d f5 3e ef f1 d7 e2 fa af 77 fb 9e ab dd de 4f 9a c3 22 ef b5 77 e3 64 9d 0b c1 43 75 c1 28 b8 ab b2 1c f6 d7 77 d5 fb bb df db 0c d3 f0 37 d2 75 48 8c 9d f2 3e 15 9f 52 4f c2 3a
              Data Ascii: /*CSl{de'>0,iD!VN^=FP-cB${,oL,JTY29o]$|b"&)fz&k@[,:oD_yYc5*5W([,]~bS~m>wO"wdCu(w7uH>RO:
              2024-06-23 22:30:28 UTC4096INData Raw: 57 da 3d 73 f1 ee 70 e2 3b e8 e1 9c 65 3e 7d 56 6b 35 30 72 40 f5 dc 4c f3 13 ee 65 bd 35 74 af 12 71 d4 b4 fe d1 df 1e e6 d2 d4 4e 2c d1 7e 89 c0 75 92 9e 90 61 e9 81 7c eb 84 be c8 40 6e 21 9e 64 4b b9 c4 be 6b 4f 14 6c fa 23 56 d1 fb 43 f1 d6 e1 0a 9b af 05 55 4b 84 27 1d b6 8f 78 4f ca 7a 9b 4e a9 c9 a3 32 8e 95 86 19 e5 3e 9a ad c6 dc 52 54 68 1d c9 f7 87 3b e8 87 fc 4a 43 2d 58 fe b9 ee 60 3b 2b 98 f1 e8 94 c8 f0 da 5f 06 28 e5 c8 ae 08 8b 62 13 87 ac e5 b5 1b 0f 83 56 91 db 71 3a ba ba f4 ee 40 1c 9f 45 32 56 37 ec c3 f8 ac 2d e0 1a d1 fd 73 ab 52 a8 dd e6 31 9f 3b 84 38 99 72 37 3a 03 aa e6 64 a5 2b a8 35 e9 dc c1 0b e5 36 9a 30 64 0a d8 d9 86 82 1a b6 9f da 1b aa 64 b6 44 d6 72 f2 df 35 f1 32 71 5a 78 5b 50 4f dc bc 51 b4 da ce 8e 03 04 f1 1c c8
              Data Ascii: W=sp;e>}Vk50r@Le5tqN,~ua|@n!dKkOl#VCUK'xOzN2>RTh;JC-X`;+_(bVq:@E2V7-sR1;8r7:d+560ddDr52qZx[POQ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              92192.168.2.649833162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC614OUTGET /6Q28NpYw/IMG-20220524-181348.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC144INHTTP/1.1 404 Not Found
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 2712
              Connection: close
              2024-06-23 22:30:28 UTC2712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 04 03 00 00 00 3f be b8 99 00 00 00 18 50 4c 54 45 3a 80 ea ff ff ff a8 c2 f4 80 a8 f0 f1 f5 fe 56 8f ec dc e6 fb c4 d6 f8 cc 30 bf 3a 00 00 0a 3b 49 44 41 54 78 5e ed 99 41 57 db 38 17 86 df b1 71 d8 ce b5 55 67 2b 43 80 ad 5d 98 76 1b 43 69 b7 86 2f a5 db b8 00 dd da a5 3d f3 f7 3f df 7b a2 23 d7 81 99 50 70 27 e7 f4 3e 8b 28 b1 ae a4 c7 c2 96 8c 2f 7e 4b 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 09 e9 95 0a 3e 8b 68 9b 04 c3 d7 7f 81 f9 5f 57 72 b1 d7 71 44 f1 de 3e f6 f6 f9 f7 7e 0e 1c 1f 57 e2 cd 85 2f a5 e9 e8 04 25 d1 35 80 4b 22 ba 95 9f a5 21 26 06 c5 c0 1b a2 34 ef 3e a6 15 70 59 92 39 e0 26 be a4 ef 18 99 a8 66 19 8b a8
              Data Ascii: PNGIHDR@@?PLTE:V0:;IDATx^AW8qUg+C]vCi/=?{#Pp'>(/~KEQEQEQEQEQEQEQEQEQEQE>h_WrqD>~W/%5K"!&4>pY9&f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              93192.168.2.649834162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC614OUTGET /PJxGBPQQ/IMG-20220524-181326.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC144INHTTP/1.1 404 Not Found
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 2712
              Connection: close
              2024-06-23 22:30:28 UTC2712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 04 03 00 00 00 3f be b8 99 00 00 00 18 50 4c 54 45 3a 80 ea ff ff ff a8 c2 f4 80 a8 f0 f1 f5 fe 56 8f ec dc e6 fb c4 d6 f8 cc 30 bf 3a 00 00 0a 3b 49 44 41 54 78 5e ed 99 41 57 db 38 17 86 df b1 71 d8 ce b5 55 67 2b 43 80 ad 5d 98 76 1b 43 69 b7 86 2f a5 db b8 00 dd da a5 3d f3 f7 3f df 7b a2 23 d7 81 99 50 70 27 e7 f4 3e 8b 28 b1 ae a4 c7 c2 96 8c 2f 7e 4b 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 09 e9 95 0a 3e 8b 68 9b 04 c3 d7 7f 81 f9 5f 57 72 b1 d7 71 44 f1 de 3e f6 f6 f9 f7 7e 0e 1c 1f 57 e2 cd 85 2f a5 e9 e8 04 25 d1 35 80 4b 22 ba 95 9f a5 21 26 06 c5 c0 1b a2 34 ef 3e a6 15 70 59 92 39 e0 26 be a4 ef 18 99 a8 66 19 8b a8
              Data Ascii: PNGIHDR@@?PLTE:V0:;IDATx^AW8qUg+C]vCi/=?{#Pp'>(/~KEQEQEQEQEQEQEQEQEQEQE>h_WrqD>~W/%5K"!&4>pY9&f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              94192.168.2.649835162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC614OUTGET /0QVFd91M/IMG-20220524-181304.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC144INHTTP/1.1 404 Not Found
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 2712
              Connection: close
              2024-06-23 22:30:28 UTC2712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 04 03 00 00 00 3f be b8 99 00 00 00 18 50 4c 54 45 3a 80 ea ff ff ff a8 c2 f4 80 a8 f0 f1 f5 fe 56 8f ec dc e6 fb c4 d6 f8 cc 30 bf 3a 00 00 0a 3b 49 44 41 54 78 5e ed 99 41 57 db 38 17 86 df b1 71 d8 ce b5 55 67 2b 43 80 ad 5d 98 76 1b 43 69 b7 86 2f a5 db b8 00 dd da a5 3d f3 f7 3f df 7b a2 23 d7 81 99 50 70 27 e7 f4 3e 8b 28 b1 ae a4 c7 c2 96 8c 2f 7e 4b 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 51 14 45 09 e9 95 0a 3e 8b 68 9b 04 c3 d7 7f 81 f9 5f 57 72 b1 d7 71 44 f1 de 3e f6 f6 f9 f7 7e 0e 1c 1f 57 e2 cd 85 2f a5 e9 e8 04 25 d1 35 80 4b 22 ba 95 9f a5 21 26 06 c5 c0 1b a2 34 ef 3e a6 15 70 59 92 39 e0 26 be a4 ef 18 99 a8 66 19 8b a8
              Data Ascii: PNGIHDR@@?PLTE:V0:;IDATx^AW8qUg+C]vCi/=?{#Pp'>(/~KEQEQEQEQEQEQEQEQEQEQE>h_WrqD>~W/%5K"!&4>pY9&f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              95192.168.2.649836162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC363OUTGET /DgDKH0L/IMG-20230913-WA0035.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 21202
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:45 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 ff 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e9 a8 c3 ab 35 0b 57 79 80 10 5c d0 ca a9 92 a9 97
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"15Wy\
              2024-06-23 22:30:28 UTC4096INData Raw: 71 34 6c 3d 41 c9 39 cc d6 ab 55 aa 9a 99 4b e4 85 6e 49 b8 92 8b 9b 79 1a 2a 4c 55 50 d0 aa 9c ad 06 b0 a7 91 01 aa 39 15 57 e4 31 4f 0e 52 f8 59 19 12 c8 48 22 a2 b2 37 22 8b 1f 9a fc 49 09 6d 04 d6 aa 95 51 28 ea a9 52 92 8c c9 18 44 b4 51 25 12 ff 00 44 02 5f 89 a1 15 43 2d c8 f6 fd 48 eb 5a d4 f5 4d d3 52 4f 3b 32 a0 d3 88 ad 55 09 4c 93 65 e2 02 d4 84 b1 f8 20 24 dc 49 0d 31 54 52 52 44 8c ca 98 d1 0d 15 44 bb b4 3e 20 22 e4 b4 ec 3d a8 48 24 23 91 a9 2d 51 17 6a 2a 9f 95 68 b4 41 f5 01 17 25 45 5f 82 4a 4a 48 8d c2 2e c4 b4 54 8a d0 44 55 2b 12 04 5c 8f e3 8f 61 08 e5 da 9d b5 8a 33 92 1a 65 24 5c bb 12 a5 09 68 b4 51 ed a6 32 54 a1 45 45 47 b7 9b b0 f2 45 cb b8 c7 04 31 58 cb 13 52 18 a0 e2 9d a8 93 78 a1 a8 ed 80 aa 46 31 13 52 19 62 6b 12 29 77
              Data Ascii: q4l=A9UKnIy*LUP9W1ORYH"7"ImQ(RDQ%D_C-HZMRO;2ULe $I1TRRDD> "=H$#-Qj*hA%E_JJH.TDU+\a3e$\hQ2TEEGE1XRxF1Rbk)w
              2024-06-23 22:30:28 UTC4096INData Raw: 16 07 2f 7b 1f 98 5b e6 b8 50 82 13 ab fd 5a ff 00 85 6a 7c 61 e2 85 3e 37 44 73 d1 11 cc 68 a0 f1 2e d0 2e 07 4c a8 9e 73 4d cd 76 61 06 07 37 a1 54 59 0d 74 44 de 40 63 53 9a d8 87 13 8d 7a 05 bd cc 57 44 f7 54 a8 bc 4d 4f 3c 68 33 c1 e4 42 73 1a ed 45 55 05 2d e4 8b 08 e7 e8 b5 40 1a 90 a6 87 12 41 b5 f6 01 d0 66 9d ed 31 0a ba 52 ea f8 6a b0 32 48 e8 e8 f1 9e c6 37 fb 95 36 3e 26 f4 46 2a 3a bb 5c d0 e1 42 a4 85 f1 1c b3 6a 80 71 a2 c0 f1 9b 41 0a 7e c6 8e 4e 28 5d 61 e8 a6 c0 62 70 e3 89 95 1d 42 ec 9f e6 ec 20 bc fa 28 9a d6 34 f5 5b b6 fa 94 58 11 e8 ad 5a ec e4 3d 10 44 12 6a 9d 1f 45 c5 5d 33 4e 90 35 86 e6 9b 4f f8 5b a8 5c de 3a 1a 68 a3 01 8e af 25 1c c2 b6 3b 51 fe 56 25 af 6b b7 8c 2a 2c 5e 5c 61 09 1a aa 14 91 54 64 8d ec f1 37 ea 9c 6b b0
              Data Ascii: /{[PZj|a>7Dsh..LsMva7TYtD@cSzWDTMO<h3BsEU-@Af1Rj2H76>&F*:\BjqA~N(]abpB (4[XZ=DjE]3N5O[\:h%;QV%k*,^\aTd7k
              2024-06-23 22:30:28 UTC4096INData Raw: 18 7b 45 41 ed 99 53 2e c9 a0 d3 de 98 5b 91 f3 e1 1d 34 ca d6 0f e3 33 02 e9 54 15 f7 09 f5 b7 33 61 e8 5d f1 3d a9 5c 50 61 b7 31 55 44 6d 56 76 4b 0e e5 f2 d4 1b 60 11 70 2d 85 ad 16 0e cb 2a 59 b9 87 a3 8f 98 16 15 74 46 3a e8 95 72 c5 cc 92 1b 90 a5 5b dc da 9e 41 bb 95 ad 71 5e 3d cc 8f a6 e0 5d 70 94 fd c1 af 03 fa cc 25 c4 f2 ca 32 fb 87 e6 1c 83 9e 4c 4b 6b 4f 4c a3 65 f7 07 1f b7 c0 88 de 57 d9 30 59 96 9f f7 08 81 9f f3 15 2b 6a d5 c7 42 c2 45 9f f5 2d 78 65 07 b1 0b 68 67 b6 59 2e f4 23 a7 b7 51 1a 16 85 fa f7 f5 11 a2 bb e2 b3 f3 0e d3 35 65 ee 5f 26 bb ff 00 70 69 cf c4 7e 1b 2f a4 c4 dd b1 ea e0 e3 15 64 60 a6 cb 86 35 e7 a6 72 18 65 9c 5b 02 e6 e0 f6 4f 86 28 d5 fd ec f8 64 be 26 f4 d3 5f 10 4b 18 bb 36 ca 39 72 ea 58 c9 81 f5 5f 88 56 0d
              Data Ascii: {EAS.[43T3a]=\Pa1UDmVvK`p-*YtF:r[Aq^=]p%2LKkOLeW0Y+jBE-xehgY.#Q5e_&pi~/d`5re[O(d&_K69rX_V
              2024-06-23 22:30:28 UTC4096INData Raw: 52 88 f6 26 27 e1 cb fd b3 35 c1 85 25 fb 6e 05 a2 eb 80 f6 f3 0c 8c 6d 71 3c 12 91 53 9b 6e 32 61 5c 01 44 5c 85 e2 73 00 80 51 5e 88 5b 89 6f a6 05 32 b5 f0 8a 07 7a 50 6b e9 60 05 30 86 9a a9 95 e6 0d 04 30 e8 4b c6 a0 61 ab d8 f8 b8 98 9b 5a b7 6c 34 03 9b 45 70 3c 30 93 c1 f6 36 8b 32 3b 3b 94 1a 5c 4f 0c 00 23 3a e4 81 94 00 37 de 4b 70 38 37 9d c2 c5 c3 00 0d 27 fa dc c4 ce 44 2d d9 15 9a c1 72 ed ce 63 ee 02 d9 68 18 4a a9 5a 32 bf 11 72 eb 93 92 07 48 f0 54 30 b8 42 a0 8c 79 01 49 78 ae d3 14 a1 a7 80 e5 82 c5 6b 45 db 18 fd 8b 87 67 25 de 7e 80 03 ac 26 04 aa a5 c7 d0 b2 34 7a 0c b4 b2 99 5e 69 e4 d1 25 30 2c ef c4 3b ba c2 8b 7b 8c 40 70 40 55 42 a2 82 34 ea 1e d4 76 ec 78 61 4c 5f b3 49 c2 4a c8 8a 76 26 e5 83 8d 21 35 c0 a7 2e 61 ba 45 ab 5e
              Data Ascii: R&'5%nmq<Sn2a\D\sQ^[o2zPk`00KaZl4Ep<062;;\O#:7Kp87'D-rchJZ2rHT0ByIxkEg%~&4z^i%0,;{@p@UB4vxaL_IJv&!5.aE^
              2024-06-23 22:30:28 UTC1102INData Raw: 45 7d c5 32 f4 0a 1f 70 6a 15 5d c4 0d 0f 53 3c 38 8f d1 78 0c c4 a0 3d c0 e2 ed e0 25 24 05 83 a9 46 4f 77 ec c4 02 1a 52 d2 51 88 8a b4 cf 94 2e a2 eb a8 1a 80 1b cc a5 8a 53 e5 8e 96 94 da cb 03 d7 64 82 68 6e b9 20 ba 7f 31 35 96 fb 35 03 e5 fb 7e 91 d1 ca 68 bc 30 30 61 14 b8 41 1a 0f a6 f8 01 12 ef a9 b7 c9 13 4f a1 87 a2 4e d1 01 d9 f6 98 74 25 42 b9 1e 58 88 55 a8 79 7c cb 2e 00 ca e2 19 7b 4e e1 ec 07 09 2e 15 a1 7b 84 36 ba 08 36 a5 16 c1 2f dc cd 1c 59 a8 7c 01 59 34 4a ca f0 2a 0a fc 5b 0a 7d 40 2b c0 a4 45 c8 45 64 49 95 a0 b8 93 58 7b 18 f6 76 dc 41 b0 31 7d b1 48 cd f8 98 be d6 3f 4d 0c 4c 65 8b bc 4b 46 35 40 dc 25 cb d4 10 78 8b 4a 16 16 4b f3 28 31 50 7d 62 37 fe 62 fa 40 e1 9a f7 0a 3a c6 e9 0e 57 74 a0 e8 96 cc 6e 43 b4 55 b7 2b 2f df
              Data Ascii: E}2pj]S<8x=%$FOwRQ.Sdhn 155~h00aAONt%BXUy|.{N.{66/Y|Y4J*[}@+EEdIX{vA1}H?MLeKF5@%xJK(1P}b7b@:WtnCU+/


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              96192.168.2.649837162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC363OUTGET /cNS56Fp/IMG-20230913-WA0037.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 19956
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9a 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ec f9 87 33 31 2c e1 90 1c 09 c0 47 14 80 71 48 0f 14
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"031,GqH
              2024-06-23 22:30:28 UTC4096INData Raw: 55 f1 30 bd 44 c7 86 21 5c 78 f2 3a e3 dc 1b a8 a3 0f 8f 2c 6b ae 2a 7f ff c4 00 2e 11 00 02 02 02 01 04 01 02 05 03 05 00 00 00 00 00 00 02 03 12 01 22 04 10 11 13 32 42 21 52 05 14 20 23 62 15 33 41 24 31 51 61 63 ff da 00 08 01 03 01 01 3f 00 cd 99 bf 4b 18 c1 14 36 d9 87 46 56 3b 08 8c de a7 8e 4f b0 c4 33 5a b4 3c 32 56 d4 e9 91 bf 4a 25 9b 61 23 52 b5 53 b4 72 ad 5c c2 aa 35 58 d6 da 90 cc ac af 61 f9 10 d5 19 4f 34 75 b2 93 c5 1d 6c 86 4a 95 ea b8 b0 98 3b d5 4c e4 4c 37 b1 2c 2a fb 37 b8 d0 51 4f 4d 4b 6b 52 fa d4 be b5 18 ef 6e 8c dd 23 31 a9 dd 98 c6 04 14 95 75 72 5f 6f d0 e7 72 dd 17 16 30 bf 13 0a 61 4a b7 c4 4c 49 f3 2e ab ec 3d 7c 72 37 de 4b 8f dc 7e aa ac c3 42 d5 c6 46 46 2c 26 19 9b 53 b5 75 30 60 c1 19 db 63 c6 bf 34 26 6f d9 8c 75 3b
              Data Ascii: U0D!\x:,k*."2B!R #b3A$1Qac?K6FV;O3Z<2VJ%a#RSr\5XaO4ulJ;LL7,*7QOMKkRn#1ur_or0aJLI.=|r7K~BFF,&Su0`c4&ou;
              2024-06-23 22:30:28 UTC4096INData Raw: 8a d4 d0 6e 00 8d 8a ce 72 d2 17 f3 e5 1c 2f 8a b5 4f f2 89 5a a5 ce 9b 42 65 a6 d0 8b fa cd a2 d6 22 26 30 88 b8 ea 7d 27 be d1 6e b3 0c 6f 44 10 22 62 0b 33 29 1e 70 4c 65 7e ce ad b2 df 48 57 29 b7 49 86 a1 a6 66 8c 2e 22 ee f3 cb a4 f0 82 c7 94 43 fb ac 41 8b 81 c3 d4 f2 f4 98 9c 00 a3 48 b2 b5 e0 de 0f aa 37 e9 7f 23 14 04 5f 49 53 16 83 fe d1 b1 af cb 48 6a 96 df 58 2a 90 37 9d a4 d4 ce cf 2f 8f f1 19 bf fc 99 a2 90 66 4c d1 a8 b0 96 3c 30 b4 7b 4a 8a 3f 32 9b ae 5c 89 ac c4 77 6b 66 12 93 66 00 cc 48 1d a7 da 2d 1c f5 9d 8e d9 8c f2 8c 00 49 7d 4d b9 c5 59 8a 7d 93 f3 33 11 16 bd 45 fa 8c c3 d4 35 a8 b2 31 b9 95 17 23 91 10 f7 60 ef 54 c3 8f ee bc c4 df 25 87 38 e1 94 db e0 a5 47 3e e6 c3 ac ec d1 29 f7 07 f9 a5 4d e1 86 6d 16 ab 09 9d 1a 5f 86 0e
              Data Ascii: nr/OZBe"&0}'noD"b3)pLe~HW)If."CAH7#_ISHjX*7/fL<0{J?2\wkffH-I}MY}3E51#`T%8G>)Mm_
              2024-06-23 22:30:28 UTC4096INData Raw: 8e cf d4 15 02 91 c1 14 c1 fb fd a6 54 96 ed 86 5a 0b 72 d9 d1 11 7c 85 5b 39 fe fc b1 7a 6b cc 16 89 cd c2 12 8e dc 71 15 b2 a2 5d 90 62 71 5b 21 83 79 73 09 9b 7b 32 4b b7 fc 12 b7 3f 9c f8 68 ee 5a 8d 94 1f 30 a3 36 79 41 ba e9 12 fc c4 50 36 ca f4 73 c2 a3 f0 75 1d 5f 80 94 53 98 28 1b 01 35 c2 32 97 60 f3 06 6a 1a 1e 2f ee 02 9a c3 75 dc 0c 87 40 35 08 b2 1d 30 75 af a2 5b df a2 83 6b 7d a2 92 25 fc f0 10 34 34 4b a0 dd 7d c0 34 df 73 67 fe a0 ab a6 33 7c f8 98 67 27 98 5c b5 63 5e c3 ed 09 b4 2a f3 b9 50 36 e9 f3 32 88 3c 6b 77 19 16 d5 7d 4a a9 65 d1 d4 ce 1a 21 af eb b9 c9 c3 f6 85 69 42 e1 29 c8 73 98 1d 8a de d8 89 37 c2 bd 01 7f 20 fa 81 2a 6c 4f a8 74 d1 c2 26 83 6c 54 4a 97 ee 31 77 5d b1 e0 50 76 11 6f 31 be 8b 56 7c ce b2 cc 55 78 4d ae 68
              Data Ascii: TZr|[9zkq]bq[!ys{2K?hZ06yAP6su_S(52`j/u@50u[k}%44K}4sg3|g'\c^*P62<kw}Je!iB)s7 *lOt&lTJ1w]Pvo1V|UxMh
              2024-06-23 22:30:28 UTC3952INData Raw: 02 f2 14 b0 8f 0c 40 7a cb a7 44 fe 79 87 ca 68 c6 c5 4b 50 2a 4c 2c d9 78 23 80 9c 21 ab 77 ea 3a 85 26 0a a0 16 fa 3a 3c b1 7b ce 8e 8e a0 01 e9 4c 9e 1d c1 a8 8d 3e d7 fd 89 fd ab 82 65 d2 d5 dc 43 96 5a c1 ff 00 91 07 fb 1b 65 0f 52 cc a8 ec db 32 5d 78 85 e7 ae 2d f2 27 ee 13 08 a8 f3 e5 c4 65 e7 52 c7 11 09 f6 97 51 56 ca 96 0a c6 0a 8b cc 3e 85 71 43 fd ce 8c eb 01 11 b6 5c 61 fa 81 d3 3b b2 69 7a 00 fe 63 d6 6c 71 d4 12 d4 ef a2 54 30 c2 0d 8e 0b 01 d7 21 7d df 7e e3 b6 85 97 0c 70 0f 12 a3 84 0a 00 6f 69 a7 6c 0b a6 e3 b5 db e6 1a cc 9c 3b 4b 25 ca 33 c1 ff 00 04 27 e1 07 9f 32 eb 83 50 46 88 ed c1 3f f1 82 74 a4 05 5b 73 1f 9d 44 15 f9 96 92 74 47 f3 0e 07 89 55 f8 8c 8b f8 44 65 6d bd f8 98 55 72 e6 25 d6 ae bc c6 e2 c3 4b f9 86 30 51 40 db d2
              Data Ascii: @zDyhKP*L,x#!w:&:<{L>eCZeR2]x-'eRQV>qC\a;izclqT0!}~poil;K%3'2PF?t[sDtGUDemUr%K0Q@


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              97192.168.2.649838162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC363OUTGET /tLFhDPB/IMG-20230913-WA0034.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 22942
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:45 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 7c ca de ee f8 7b 70 2f 2d cd 2b 33 78 6b 65 e7 85
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1|{p/-+3xke
              2024-06-23 22:30:28 UTC4096INData Raw: d4 9d 2c f3 05 e5 99 96 4d b4 9e d9 64 00 68 c2 b3 d5 2c dd 64 06 70 f6 91 df db 87 23 c3 f1 15 35 3b 76 9e d4 4c 8f 86 6d ad 35 e6 c3 49 3f c6 79 d9 b8 b4 17 e4 46 d1 23 6a 42 9a 29 36 be b5 69 b0 b8 61 f1 e6 19 ab 03 b7 b8 6c 26 78 23 67 4d 1e 26 e9 ff 00 ef f0 56 af ed 36 f8 00 60 7f 88 ad 74 bf 37 38 1a 67 41 ba 22 31 20 47 a1 de 09 45 3f a7 dd 34 47 20 e0 9e 76 62 1d 53 20 51 92 e2 af 6b fb 39 88 73 37 60 a8 10 10 05 a6 bf b2 f0 1a 98 90 c9 03 24 45 96 0b 56 d0 19 b9 17 cc 9f 99 af a7 ad e6 cd f3 24 7e f5 b3 bf 1a 8a 1c 55 a6 a5 e4 5b 7c c4 26 6b 4e d4 ad ef 99 90 a3 a4 78 9a d4 ac c6 e6 dc e3 cd 3a dc 4b a2 f7 00 51 be 51 4f 1c ae ac 43 f3 66 87 2c 95 85 ab 97 05 11 4d 8c 1b 0e f4 d1 38 fb 9e 88 88 65 d2 ab 5c b6 2d 33 56 0d 41 9f 8a e7 07 3f 5f 81
              Data Ascii: ,Mdh,dp#5;vLm5I?yF#jB)6ial&x#gM&V6`t78gA"1 GE?4G vbS Qk9s7`$EV$~U[|&kNx:KQQOCf,M8e\-3VA?_
              2024-06-23 22:30:28 UTC4096INData Raw: 5d 4e bd 3a 27 38 dd af ba 1a e3 f2 95 2b 66 a0 6b 46 6e ca ab fa 3d 94 1c 6e aa 97 0f 64 8e 19 da 1b 5a ad 54 3c 58 cc 3c 75 d5 d5 ff 00 d3 9a 96 3d e4 6e 6a 64 c6 2e 07 c6 3c 48 e6 a3 95 ae 36 fa 6c f1 aa 73 da 35 70 4f c5 37 e4 cc a8 ef b3 8e 95 5d a7 8e de 7c 28 f4 e6 54 51 d9 1b 13 58 5c 54 cd 01 a1 bb 0b 6e 05 bd 42 68 52 be f6 33 c0 51 51 3d b9 2c 14 b7 0b 4e ad 14 5c bc b9 2a 27 31 b5 40 d7 91 f4 56 bb c1 06 75 28 0f 72 46 09 18 5a 79 af 62 c3 d2 96 7e eb b2 f0 ce fe 90 99 ce af c2 af aa 2b 13 1d cc b8 0c c2 2f e8 53 3b 48 36 9b d1 f7 09 93 e1 e7 14 0f 06 bc 91 c2 44 7a e4 84 51 47 9f 4e 65 63 3b 40 c9 56 45 93 79 9e ab 0b 05 f2 79 23 0f 05 14 71 06 b5 4d df f2 db 2c 4e 61 a9 14 aa 1a 6c 39 a0 77 72 07 26 b8 38 28 d9 41 53 cd 49 de 29 a2 a8 2e 11
              Data Ascii: ]N:'8+fkFn=ndZT<X<u=njd.<H6ls5pO7]|(TQX\TnBhR3QQ=,N\*'1@Vu(rFZyb~+/S;H6DzQGNec;@VEyy#qM,Nal9wr&8(ASI).
              2024-06-23 22:30:28 UTC4096INData Raw: 63 67 51 a1 1c 2c 3a d8 32 f9 9b 3f 45 5c 2b 49 47 4c ed b3 de 54 c0 cf 2c ca 43 5b 53 51 94 eb b9 41 ce 7c fa 5c c2 36 a3 e6 15 ce 8f 84 08 5e 63 58 fe 08 f1 42 5f b4 75 e6 a6 34 d4 a8 e0 e2 3e 8a d2 02 f3 05 79 68 8a ae 5b 9a 08 ca 8b fd 96 a7 c0 47 c4 35 25 75 7d d7 33 69 4a 9f 89 75 14 36 59 1b 85 4b 77 c1 35 4c 25 b8 f8 82 55 7e a3 18 2f d9 94 c3 7b ca 9a 32 3a b6 7e a2 3c 2c 59 93 1e 39 8e 91 b0 a1 58 f7 7f 48 03 b9 83 01 ed 74 45 9f 3f a8 40 a7 1b 84 36 bd f1 39 3c 43 66 27 46 34 fe ae e0 2a 63 0d 69 0d c7 d3 82 d1 e1 38 67 77 55 7b 8d c0 47 8b ab a3 2c 90 06 5f 3e 8b 32 80 c8 60 eb cb 30 dd 39 5d 4d 00 21 cc ae 9b e5 32 6b 0e 2e 21 a6 5f 81 cc 26 19 06 4c af cc 56 fc 79 09 a8 bd 6e 63 0d ed 28 16 33 7d c3 32 b5 b5 ed e8 88 55 e4 94 f9 b3 f7 2b 13
              Data Ascii: cgQ,:2?E\+IGLT,C[SQA|\6^cXB_u4>yh[G5%u}3iJu6YKw5L%U~/{2:~<,Y9XHtE?@69<Cf'F4*ci8gwU{G,_>2`09]M!2k.!_&LVync(3}2U+
              2024-06-23 22:30:28 UTC4096INData Raw: 21 b0 39 3b 94 0b 44 b9 73 f0 8f 9a cc 26 d1 aa 28 34 d5 0f b8 ac 15 5a 76 93 2b 1c 14 09 98 75 0f 57 0d 90 45 f3 fc 6d 8f fd 82 bc 54 9a 0e 2e cc 94 44 2c 53 76 b0 84 5a 9d eb 63 0d 95 32 03 36 6b e7 89 75 1a b8 46 d7 6a 43 0c b5 98 e1 61 59 66 94 af f2 6c 22 9f 51 3b 72 a6 88 d3 1c c2 8d 98 ba b5 f6 ce 20 83 c5 61 43 85 c0 ed ae 8d 19 35 6c 14 e3 a3 d2 ab bf 18 bb 97 22 2e 1d 6b b9 74 57 b8 15 55 37 65 cb 88 0d de 03 80 38 01 98 3c 2b b8 b8 5b 56 42 8c 8e 93 b9 47 b5 c0 d9 0b 1f 3c 2e c2 bf 64 2b b3 18 03 ca c4 d4 5d 95 ec 7a 4f 24 61 f0 85 b5 e1 a8 7b 2d 31 46 dc ee 88 50 10 c7 64 b9 ba 7d 4d 90 a1 b5 6f c0 95 35 0c 10 05 04 0b f4 bb b4 ac 77 2b 97 42 78 26 6c 4c 9c 05 f8 3e cc 4d b1 c5 ca 37 29 45 c4 36 3a 99 cf 94 bb 0e 6d 9f 89 6e 96 d5 43 5e 55 b5
              Data Ascii: !9;Ds&(4Zv+uWEmT.D,SvZc26kuFjCaYfl"Q;r aC5l".ktWU7e8<+[VBG<.d+]zO$a{-1FPd}Mo5w+Bx&lL>M7)E6:mnC^U
              2024-06-23 22:30:28 UTC2842INData Raw: 72 ba 6c 3f b3 e2 67 2d 8d ea f0 36 fa 8e d4 06 32 c9 4c 99 6f e6 25 01 43 80 c7 9d f2 ca 2e 2e e5 c0 55 8d 24 cd 34 10 d9 f7 81 06 a5 b7 4f 10 60 91 c9 9a 25 c5 9d 94 ab f5 12 55 a7 45 c7 b2 93 c1 a8 3c 67 b9 f0 a1 dc fe 84 ae 56 8d 75 bc bf 58 80 12 2f 7b 85 96 46 5d 5a 1a 23 95 bf 04 72 e7 2c 62 c3 53 10 0b 84 51 fb 33 09 b5 6a 54 9c e4 60 2f ba 95 54 ca 30 27 94 0f c9 86 2d bd 7f f9 ba b8 e5 40 68 db 0d f6 5c 25 e1 f6 5e 21 7c 23 0f 72 c1 45 c2 b6 86 4e 52 76 7c 41 c1 f2 c1 5c 0c f7 2c 2c fb 99 6a 98 e5 d8 3b 1c 8c ae 84 0d 95 52 88 17 49 09 4f c0 0a 8b 42 da 28 3a e6 15 2f 2e 88 02 31 80 ca 90 69 a9 4d ac f2 dc c8 ee 0a ec be 22 af 21 ca e8 94 e1 e8 cd 50 1d 45 59 89 5d 71 27 04 26 a6 df 47 2f ee 34 a9 b3 b9 dd 75 45 41 00 89 87 22 a0 b7 f5 26 ca 5d
              Data Ascii: rl?g-62Lo%C..U$4O`%UE<gVuX/{F]Z#r,bSQ3jT`/T0'-@h\%^!|#rENRv|A\,,j;RIOB(:/.1iM"!PEY]q'&G/4uEA"&]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              98192.168.2.649839162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC359OUTGET /VH7V8Pn/20220811-180040.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 1743736
              Connection: close
              Last-Modified: Thu, 11 Aug 2022 11:02:01 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c c0 00 00 03 c0 08 06 00 00 00 69 2e e4 5d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd db 8e 25 b9 91 2d b8 e8 4e f7 1d 91 a5 6a cd b4 5a 68 74 43 40 03 83 99 17 d5 a3 7e a0 7e 42 ff 53 ff a3 9f d0 0f e8 51 7a 19 e0 00 07 68 f4 41 a3 ba 67 74 4e 75 65 c4 f6 1b cf 03 69 a4 d1 dc 48 a7 ef bd 23 33 ab 14 06 64 7a f0 ea 97 cd 9b 2d bb 19 bc d3 3b b5 93 f9 04 ed cd ef c3 1f 7f 08 57 4a 7f af b4 ff 41 c9 7b f9 6d c8 fb 8b 4f 7f f3 5b e0 bf a6 54 ef 65 c9 db 5c 59 7a da 60 fe 99 f2 d7 90 ff 8f c0 b4 c0 e0 7b 9f 3f ff 7d aa bf ac 30 7f 1f fe 9e 37 9f bf 88 eb 2f 79 9e 83 c1 d7 be fe 1a f2 9e c3 75 75 a9 df 95 e5 7d f8 90 ca b6 8d
              Data Ascii: PNGIHDRi.]sRGBsBIT|d IDATx%-NjZhtC@~~BSQzhAgtNueiH#3dz-;WJA{mO[Te\Yz`{?}07/yuu}
              2024-06-23 22:30:28 UTC4096INData Raw: a3 47 9d 77 8e ce 88 da 3c 5d 8c 1e 65 50 62 8f 6a 1d 24 23 b5 6a bd 90 77 b9 8c 98 a7 c9 01 64 c4 b2 df 5b ae b8 e2 d9 5c 9c dc 8b e4 75 9e ae 4e 8b 24 73 7d ad 6f 9a 4d 6b f2 25 af c7 8d 74 ce 18 bf 00 fe b7 95 58 49 31 b2 4b a0 da de 77 64 68 a5 e2 d3 07 98 5b 89 e7 2d ed 3f 6f b5 ef 1d ed 79 67 e9 de 3d 92 e8 d6 33 16 70 bf 52 58 ed de 67 31 4f ed 5c dc 4a 5c c9 a9 f5 fe 1a 95 c6 86 f6 bb df e3 b5 9c fa 0c f3 af 48 0e 30 c5 48 25 0d cf e0 50 ef bf a5 8f 7b eb 7f c9 74 da 18 fb 44 7d 1e 95 7a e7 11 99 5d 57 e3 95 c0 b4 7c ee 29 79 5d 98 32 59 09 33 0b 54 5b 5b 5a d7 8b 7b 30 9d b7 1c 23 8f 52 3a ae d1 a3 d7 fa 2f 99 ce e2 fc ad 74 cf be 44 44 63 f0 2c 2e 79 44 f7 3e db a3 f6 ae 56 27 67 f2 bc 2b cf 51 6b e5 fb 14 a3 b7 15 f2 23 2f cb a8 e8 78 45 f6 a9
              Data Ascii: Gw<]ePbj$#jwd[\uN$s}oMk%tXI1Kwdh[-?oyg=3pRXg1O\J\H0H%P{tD}z]W|)y]2Y3T[[Z{0#R:/tDDc,.yD>V'g+Qk#/xE
              2024-06-23 22:30:28 UTC4096INData Raw: b0 3a f7 2c 61 a8 25 4c cb a2 c3 e2 5a 3d 28 af f0 ca 62 25 0c 2d 2a 5a 0e 70 67 b1 db 12 99 07 cd 4f 4e 77 63 8e 0f a6 4f b9 d6 7f c9 e9 47 8d 19 e0 bc 2c a0 a5 9f cf a9 08 ad d1 ad 7b 57 d1 40 55 18 8f 2f 15 e3 f1 23 1e 59 cb 2f 29 3a ab 0e cb 84 3c 24 8b 20 13 0e 93 cb 7c 7c f6 ae 9d cf f9 e9 58 73 b4 12 71 27 f2 1e 40 42 fb cb 1e 93 d2 e8 53 60 53 40 f9 8c ce 69 e3 58 12 33 0a 02 b0 8b c6 c8 db f0 ea 3c 8f c8 b9 c1 70 06 49 8d e4 82 99 61 64 03 36 37 47 be 10 83 af 99 30 b3 01 73 e8 cf f3 01 be 9c 0f d5 92 f1 4a 69 5d af ad e3 96 30 b5 03 3c fe cc 5e 70 cb 59 f0 6c a4 93 59 39 df 9d 91 71 b7 3c cb a3 89 ce 87 00 3e fb 5e f3 a5 ee 65 67 8d 4b e8 ef 7b f6 9a 26 59 5b 45 be 68 0c 5c 29 1a f6 3d f7 7e d4 d9 af 95 57 02 6e 5b 0f 32 9c 42 99 3b 5c 9f e4 68
              Data Ascii: :,a%LZ=(b%-*ZpgONwcOG,{W@U/#Y/):<$ ||Xsq'@BS`S@iX3<pIad67G0sJi]0<^pYlY9q<>^egK{&Y[Eh\)=~Wn[2B;\h
              2024-06-23 22:30:28 UTC4096INData Raw: 98 9c 11 70 03 52 0e e0 97 22 61 10 5f 55 f2 d0 dd a2 70 90 7d 93 20 e1 ef 2e 21 8f 49 fc 49 a1 9f d2 59 39 23 e7 60 34 8d 01 eb 12 9f b1 b9 c9 60 18 31 cf 13 86 a0 88 8c 61 84 9b 26 43 5e 2e 87 c1 7b c3 b4 c3 60 e6 69 ce bc 63 92 37 cc 89 a5 6d f4 92 e9 6f 99 f1 2e 82 2f a1 e7 cc e6 7b 18 a3 31 c2 25 db 67 e3 18 5d f6 6b 04 cd a5 39 d4 e7 8a 05 9a 31 2b 79 0b 5f 43 7e 77 e4 8d 4e ac 29 8e f5 4f 79 9c e8 dc af ed 45 b1 19 db 82 b3 f3 79 a9 3e d2 b9 51 96 9b 55 78 e8 d5 30 04 c2 16 e4 19 73 85 a3 bd 8b cf 25 be c7 66 fb 1d b5 63 82 29 86 19 64 65 f1 be 81 68 6f e4 f5 79 3f b1 1e c3 20 00 26 7c 66 46 30 12 f3 90 f3 cd 18 38 89 71 cc c6 0b c9 b4 fa 9d 81 bb 4e 2c 0d a5 9c b5 2b 79 8f e3 6d b8 b1 0a f7 24 17 eb 75 70 f8 08 e0 83 cf ff f8 31 7d 5f cd d0 45 33
              Data Ascii: pR"a_Up} .!IIY9#`4`1a&C^.{`ic7mo./{1%g]k91+y_C~wN)OyEy>QUx0s%fc)dehoy? &|fF08qN,+ym$up1}_E3
              2024-06-23 22:30:28 UTC4096INData Raw: 51 ab c3 c6 71 96 77 e2 f9 ce 94 ef 8d 53 3e 2d dd 83 05 dd fa 3b dc 7c 3f be 17 49 6a fc fe 12 2b 3c 1b 89 a8 f6 ce 67 0d 2f 5b be 5f 8b 82 70 a9 4e 6d 5c 35 19 67 04 de 91 cb f9 65 b9 f6 b9 8b fc b2 76 be 96 38 8f 92 b7 6b b7 28 c6 30 07 6d 64 9f d1 a3 b9 a8 cf 31 a6 e8 9c a5 d0 47 ec 0b ba 31 4c cd 51 cb 23 a9 74 36 07 8e d7 96 3e 60 4a b5 c8 2e c0 de 01 9a d4 15 a1 e7 70 0e c6 7e 20 23 17 8b 65 5e 60 07 8b 69 5e cc 60 2d e6 65 c1 60 2d b6 79 31 08 11 5d 60 bd 11 0c 19 b7 d0 b5 87 35 59 ba b7 86 ea 93 a0 5c 7d bf c2 1a 50 5a eb ee 3d 5f b7 60 fa 00 9a 9c c5 71 da f1 36 8d c0 38 61 d5 8f d8 57 1e b1 f7 7d ee 3d 8e 13 ff a6 9f 7a ff 22 da 61 8f 07 df ef 91 f2 b5 9a ac f9 c8 a1 59 e9 7b 45 8c 52 39 f3 69 f7 2d 62 af 05 8a 86 04 9f e8 f7 a2 28 99 8e 45 4f
              Data Ascii: QqwS>-;|?Ij+<g/[_pNm\5gev8k(0md1G1LQ#t6>`J.p~ #e^`i^`-e`-y1]`5Y\}PZ=_`q68aW}=z"aY{ER9i-b(EO
              2024-06-23 22:30:28 UTC4096INData Raw: d7 c1 f5 01 93 b7 06 ee 47 e0 b1 91 60 fe bf f0 3d 7e 1d 8c 60 fe fd 5c 24 98 ff 17 de 2f 77 fc d1 fe 02 3c 8b 71 a2 45 81 09 b7 74 52 c7 39 a4 8f d6 f9 9b 78 85 07 b4 7d a7 77 fa 9b a2 bf 99 03 e9 3b 9d a6 5b c7 86 01 92 75 a3 bc 02 85 e8 2f bf 07 be ff 1e 86 5b 51 02 79 f4 17 00 78 09 d1 5f be 09 69 1e fd e5 45 58 52 5f 17 18 32 7e 89 91 5f fe 35 d4 f9 c7 14 fd 45 46 7e 01 f6 d1 5f 78 e4 17 00 f8 b0 c2 d4 22 bf 90 80 9c f2 86 15 dd 2a ea 6d 0e 86 22 66 8c 4c 90 bd ac cc e8 c5 c1 0c 8a c0 3b 1a c0 04 61 e0 30 a6 83 e7 e6 85 74 66 93 42 6d 97 84 e0 d6 26 0f 8f 74 48 b7 ac 4f ca 8f 6d 6d 2e 74 e4 46 32 d2 c2 5d e6 73 7a e4 e1 98 1f 16 29 4f 02 4a 99 72 15 53 d8 8a 6d 18 b0 c6 81 2d a6 a4 b1 c9 be c8 e0 85 bc cb 74 4c b9 2b 1a c3 2c a9 4f 6a bf 88 e7 5d 0c
              Data Ascii: G`=~`\$/w<qEtR9x}w;[u/[Qyx_iEXR_2~_5EF~_x"*m"fL;a0tfBm&tHOmm.tF2]sz)OJrSm-tL+,Oj]
              2024-06-23 22:30:28 UTC4096INData Raw: 70 e3 97 7f 20 41 f4 3f 01 d7 10 9a 54 46 7e a1 bf 81 e3 c8 2f 4b a8 f7 61 4b 11 60 ce 44 7e 91 82 6f 20 37 7e 19 58 9d 0d de e8 65 93 f9 63 f0 f6 e8 ef d9 d1 e1 b6 db d0 f5 64 24 b3 31 c1 37 bc 80 84 84 e5 e4 f1 71 a0 f6 4c f0 d8 93 50 dc 26 40 44 46 8a a1 bf 11 fa 96 82 50 40 17 56 3c 4a 78 c1 49 32 84 8e 3c 1a 2f fb 72 3a 90 c6 90 9b cc 13 a3 54 90 a4 83 e5 ca ac aa 43 fe be 8e d9 7b 4f 35 c1 aa 7a 9e 91 79 8b cc 0e 89 48 46 31 b1 dd 9c 42 0b 02 c0 2c ca f9 bb 5a e1 69 92 97 93 00 ff c2 d2 99 d2 07 8b 1c c3 69 08 63 55 6b 0f 24 c5 0c 22 69 f0 42 e9 cc 7b e9 08 83 09 58 6d ee f5 f1 2b 8c d8 dc 64 52 3f 03 9c 9b 4d 0f 98 c9 c2 1b bb b8 39 19 66 61 40 e7 e6 2e 7a 1a 85 35 5b f0 1a 43 9e 94 37 87 ce da 24 dc e3 63 93 c6 24 19 71 51 39 19 cf d0 73 c5 67 64
              Data Ascii: p A?TF~/KaK`D~o 7~Xecd$17qLP&@DFP@V<JxI2</r:TC{O5zyHF1B,ZiicUk$"iB{Xm+dR?M9fa@.z5[C7$c$qQ9sgd
              2024-06-23 22:30:28 UTC4096INData Raw: 95 4f bb b7 e6 dd 11 2e b0 d0 11 81 ce d5 28 43 8f 73 b7 3b 7a 39 4c 57 2e b4 f1 bf 2b d9 91 18 86 97 bf af f3 71 7e 9f be 4f 85 17 24 02 72 b7 9d c2 38 19 e8 58 ff cb e7 c8 d7 32 5f e6 89 ae f6 12 1f cf 1d 3e 67 c2 53 24 d4 cf 84 75 4a 2b 9e af 16 60 af 8c d6 9a 32 75 a5 81 c1 b8 a1 61 07 a3 a1 01 95 15 78 62 c6 51 9a ec 60 d4 5b 03 8a ba 3e 28 56 9f 0a 0b 6e d6 8f f5 d7 d0 84 0b a3 dd 9a 3f 77 9f cb 05 90 ce 3f 86 75 d3 f9 1b cc 73 7c 85 d5 53 f8 ed 32 b1 5a a7 39 df 8d 5d 82 71 af d6 ad dd 68 65 8e fc 4e 90 c3 f1 78 58 04 18 dd c3 87 31 8c 5d 67 56 87 73 d1 10 a6 9a dc 6e d7 3a e2 ce bb bb 21 cc 31 74 1d dd f0 85 a0 b8 7e 61 b4 ee d4 2a e1 f9 4c 90 4d a3 c7 74 6c df 23 bb 47 fc 3e 46 82 01 14 a7 8f 86 2f cc 10 fc 4e 7f 6f 04 f9 77 e0 32 12 cc 56 20 f8
              Data Ascii: O.(Cs;z9LW.+q~O$r8X2_>gS$uJ+`2uaxbQ`[>(Vn?w?us|S2Z9]qheNxX1]gVsn:!1t~a*LMtl#G>F/Now2V
              2024-06-23 22:30:28 UTC4096INData Raw: c5 70 ac 6d fa 20 a7 b3 68 94 4f d7 bb ed d7 0a d3 0a f2 b7 5e e6 f5 0e d0 a9 1c d7 f3 21 9e cf 6f 99 bb fe 7c 57 7b 5b bc b0 32 10 b9 ea af 8f 6b e6 d9 da b1 a8 1b f9 dc d5 fb 8d 8e 2e 9d 2f ee 06 de 34 ef 43 11 0b 9b c6 62 f4 b9 2b 6d c6 08 a9 71 3c f9 19 7d bc 2e bf 8f 11 e1 62 ff d1 48 e6 19 ec aa c8 cc 37 c5 f6 ab a8 73 92 e8 80 4e 2f 24 59 7d 2f 97 99 b6 e8 f7 eb 00 d8 a0 3d 63 5d c7 4e 0b 40 28 45 8d 5b b6 82 7a 54 ec a5 d0 51 cd d8 a5 d6 1e 09 66 2b 1e c9 45 27 70 8f f4 62 f5 b8 14 8a 72 1c e6 42 51 fe 22 00 75 7c 03 f3 fc 25 e8 1a 38 5d c3 05 76 eb fb 6d c6 b2 ef 6c 6c 57 74 7c ee 33 5d a4 dc 5f 94 65 4f 55 53 94 ae dc f7 e9 fe e5 b9 35 1c e7 43 e4 9d 9e 4a 5f 88 07 97 c4 ff 3f 9b 9e 3e 0f fe 88 d2 9b c7 7c 0f 8f 8a 98 d2 23 dc ca 69 c0 4c ec b7
              Data Ascii: pm hO^!o|W{[2k./4Cb+mq<}.bH7sN/$Y}/=c]N@(E[zTQf+E'pbrBQ"u|%8]vmllWt|3]_eOUS5CJ_?>|#iL
              2024-06-23 22:30:28 UTC4096INData Raw: 80 1b 6a 77 83 53 52 a1 d4 f0 04 67 eb ab 29 4e d1 dc 90 cd 85 65 9c b0 93 ea d1 6e 61 65 a4 11 6f bd 5e 3d 86 a7 38 40 8d 60 fc 19 18 2a 34 03 f0 f9 11 61 ec f7 c7 8f 73 7e 95 9e 71 1a 72 15 21 37 46 7a c9 f5 62 c4 97 17 e9 eb 77 fe 0b c3 02 77 cd bb 53 9c 16 d6 6d 13 50 77 2c b2 0f 4c 90 b7 81 67 b0 45 8f de 77 a0 36 b0 6c b3 e1 8b d7 71 1e a0 14 90 dc 0c f7 2b 7a 8d 2d 92 b4 28 6d 31 61 80 07 07 87 3a e1 3a 30 f8 e8 88 b7 94 e0 a4 82 82 22 4d 54 e6 f6 7c 7e a7 c2 18 ca a5 b7 50 10 f8 83 7e dc d9 e2 e9 6b 22 11 36 2b 9a c2 e7 79 d1 ee 3b df 15 cf 3e 57 d2 ad 69 4d 01 40 5c 43 d5 b0 3d 3f 3f c5 8c 62 0e 0c 65 39 5f 2f 7e bd af d7 dd d6 67 b1 c8 2f d8 d0 ea d1 3c e2 cb b6 6d a8 f5 90 7d db a4 9a 31 cc f1 f1 c0 be 6d 12 8d 65 b0 6d f0 b3 e8 a3 e5 3d 92 8c
              Data Ascii: jwSRg)Nenaeo^=8@`*4as~qr!7FzbwwSmPw,LgEw6lq+z-(m1a::0"MT|~P~k"6+y;>WiM@\C=??be9_/~g/<m}1mem=


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              99192.168.2.649842188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC360OUTGET /img/4.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC758INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 31423
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:12 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69645
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5JX9v0mSEPY9Wo%2F0FxAON58r5imkHsGS%2BHyeNifTjYBuC6iP%2Bab%2BLzSGzNuY75h7zgEULRYJbodle0AX1wnN0E76u2fImqYT51IhbMgyltcmWZucH98XV9doIMiOlJm7zJTxT5yF2XDlSqeqnIU%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec3d698a184d-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC611INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:28 UTC1369INData Raw: 03 03 04 04 06 05 04 04 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 ff c0 00 11 08 01 0c 00 a3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 06 07 05 0a 00 03 04 02 01 ff c4 00 44 10 00 01 03 03 03 03 03 02 04 04 04 04 03 07 05 00 01 02 03 04 05 06 11 00 07 12 08 13 21 22 31 41 14 51 09 15 32 61 23 42 71 81 16 17 52 91 24 62 a1 b1 82 c1 d1 25 33 34 53 72 92 f0 35 73 b2 e1 f1 ff c4 00 1d 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 05 08 03 04 09 02 01 00 ff c4
              Data Ascii: C"D!"1AQ2a#BqR$b%34Sr5s
              2024-06-23 22:30:28 UTC1369INData Raw: f3 98 f2 11 dc 8d 08 97 22 b4 1e 41 51 42 95 eb f1 a2 ee fb da 0f c7 8f 6b e8 f5 a9 54 4e b4 ec 2b f2 6d 02 92 fd 41 74 fa 79 a3 49 76 a1 4c 40 2a 12 e1 b0 e4 32 a5 b5 c0 25 64 f1 4f 1e 58 3f 1a 44 ab 02 ba b9 a5 a1 aa 88 00 13 6b 83 b5 f4 d6 1d 6f ba 65 32 b2 b2 92 e3 81 27 96 86 c3 cb ad c8 50 d8 f7 8d 95 0d 97 61 c6 60 3c ab 22 cb 2c 53 d0 b7 16 9f f0 94 40 12 91 e3 fd 27 00 0c 78 3e fa c7 da 54 dd aa bd a8 11 ee 1a 15 9b 64 d4 20 4c 1e 24 2e d0 86 16 8e 0a 21 49 5e 1b 3c 4a 48 c7 bf 9d 6a ab d2 a7 e3 1f d7 4d 95 b4 55 9b db aa 1d 8a 9f bc fb 30 ce e5 9b 29 5b d5 6f 53 63 d2 25 b7 5b 93 e9 6d 25 38 43 12 58 0a 29 fe 23 61 00 05 63 2b 51 4a 49 7b ba db f7 f8 80 f4 db 79 53 b6 07 a3 dd ab a3 6e 15 9d bc bb 7e de e6 ed fd dd 26 dd 97 5c 91 06 2c e6 d9 35
              Data Ascii: "AQBkTN+mAtyIvL@*2%dOX?Dkoe2'Pa`<",S@'x>Td L$.!I^<JHjMU0)[oSc%[m%8CX)#ac+QJI{ySn~&\,5
              2024-06-23 22:30:28 UTC1369INData Raw: 6e 6e 61 b7 4d a4 49 d5 aa 53 32 ae be 25 c3 ba 05 90 48 02 f7 e5 d7 73 fb 41 7b b8 d1 fa 8b e9 ef a9 4e af 29 96 27 45 3b ed 7c 6d 8f 52 56 75 a6 f4 3d ec e8 ee 4d 2a 99 56 a7 dd 8d c7 5a 2a b2 99 5c f9 29 43 28 5a bb 6a c8 6d 5e a1 95 e4 ea b8 bf 51 6d ed b5 63 ac e6 b7 67 a9 be b6 6a 34 2a d5 a9 b5 34 56 aa d6 56 e5 42 6e f7 b3 26 c9 71 d9 52 a0 c7 a8 b2 80 ca 16 70 9e f0 09 24 a5 27 25 59 41 14 4e df fe 1c 1f 88 ae e2 32 c4 eb e7 77 ab 3b 5d 0a 5a 5a ef c5 97 7c ce aa ce 0a 07 3e 12 87 82 13 8f 70 7e de fe 34 76 6c cf e0 85 b2 36 d3 73 eb 1b bb b8 7b 87 ba 35 bb 8e b0 c5 46 f2 8c bb ad f8 70 eb 13 9a 6b 82 64 4d 61 2a c4 87 00 c2 52 57 cb 8a 46 06 3c 68 96 ab 31 85 69 2d 83 f6 a0 e9 1c 92 08 3f 33 71 11 13 58 42 99 4a ae 36 f4 c4 e8 9c 6d b2 41 c9 9a
              Data Ascii: nnaMIS2%HsA{N)'E;|mRVu=M*VZ*\)C(Zjm^Qmcgj4*4VVBn&qRp$'%YAN2w;]ZZ|>p~4vl6s{5FpkdMa*RWF<h1i-?3qXBJ6mA
              2024-06-23 22:30:28 UTC1369INData Raw: d2 d7 8c 99 50 e7 9c fb 1f 3f db 5f 6d a8 29 45 23 24 95 1c 78 d7 c2 9a 5f 22 3e 72 7c 67 ef af 99 ae 08 54 d9 12 82 56 5d 61 2b 52 10 94 12 4a c0 f4 9c ff 00 5c 69 7d e0 29 6d 90 79 44 38 51 4e 50 48 b9 36 81 af a9 7d ef 56 d3 d8 b5 6a ab b4 d7 64 c3 5a 04 58 b2 19 90 63 a3 ea 55 90 03 ae 8f 20 8c 92 13 f2 02 b3 f1 ad 46 af dd c5 df aa 95 42 ee df 69 15 0a ad 57 62 6e 69 6f 40 b9 ad 75 49 5a df 66 0a 15 c4 d4 19 47 9c 2d 24 85 97 50 7c f2 21 40 a4 78 79 bf 8a 96 ed 4a a7 6c 83 56 db 10 24 c3 44 ba 93 4a 44 d2 8e 06 53 ab 48 69 4e 14 60 11 8e eb 84 72 c9 f9 f6 d0 4d 6e 51 e0 37 b2 b6 ad a6 69 14 60 99 d6 ab 54 f6 e8 c0 20 b3 20 3c c8 3d f7 78 81 86 8f 71 4a 51 51 18 e0 01 f3 ef d2 3f 65 6c 38 c5 2f 87 5f 7b 3c 0e 77 1c 21 24 db 44 27 de b6 9d 7b c5 82 c3
              Data Ascii: P?_m)E#$x_">r|gTV]a+RJ\i})myD8QNPH6}VjdZXcU FBiWbnio@uIZfG-$P|!@xyJlV$DJDSHiN`rMnQ7i`T <=xqJQQ?el8/_{<w!$D'{
              2024-06-23 22:30:28 UTC1369INData Raw: b5 d0 ad d9 da b5 87 19 17 bd bc a7 56 70 90 2a 28 23 3f d7 38 d5 2c 62 5a bd 36 b5 3a da 14 a4 9b df a1 bf f7 48 72 54 e6 e7 e7 a7 56 bc c7 2a 8d ce a7 5d 79 f5 89 32 6a f1 d4 94 a9 51 a2 36 a2 3c a0 b4 55 83 f6 c9 d7 35 02 ff 00 12 58 ef e5 e4 5e 16 e9 42 c9 29 29 ab b6 47 ff 00 cb 5c d7 b6 c3 4d 20 21 49 37 1a 1f 87 c2 32 07 1e b7 28 55 ff 00 88 a4 49 12 ba 7a d9 f7 52 d0 3d ed b5 a2 9f 4a c6 08 4b 2c 1c ff 00 d7 49 ae c7 94 ed 35 98 01 5e 94 31 51 0b 7f cf b2 8a 93 ff 00 a8 f6 d3 dd eb 2a 86 aa df 4e 1b 3c d7 64 b8 f4 7d a1 a6 ac a4 a3 88 3c 20 c7 5a b1 9f 7c 0c fb 69 15 57 da 45 16 ad 16 1a 7f 86 dc 94 17 5b 27 c2 48 cf a7 cf b6 70 07 8f 7d 59 0e 07 36 87 bc 16 8f 34 2b e8 23 d5 42 7d 6c e0 66 91 9b a0 fa 08 d8 f7 a3 77 cb d5 bd e2 8d 9c 97 51 41 75
              Data Ascii: Vp*(#?8,bZ6:HrTV*]y2jQ6<U5X^B))G\M !I72(UIzR=JK,I5^1Q*N<d}< Z|iWE['Hp}Y64+#B}lfwQAu
              2024-06-23 22:30:28 UTC1369INData Raw: 1e 0e ba 02 a9 b2 25 01 7d 56 3b 81 7d fe 3c af 1c e2 f6 6d a3 71 3a 73 8a 15 8c 65 88 5a 79 12 86 4a 71 2e 4c 4c 25 56 57 88 d2 80 42 4a f5 b9 5a b4 4a 6c 06 82 0d 7f c3 ee dc b8 a7 6f 26 d7 8b a1 e7 51 36 55 66 6d 5e 4c 15 20 a8 47 5b 2c 2d de 21 5f 6c a7 c7 c8 00 67 4f e4 dd b4 e9 fb 91 49 b5 59 a9 25 e8 54 30 99 97 0c 14 48 6c f7 9f 4f ff 00 0b 18 82 7f 7e e7 fe 11 9f 7f 29 db a6 3a e3 d6 d6 e8 dd 15 fa 35 ba fd d1 55 a5 5b 6f 33 15 b8 32 d8 c4 57 a5 a8 0e fa c9 52 40 29 6f bb c5 00 a8 a9 44 80 30 72 0f 19 b4 ab de 81 0d 17 b6 cc de e9 ba 6d 57 5f 0b ba a8 f7 22 62 c5 ac c2 9c e0 0a 71 6a 7f 86 0a 94 a0 a0 50 e8 00 11 c5 25 23 07 54 1f da b3 1c c9 cc e2 84 4a 4b ba 14 e0 40 04 0d 6c 06 a4 6f b8 db f6 8d 5f 66 cc 0b 38 fe 15 71 f7 d2 a6 1a 79 64 a5 4e
              Data Ascii: %}V;}<mq:seZyJq.LL%VWBJZJlo&Q6Ufm^L G[,-!_lgOIY%T0HlO~):5U[o32WR@)oD0rmW_"bqjP%#TJK@lo_f8qydN
              2024-06-23 22:30:28 UTC1369INData Raw: 62 66 9b 32 eb 85 c5 28 f4 f8 44 7c 86 04 91 97 7c b8 da 34 57 2e 42 fc 86 91 6a ee 6e e0 4f bc 76 da 45 b7 4a 84 98 55 7a 7c 9a 64 88 0f ca 7f bc cb d2 22 3e 97 10 92 81 ea 01 45 01 3e d8 f2 4e 80 dd d8 b5 fa 4a bc aa 55 da dd db b4 3b f1 67 56 eb 73 1d 97 5d 87 6a db 6f 4b 41 9a bc 29 c5 a1 e6 a3 3a 8e 1c 8a b1 c5 47 44 4d 2e b8 e4 f7 6b 34 e4 b6 b2 ed 22 ac 50 f2 c2 c7 a9 0a 09 50 4a 48 fb 67 e7 59 ee da 1f 01 ae fb ad a1 6c 04 b8 e3 e7 99 03 18 23 fb 79 ff 00 7d 36 f8 65 c4 9a ef 0c 25 1d 66 54 82 97 0d ce 6b 9f 95 8a 62 06 ad c2 b6 5d ac 35 39 4f 9f 9a 90 98 40 29 2b 96 7b c3 2a 49 56 62 95 5d 2b 04 5f 95 84 2e ca 74 fe 98 6d fa 9b 91 6c 0e 94 37 36 e9 9d 10 36 eb 13 b7 6a e2 76 24 42 a4 03 c1 c4 c7 5f 6f 00 e7 07 08 39 1f 1a 92 d4 f7 3f 7a ef 26 20
              Data Ascii: bf2(D||4W.BjnOvEJUz|d">E>NJU;gVs]joKA):GDM.k4"PPJHgYl#y}6e%fTkb]59O@)+{*IVb]+_.tml766jv$B_o9?z&
              2024-06-23 22:30:28 UTC1369INData Raw: a2 87 d5 4e f8 ed 2d d1 73 ce ea 47 62 2b 76 da aa 28 fc ba f0 8f 63 45 62 54 1b 66 b4 c9 25 f2 5b 69 cc 18 e8 61 51 ca 82 39 10 49 fb 69 ab 74 91 b0 11 ee 7e b8 f7 13 75 6b 94 a8 33 a2 58 fb 8b 45 9f 41 95 51 21 41 86 53 08 04 ba 9e 63 04 72 52 c6 0e 07 a7 20 eb 33 d7 f7 4b 13 9c db 69 f7 ac 53 47 a9 d7 ea 51 ee 0a 14 4a 3d 2e 1b cd ba 6a 13 e5 2f b0 e3 05 82 92 b7 94 d2 db 40 1e a0 a2 af 3a b3 7c 2a c1 b8 2b 17 d3 df 15 37 8a 10 96 d4 46 52 01 ce 06 80 e6 4a b4 fe de 39 f3 ed 7b ed 23 c5 2e 06 f1 7a 9a cd 33 f1 9a 98 5a 52 41 24 80 09 1c c5 b5 ed ca 2b eb 42 9b 77 55 9e b3 ae 3a 5d 35 57 06 dc d7 b6 fa 32 e8 f7 fd 02 4a 65 53 1f 42 46 5b c3 88 f0 09 19 51 07 05 27 c1 f2 35 6e 37 5e 43 97 03 d5 38 af 70 4b 01 be e3 3c bf 4a ca 47 20 74 c6 f6 1b 66 2c fe
              Data Ascii: N-sGb+v(cEbTf%[iaQ9Iit~uk3XEAQ!AScrR 3KiSGQJ=.j/@:|*+7FRJ9{#.z3ZRA$+BwU:]5W2JeSBF[Q'5n7^C8pK<JG tf,
              2024-06-23 22:30:28 UTC1369INData Raw: 4c 78 ef 2e 3a d2 da c7 a4 93 c5 65 0a 4e 7e 46 84 b1 9d 2e 46 7f 0f 3c fb 6d a5 c7 00 3e f2 47 ea 47 2e 51 39 84 78 85 4b 96 ae b3 26 26 32 85 90 08 06 0b ab 92 9f 4d b6 a9 14 dd b1 89 5a 9a eb 3b 77 6e 46 6c 4b 7d f0 eb 72 e7 02 7e a8 f7 09 39 e4 54 a0 0a 8e 4f 1f be a9 2b 36 d4 b9 ee cd cb 9d 77 50 94 a9 50 ed 2b 4a 74 69 54 86 90 0b b2 db 71 e6 40 ed 2b db 90 38 3c 7e 46 7e fa c0 3d 79 b1 44 ab 5a ac 49 89 26 44 11 4e a5 54 65 a9 28 e4 e4 86 d9 78 37 25 2a cf 8e 7f ad 44 1f b1 fb 8d 5f 74 aa 75 3a ca b9 60 5e 76 03 b4 e9 d6 ad e2 d2 cd 66 88 6b 38 79 82 b2 0f 7a 39 29 3e e5 39 ed f8 c1 cf db 5c d0 ac 53 a7 e5 d4 b9 87 53 91 2a 59 00 d8 d8 aa fb 0b 69 bf 48 e9 55 1b 13 52 65 68 e9 a7 ca b8 0b a1 08 50 3b dc 58 12 08 d0 df bc 43 76 ca a7 55 b7 b7 5e e2
              Data Ascii: Lx.:eN~F.F<m>GG.Q9xK&&2MZ;wnFlK}r~9TO+6wPP+JtiTq@+8<~F~=yDZI&DNTe(x7%*D_tu:`^vfk8yz9)>9\SS*YiHURehP;XCvU^


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              100192.168.2.649843188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC360OUTGET /img/5.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC762INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/png
              Content-Length: 39335
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:36 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69645
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8bz6dpwsDdeHjjNhASXL9%2FG8y7JKUzEh6iI8jRXIXANokN7iWXeb1xxEEF4%2BQJTH9hu5BoMxTmoHmjaPZIE%2B%2FURx94X6lfd9Wf%2BreWLHUyEXtPEeW72zRzgFdUnVZn77McgYokOYf%2BAnXm0VEng%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec3d99064392-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:28 UTC607INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:28 UTC1369INData Raw: 04 04 03 03 03 03 04 04 06 05 04 04 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 ff c0 00 11 08 01 25 00 b5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 00 03 01 00 00 00 00 00 00 00 00 00 08 06 07 09 0a 00 04 05 02 03 0b 01 ff c4 00 46 10 00 01 03 04 01 03 02 05 02 05 02 04 03 07 02 07 01 02 03 04 05 06 07 11 00 08 12 21 13 31 09 14 22 41 51 32 61 15 23 42 71 81 16 91 17 33 52 a1 24 62 b1 0a 25 34 63 82 c1 d1 18 43 26 36 45 72 73 92 f0 ff c4 00 1e 01 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07 05 08 03
              Data Ascii: C%"F!1"AQ2a#Bq3R$b%4cC&6Ers
              2024-06-23 22:30:28 UTC1369INData Raw: 56 64 7a d3 cb 3f e9 db b9 da 83 92 e9 35 c8 21 7f f3 e9 d2 49 1b 49 de d4 d2 bb 54 82 74 a4 9f 7e 3b f8 af 17 d2 b2 3d b3 55 b5 ac 0c 27 44 af 5c 8c d1 49 7a a7 52 b9 dc 2e a4 ef 4a 76 34 72 40 ef 27 fa 74 ae 5f 2f 3e e1 9e 9e fa c4 c4 b2 ec fb f2 81 48 bb ed ba e4 50 e5 0e bd 4a 72 2b b2 69 f2 14 8e e4 4a 8d 20 77 96 9c 1b ee 0a 1b ee 1e fb 07 cd 72 fa 8a f8 7f e2 2e 92 e3 db b5 7b 82 e3 bf 28 b6 e8 98 62 d3 f2 5d 1d f2 36 e8 f2 df cf 2d b6 43 6c b8 41 f1 e7 4a d7 8f c0 1c ca 4f 10 98 03 13 d1 05 2a af 4c 69 ba 9a 0d 92 a0 ca 4a 55 6e e2 c2 e4 9e 45 fa c2 b7 c5 66 03 c5 b9 6d 6a 9d 39 0e cc 49 b8 a3 bb 69 2b 28 f7 58 1b e9 3c 5f a4 43 5c 4e 98 ae 2b 3a e3 b5 2d 5c bf 45 93 87 e9 17 8a bd 4a 45 72 f0 b6 dd 4c 65 b7 df a5 3a 02 46 d4 01 d7 70 09 ee 1a 1b
              Data Ascii: Vdz?5!IITt~;=U'D\IzR.Jv4r@'t_/>HPJr+iJ wr.{(b]6-ClAJO*LiJUnEfmj9Ii+(X<_C\N+:-\EJErLe:Fp
              2024-06-23 22:30:28 UTC1369INData Raw: 45 6e 21 1e 95 58 8d 87 50 0f 68 3d 93 95 ae c9 ca a5 a9 83 fc 54 8b 2a c4 5a e3 9e b1 76 0c eb f1 41 c4 d8 a8 53 28 74 7c bf 63 55 e6 9a 6a 12 a6 f1 cc 8f f5 24 de e0 df 8d 3a d2 83 49 07 c7 95 f8 1f 7e 43 56 6b f8 c5 5c 55 87 26 c0 b0 e9 f7 15 c7 39 65 c4 aa a1 76 c9 33 62 ad a2 7f 4a 62 47 58 69 0a 04 7e 97 14 a4 83 fd 3c 88 77 97 68 64 9b 46 05 d3 5f 8b 76 4d c9 cf d4 fb 6a e5 94 b0 c5 be a8 ed a8 8d 7c b2 10 90 97 57 e0 90 01 48 1c de 16 89 55 4e 8e 65 c2 8d 6a d2 aa 9e 92 61 28 69 2c 36 df 70 4a 97 bf 3e 07 b9 fe dc 60 e5 27 86 ac 25 fb bc d4 c4 d8 48 29 48 0a 16 b9 bd af f3 c4 2b 31 87 8a 9a 83 0e ad 89 56 ec a1 70 49 3c 5b 61 61 ef cc 3b b4 7c 35 90 3a c1 ae 55 33 76 74 cb b6 ed bf 4f a6 cc 57 f0 e7 ee 8a ea 50 63 a7 5b 4b 68 61 cf c0 1a 08 6f 43
              Data Ascii: En!XPh=T*ZvAS(t|cUj$:I~CVk\U&9ev3bJbGXi~<whdF_vMj|WHUNeja(i,6pJ>`'%H)H+1VpI<[aa;|5:U3vtOWPc[KhaoC
              2024-06-23 22:30:28 UTC1369INData Raw: b0 7d 79 48 48 25 a5 a8 95 ad 4a 70 0f 44 05 76 a0 03 59 fc bb 60 e1 ac 4e f5 9b 85 3a 6f ea 6b 2e f5 8d 89 2f ab 7d ba cb b6 dd 46 08 7e 99 fc 57 bc a5 b4 a2 04 73 e9 99 09 40 4f d5 db dd e7 41 5c 3b ac 58 bf 17 dc a5 67 40 9f 62 b5 9b ec 5b 3e 91 4f 4b 0a 99 79 64 79 74 58 f0 a0 a1 3d a1 cf 93 6d 6a 77 b3 b4 00 4a 3e a4 80 74 3c 6b 90 4c e6 3e 5f 9a 14 bd 56 b5 54 4c b3 af 8d 24 3d 74 a9 47 8b 58 ef f9 43 77 ff 00 15 ce b1 85 53 51 13 4d b2 d0 4d b4 24 da d6 e8 00 3d 62 55 2d 9b 7a 55 13 a8 1e 85 32 a5 f1 96 7a e6 c7 b4 d9 f8 cf 26 5c 37 17 4c 5d 50 e4 c4 54 ae 38 8c c5 88 84 89 6e 47 61 64 25 e6 92 e2 bb 77 ea 7d 4e 23 4a 41 04 16 2f 17 e6 de 9f 2c 7b 8b 1f 60 6e 9f 72 47 59 f9 ca 57 53 5d 4c db 53 b2 2a 3a ce cb ef 4d a7 db 54 98 c1 c7 5c 34 d2 ef e9
              Data Ascii: }yHH%JpDvY`N:ok./}F~Ws@OA\;Xg@b[>OKydytX=mjwJ>t<kL>_VTL$=tGXCwSQMM$=bU-zU2z&\7L]PT8nGad%w}N#JA/,{`nrGYWS]LS*:MT\4
              2024-06-23 22:30:28 UTC1369INData Raw: 04 6b b8 9f 1a ed e1 35 4a b9 f1 fd 8b 92 ae 8b 8e 97 8e 15 77 5a d2 9e 2a b5 21 5f af 93 21 a6 ca c7 63 ab d2 02 54 49 df 8d 7f 6e 3e e9 73 73 38 4e a6 1a 61 8d 5e 63 48 70 00 00 2b 56 9b 11 a8 9b 5c 27 db 88 47 63 6c 49 31 29 56 7f c8 6c 2a f6 23 a1 51 1b 11 7e 90 c0 63 ab 6a f9 b0 ea f4 2b fa 81 62 cd 96 fd 22 ac 83 4e 9f 5e b6 15 26 97 f3 4b d0 6c 1e f4 76 15 77 10 46 d4 3c 81 e3 92 91 75 d8 bd 4c df f4 64 57 b3 9f 50 b6 36 20 b5 57 10 2a 45 16 da 9e 63 be 86 75 f5 a4 46 8e da 41 51 4f 8e d4 ac ec 9f 1c 11 b2 77 51 d7 de 44 a3 4b b4 53 4f a4 da 56 92 94 95 a6 8d 45 8c 58 6f bd 1e 41 0b 51 27 7f d8 0e 3e b8 cf 15 f4 ea 71 ac 0b c7 23 de b7 05 c7 70 ca a7 17 5c b5 a4 dc 09 6a 33 2f 81 e1 b0 cb 6a f5 9c f3 e3 dc 78 e2 cb 31 c5 59 c6 18 a8 ce b4 96 54 09
              Data Ascii: k5JwZ*!_!cTIn>ss8Na^cHp+V\'GclI1)Vl*#Q~cj+b"N^&KlvwF<uLdWP6 W*EcuFAQOwQDKSOVEXoAQ'>q#p\j3/jx1YT
              2024-06-23 22:30:28 UTC1369INData Raw: 1f cd 2c a3 c1 b9 db 26 d2 ae 19 9b 69 5a d2 40 b1 d4 37 d2 0f 40 a0 37 f7 b4 43 3f 53 3d 0d 63 0b 03 2d 5f 96 65 5b 19 d0 69 75 0a 15 d7 25 86 a5 d3 a9 e6 1b c9 60 ac 96 96 0a 4e 80 28 21 40 80 38 c2 1e 99 0d a6 7f 89 63 9c 9d 76 d1 e5 16 c6 9b a8 ad b9 91 09 03 c3 64 14 f7 a4 78 d6 c1 fb 9f 1c b6 3f c6 27 a5 da 75 cd 2a cb ea 5a c7 43 ec c7 af c0 6e 05 db 1d 98 fd 81 c7 f4 57 1a 42 c0 1e 3e 90 5b 3d da 23 49 fb 9e 57 76 6c 59 6d 4c 2c ad 41 9f 48 e9 5e a7 94 ed 27 ce c1 1a 23 9f a3 df 0f 38 b7 02 67 ae 56 c9 55 65 10 80 e2 53 67 34 f5 20 00 6f f3 cf e7 1c 88 cc ea be 65 65 2e 64 4c 51 5f 9b 51 0d 2b 52 42 fd 40 a1 5b a7 9b fc 6d da 1e 0e 9d ba cf ea f3 a7 bb 12 a3 1a e8 ac dc 55 8c 5f 8e a0 2a 4c fa bd 85 7c 36 ca e9 70 7c ed 5f 2b 2f f5 a1 3a df 60 23
              Data Ascii: ,&iZ@7@7C?S=c-_e[iu%`N(!@8cvdx?'u*ZCnWB>[=#IWvlYmL,AH^'#8gVUeSg4 oee.dLQ_Q+RB@[mU_*L|6p|_+/:`#
              2024-06-23 22:30:28 UTC1369INData Raw: 3b 49 e1 61 50 a0 b5 4f 8d 02 4c 19 62 a3 06 67 a6 a6 5f 61 1d ed f7 10 3c 29 43 c6 b6 78 15 80 a5 e5 95 4a 2d a1 22 c4 7d f6 8e b0 d4 db 79 c9 a4 b8 95 5c 0d bf 2e bf e7 68 8e 8a fd a6 f5 42 5d 4a 89 01 c7 62 55 5a bb 44 69 d2 3b bb 49 68 12 b6 96 ad 0d 14 fd b8 b2 b7 71 2b 8e 33 ea bd 59 a9 bf 37 d7 52 14 cb 53 7f 90 d0 1e ea 09 23 c6 f8 a5 c9 0c ce b3 af 84 dc ae c7 62 54 07 9c 1f c6 e3 b6 d1 4a 87 6a b6 52 53 bf 24 0f 63 f8 e3 d7 6b 1a 3d 56 9a c5 52 94 b4 88 93 92 5c 4b ac ac 68 93 ec 85 78 fb 7b 72 29 8a 1c 9c e5 41 49 23 d5 7e b1 b5 37 3a e2 25 41 1c c3 3a fe 26 a6 ba 43 b2 e0 d2 27 3a db 45 3f 33 2e 13 7e b1 1a f2 0b a1 3d ff 00 f7 e2 ca db a3 33 6c c5 69 68 a7 4d 62 92 cb a9 f5 dd a2 be e4 80 90 0f 92 76 93 a0 07 1d 88 b4 89 33 9c 43 31 e1 12 b2
              Data Ascii: ;IaPOLbg_a<)CxJ-"}y\.hB]JbUZDi;Ihq+3Y7RS#bTJjRS$ck=VR\Khx{r)AI#~7:%A:&C':E?3.~=3lihMbv3C1
              2024-06-23 22:30:28 UTC1369INData Raw: dc 9f 3d a7 8b 4a 8d 6b e1 21 2e bf 1e cb a1 75 b7 7a 56 ee 6a fd ce d5 2a 91 06 9b 68 22 a2 1a 9e eb be 92 02 87 cb 05 9d b8 a0 34 4e c6 fc eb 84 ae 66 f8 73 5c d8 ae db a9 df b6 65 c3 59 c8 d0 68 14 f2 aa ad 08 db 69 a7 19 4c 95 0f 51 b6 c3 6b 71 7e a0 4e c8 1d 9a 23 ee 08 df 2c 6c d7 88 ec b2 c6 38 7e 56 93 30 a5 21 c2 94 e9 52 90 40 ba 42 6d b9 ee 6d 7e 86 39 01 99 5e 10 f3 ae 5a 4a 6a 76 61 84 2e 59 0a 52 ca 9b 58 2a 02 e4 8b 0e 6f 01 db 17 e3 b4 fc 75 77 e3 99 69 8a e3 a8 ac a5 8a 13 70 e2 19 0d ad a0 b3 ea ab d4 04 25 3e c0 83 ad 9f ed e3 8d d5 ba ca a9 b5 8a 5d 41 b8 71 17 26 05 45 a7 23 ae 44 60 ef d4 93 e3 b9 0a fa 54 3f 62 38 f0 47 b3 db 8b 2a ab 5e a2 d0 62 50 69 ab 88 22 52 ac bb c1 e5 48 94 af 55 20 17 90 48 07 bd 2a 07 5b f6 e2 26 3d 35 f6
              Data Ascii: =Jk!.uzVj*h"4Nfs\eYhiLQkq~N#,l8~V0!R@Bmm~9^ZJjva.YRX*ouwip%>]Aq&E#D`T?b8G*^bPi"RHU H*[&=5
              2024-06-23 22:30:28 UTC1369INData Raw: a5 a5 36 d5 12 9f 43 4a a9 e8 ec f2 1f 90 fb 83 c7 d4 00 d0 42 8f ec 7d b8 e4 e7 2e a6 af 5c c8 55 48 ac d6 97 6b db ef 2d 3f 31 6f c6 96 a9 4d c8 50 3f 49 53 4c 6b d6 d7 80 10 e8 09 1a 07 b3 7e 78 af 6f a5 ae a6 ef 8b 7b f8 cc 1e 9c b2 dd dd 4d 8b a5 c5 ab d0 ec 97 aa b0 8a 94 7c 12 fc 17 1c 48 1a fc 9f dc 81 c4 ad 0b a6 de ad a1 4f f9 5a 1f 43 f9 b6 a7 5d 5a c9 4f c8 e3 aa 92 56 52 37 b5 02 f2 12 91 a2 01 f0 79 77 d1 99 94 ac 33 87 05 34 cd a1 2d 82 75 5b 6b df bf 78 40 b7 91 f4 3a ee 2e 4d 79 d9 65 bf 30 3f 06 ad f4 5b ff 00 5e 82 07 95 5a 6c 54 e5 35 51 95 40 be 2f 19 01 01 b6 26 5c b3 51 02 32 37 ec 50 15 b5 eb c6 b5 ed af 1a e7 8b 48 a3 33 29 aa 7b f8 c2 d9 aa a2 50 71 09 a7 db 72 5c 9d 54 75 49 1e 7b 1b 69 0a ee 23 f7 4e f9 24 b8 f3 e1 cb f1 18 ca
              Data Ascii: 6CJB}.\UHk-?1oMP?ISLk~xo{M|HOZC]ZOVR7yw34-u[kx@:.Mye0?[^ZlT5Q@/&\Q27PH3){Pqr\TuI{i#N$


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              101192.168.2.649840162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC363OUTGET /303JfCX/IMG-20230913-WA0039.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 20480
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 3a 27 14 ac 2a da 81 b8 80 e7 0d b1 96 5b cb 54 b9 34
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0:'*[T4
              2024-06-23 22:30:28 UTC4096INData Raw: b9 0c 74 d8 1a 59 75 51 61 16 25 55 f4 da ca 35 17 05 1d b2 29 91 9b d3 cc d5 ab f0 5a 5b 2d 5b 26 2a d8 f1 25 91 99 77 1e 39 31 4f dd 5c b8 18 33 49 8a 9d 36 28 51 76 ec 19 72 e4 85 69 b4 94 56 dc 5c 57 4d 3d 15 4c 4b 6f 89 11 88 24 55 91 d0 92 aa 3d 76 96 6d 94 c8 ac 5e 46 bc 94 89 7f 70 86 b8 89 3b 20 f3 e5 b4 77 6f cc 59 77 6e 27 af f6 31 12 83 a9 07 e2 42 98 b1 46 c9 49 58 4a b2 6e 51 9f 38 c5 5c 59 04 72 b2 95 98 96 e5 95 b1 41 2e db c8 ac ba ad 0d 05 18 56 65 6c 94 49 d7 c8 cf 12 a5 1f 13 3d bb 4c c5 73 ba 55 cd b9 15 c5 54 69 34 8d 28 37 fa 31 3c b2 29 53 cb d2 85 4d 4c 8c 77 64 63 90 de 94 52 be 98 fa 53 d6 bb 4a 3b 37 a6 26 26 43 0b c7 d1 85 35 55 53 25 6e 26 dc 8d 57 13 c4 db e4 6a b9 20 d8 e2 6a 6e f5 a3 ed 35 35 14 d4 a1 a9 4a 9a 8c 2a d3 d2
              Data Ascii: tYuQa%U5)Z[-[&*%w91O\3I6(QvriV\WM=LKo$U=vm^Fp; woYwn'1BFIXJnQ8\YrA.VelI=LsUTi4(71<)SMLwdcRSJ;7&&C5US%n&Wj jn55J*
              2024-06-23 22:30:28 UTC4096INData Raw: 26 ac 29 6c a7 12 ed 41 ee fe 4c ae b3 d4 c2 bd f5 d8 f9 c4 5f b3 2d cf a4 fd 83 1b 77 59 d3 a4 7a 82 8f f5 8f 53 7b 4b 06 21 51 1e 25 9f bb c7 b0 8b 7b 27 48 ba 9a b6 67 bb f1 4b 6c dc 73 31 93 93 d9 cc 14 bf b4 1a 6c fe 3f ca 7e c7 69 3c f1 2b d0 54 3a e5 a0 ae 94 1e 14 19 f4 31 a1 8e a0 da 65 09 50 fc 3f ac 36 50 bf ec 26 a7 94 dd dd 6d e7 ac 2b de a2 ae 70 41 9d df 70 bb 9b 1b bf 0c b5 fd 5d a5 76 ae cf f2 80 27 52 7a 4b 6c 76 5d a8 25 1f 67 12 32 c4 88 05 fa 75 f3 6e 12 bd 4a 74 69 de d5 bf 11 f6 01 35 5d de 78 31 cf 31 9a 03 c4 39 f7 8a cd 88 16 2e 9d cc 4d 3a 0e bc c4 54 03 81 19 21 13 20 f5 eb ef 39 51 88 dd 61 ec 73 8b 1a 25 db bd 70 26 9c d6 a8 0e 39 c4 b6 d5 65 2a 61 b0 d6 d2 e5 6b f6 b0 f6 86 a6 ef 1b 74 6a 95 2b dc c7 03 11 d8 37 f2 db a7 a4
              Data Ascii: &)lAL_-wYzS{K!Q%{'HgKls1l?~i<+T:1eP?6P&m+pAp]v'RzKlv]%g2unJti5]x119.M:T! 9Qas%p&9e*aktj+7
              2024-06-23 22:30:28 UTC4096INData Raw: 54 a1 bc bb b5 ea 04 28 a2 d3 a8 75 8c bd c2 b9 88 89 68 74 65 80 84 16 87 f7 31 b2 67 57 d9 2c 71 88 f1 f8 a9 7f 0b e2 63 07 a3 99 45 23 3b f8 95 9d f6 8f e1 a8 4e 46 14 ab a5 81 9b 8f f6 04 d8 b9 69 96 1a 76 cc cb 96 57 19 88 7c 45 fa 0d 40 4d cf 51 30 fd 25 6f bf 51 6e 74 ea 2d 5d 26 3e 20 a9 b5 ee 11 45 57 e4 4a 6a fb b6 dc cf 2b 93 72 df 99 43 6b 2a f1 1c 63 7c 98 96 04 b7 cc ce e3 f0 25 59 77 2c e5 2b 88 e7 05 fe 5f d4 b9 89 ed 82 b0 01 d4 cd 63 dc e4 e3 ef a8 2c ec 66 ce 60 46 74 63 ba 8d 37 57 73 75 a0 a2 73 f4 ee 62 bf c0 f0 4c 23 6e e3 ba 3f bf fa 8e 68 20 37 b8 31 2a 3e a1 05 aa fd e6 2a cb 2d f5 33 0d f5 0e c1 08 09 a0 58 cd d3 e6 08 6f 2e 84 b3 c4 fb 73 fa 99 af ea 11 f0 2e 84 77 f3 37 8b ea 6e 51 ad fd ff 00 c2 52 16 2f 01 33 45 46 dc 2c 0f
              Data Ascii: T(uhte1gW,qcE#;NFivW|E@MQ0%oQnt-]&> EWJj+rCk*c|%Yw,+_c,f`Ftc7WsusbL#n?h 71*>*-3Xo.s.w7nQR/3EF,
              2024-06-23 22:30:29 UTC4096INData Raw: 6a 13 d8 ad 04 51 45 e9 9a 3c bc 13 2a 08 58 ec 99 54 6e ad 9b 46 df be a1 fe d0 f1 56 6d b8 ef 27 34 d9 3c ef 42 4f 98 c4 ec a3 b0 3c cc bf 1b 42 54 6e 42 13 fc 2a 46 a3 85 81 2b f6 94 24 32 15 bb 99 8e c0 b0 12 a0 dc 0e c6 b5 e4 1f db 39 a0 14 29 7f 10 e9 a5 87 a5 2d d1 88 2c 42 15 5c 65 a8 62 a0 dd 66 3d 78 8e 0a fd cc 7c 05 2e 0f 9f 31 b1 86 b5 b6 e3 d9 69 33 c9 89 81 78 43 73 44 1c 4d 89 82 36 2e 28 49 64 00 96 7f d4 10 a6 61 8a 50 f2 e7 31 76 a9 95 ee 0c 72 a4 3c c2 67 54 9a df 91 0d 20 5d e3 f4 df 92 3e e7 d8 3f 84 17 95 ae bc c6 ad 41 ca 96 24 d9 4a 92 51 77 2c a7 31 cf 1c 26 6c 70 24 39 ae ab ca ae a3 e9 61 52 6c b8 5d 01 57 2a dd 0c 6e 32 e0 3b 77 eb 02 00 02 83 a2 61 55 83 14 5c a9 56 9c d6 65 a6 c7 e9 99 35 2a 89 87 4e 0b d1 0a 38 0d 54 05 2d
              Data Ascii: jQE<*XTnFVm'4<BO<BTnB*F+$29)-,B\ebf=x|.1i3xCsDM6.(IdaP1vr<gT ]>?A$JQw,1&lp$9aRl]W*n2;waU\Ve5*N8T-
              2024-06-23 22:30:29 UTC380INData Raw: 5c 4b 07 88 e1 f8 a0 82 61 12 04 11 d4 75 2c 40 b5 68 8d 94 01 e5 a2 0f 2d 71 d1 19 79 48 b8 d7 5d 30 42 71 03 52 58 b0 b8 86 95 f3 4d 86 0c ea 3c 12 98 1a c6 39 8e d7 fe 6e 25 0e 1c 21 a3 9b 8a de 91 50 8b 6a 59 24 f4 d6 af 81 14 82 db bb 9a 75 21 28 cb 4a 01 0c 8d c7 77 dc af 04 a5 80 75 25 de 2f 13 e2 50 ba 81 58 6a 11 08 1f 92 04 7f 04 d9 80 5a be 19 97 f4 2d 0b ba 70 4c b2 27 15 6e 71 59 96 36 a9 4d 98 2d a4 2e 25 51 ab 0c e6 3b a9 a0 07 0a 69 44 0b 9d 80 6b 63 23 1b d6 1b 0b fc 62 de a0 29 73 40 44 97 ba c5 6e 3e 39 21 ee 2b 1e 42 1b b4 cd 56 f1 1a 16 59 f0 0b ba 98 9d 28 b2 bc 31 02 a9 61 7e a6 25 a5 a2 e6 10 e2 d8 50 5b e2 2a b9 84 c8 98 32 cb 7a 80 56 97 d7 31 45 00 3a 65 8e 19 10 20 4a 81 50 8f e0 cc e0 16 cc e3 41 b1 e6 51 00 2d 33 06 5e 0a 9b
              Data Ascii: \Kau,@h-qyH]0BqRXM<9n%!PjY$u!(Jwu%/PXjZ-pL'nqY6M-.%Q;iDkc#b)s@Dn>9!+BVY(1a~%P[*2zV1E:e JPAQ-3^


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              102192.168.2.649841162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:28 UTC363OUTGET /SycXDBP/IMG-20230913-WA0038.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:28 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:28 GMT
              Content-Type: image/jpeg
              Content-Length: 18599
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:28 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 00 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 07 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 a7 c6 0a 38 c5 81 c5 c4 df 73 25 a0 67 10 40 b6 13
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"18s%g@
              2024-06-23 22:30:28 UTC4096INData Raw: 10 42 21 31 52 62 05 14 23 33 53 51 92 20 41 43 63 82 c2 f0 d2 ff da 00 08 01 03 01 01 3f 00 eb 6f 5e be b5 19 4c 23 31 da 61 20 91 fc 4f c9 ec 7d 06 34 b6 19 ab 43 f2 7b 15 b5 0d 39 56 15 75 72 4e df ea 74 fe 4f f0 57 90 a7 42 a2 a7 d4 74 e4 45 95 f7 1c 6d c4 8f 61 7b 6e ac 49 b7 0f 06 53 bf 1d 51 94 9d 23 e1 da 36 f5 a8 a8 37 a7 46 31 11 88 8e 23 7a ae 6a 5d 90 5c b2 a8 ce d5 a9 1e 56 5e 0c 4b 68 bb 0c be 08 6d ca b2 c7 4f a6 4c 8f 0b 0a 95 63 ad 4c 72 14 64 b7 8f a5 8b 31 86 33 c8 45 f7 30 ca 78 8f 3b 2b 59 47 92 ed d4 92 2e 45 79 09 1c 33 47 5f 79 94 a4 95 3a 7b 8c 65 53 90 f9 6b 18 cd 8a 8a 83 2b 08 bc 46 ee 7b 50 ee 59 aa c7 5e 22 8b b1 25 8c 61 5f c4 65 a8 f6 7e 45 ba 19 c9 26 39 54 fc 92 c5 af 1b b7 9b 9d 96 c3 74 20 d2 cb fc c9 b4 f4 f5 21 b4 a3
              Data Ascii: B!1Rb#3SQ ACc?o^L#1a O}4C{9VurNtOWBtEma{nISQ#67F1#zj]\V^KhmOLcLrd13E0x;+YG.Ey3G_y:{eSk+F{PY^"%a_e~E&9Tt !
              2024-06-23 22:30:28 UTC4096INData Raw: 22 3c 14 6d f5 24 a7 31 ae 16 73 41 55 54 f0 b2 77 b4 0c 90 4d 03 3c 57 d1 14 78 18 55 ae 11 09 84 38 61 76 bd 0a 8e f8 b0 3b 9b f7 58 6d b7 16 d3 63 91 5c a7 f6 4f 73 b0 e1 be 48 0b 9f dd 12 9a ae ae ae ae a3 ea 55 34 7b b8 22 6f 66 ec ad fe aa 45 1c 04 8d 35 d1 4d 16 09 70 75 1a a7 23 b0 2b 20 d2 82 cb aa 73 70 8f 44 24 bd 81 3a 68 53 26 3a 1d 56 3f 75 8d 62 58 d6 2d 9a e4 88 3a 2c 80 b0 d9 75 75 75 74 ee ca 86 3c 75 31 33 d7 6d 6f f5 52 28 22 f2 ef dc 2c d6 8f 20 4e 76 37 48 fe e5 38 5d 60 c2 11 4d 1a ec 8d cf 61 bb 4a 95 98 86 f5 83 fc 82 bd d3 1f 6c 8e 8a 58 2d e6 6e 88 67 ef d1 03 7f fd 85 72 af b6 ea ea f9 71 68 9a db 0b 95 e0 b0 de 47 cb db 21 b6 af fa 89 17 8a 4b 86 9c 34 75 58 72 0d 09 d4 52 42 d6 c8 e6 eb fa 29 9b 6f aa 21 01 96 da 69 70 bb cd
              Data Ascii: "<m$1sAUTwM<WxU8av;Xmc\OsHU4{"ofE5Mpu#+ spD$:hS&:V?ubX-:,uuut<u13moR(", Nv7H8]`MaJlX-ngrqhG!K4uXrRB)o!ip
              2024-06-23 22:30:28 UTC4096INData Raw: 5b 75 c9 e6 11 ae 3f b9 69 1b 7d 26 c8 e7 88 a6 7e e1 b0 6f 92 22 20 95 2b 55 34 e8 33 3a 22 f4 60 e5 ec 4b 54 fb 8e f0 b1 17 a1 7e f3 f9 29 a3 2c f2 2b 2e 10 69 9b 8f 27 69 e0 99 7a 1d 13 af d4 75 d4 51 7b 77 81 ca 1a 38 65 39 18 2e e6 28 ac 76 ca ee 46 a6 b5 c7 c9 36 94 4a 75 2d 6f 29 47 ce a5 bd 17 9b e8 1c 1c b3 53 88 ce 22 e1 f6 83 30 05 07 51 dc fb a7 f2 12 30 84 c3 7d cf 0f 49 29 e8 1d 14 3d 68 44 fd 61 87 b3 de 70 5a c5 36 b4 f4 b3 7f 76 bd c2 d7 e4 97 32 29 d4 3e 16 be 63 18 c3 2c b1 be f2 fc d5 f9 0f 79 8d 79 ba 58 23 3e e9 fc eb 08 41 97 02 10 1a d3 de 66 c4 e7 a6 4c b9 87 42 67 71 36 af b8 61 54 ef 0f 82 59 39 39 37 2c 03 4c cd e1 8e 1a e8 74 63 2c 4f da 26 94 cf a9 29 c4 74 34 76 ea f4 29 f7 0f e4 f2 74 8e a7 63 a2 cf fc 94 ae d8 43 49 a6 9f
              Data Ascii: [u?i}&~o" +U43:"`KT~),+.i'izuQ{w8e9.(vF6Ju-o)GS"0Q0}I)=hDapZ6v2)>c,yyX#>AfLBgq6aTY997,Ltc,O&)t4v)tcCI
              2024-06-23 22:30:29 UTC2595INData Raw: 51 3f 92 8b 44 03 55 dc a2 b5 1d f8 12 ca b0 e7 cc 0b 28 56 4a f2 89 8d 0e d8 85 30 01 11 23 9d c7 18 95 67 79 65 db ee 03 e9 7f b0 b6 4d 48 36 90 2a 3f 6e 7e 22 59 0a f4 3f 06 22 f6 87 96 33 67 e2 15 59 1e 1f f1 18 b1 1b 07 30 11 3a 7b 5e 7c c4 38 1b d2 86 5a b5 e6 08 ea 58 e2 34 71 50 2a e8 34 ff 00 b8 09 0a b4 f7 17 59 c0 5c 3f dc 3c a1 aa ec 74 f8 8b a8 0e 1f e9 13 a0 19 7f 46 53 0d 34 90 fc 88 b8 b9 53 f8 8a 5d 8f f4 04 ca 3a dc 1b 25 e9 f5 0b ba d6 d8 28 f8 22 8a e5 99 45 f8 81 98 bf 13 fd 97 67 5b e6 1a 06 b7 1f e2 e5 3a f8 ae 6e a5 06 53 b8 97 50 59 4d 33 0f 43 cc 8a 54 52 1f a8 bc 23 4b c3 d4 17 88 bb 75 2e ae 9a e9 1a 82 d3 de 4f f5 41 61 87 b7 b6 b3 fc 7d 31 18 4b 47 ec 96 bf 0f ff 00 14 56 bc c7 6e 08 f5 8e 80 78 22 9b d8 9a fb 21 1f 60 cb 24
              Data Ascii: Q?DU(VJ0#gyeMH6*?n~"Y?"3gY0:{^|8ZX4qP*4Y\?<tFS4S]:%("Eg[:nSPYM3CTR#Ku.OAa}1KGVnx"!`$


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              103192.168.2.649845188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC360OUTGET /img/6.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC754INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 25860
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Sun, 04 Dec 2022 16:18:56 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69646
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2wXgNZM5ernRNfKAVtkPwuxIwAEDwB4ZSXlAS0VIkd6Ivf5NSeEWfQBpdd1qV2rjZ8rrB2cA1kJuMm8nVowM4YRew%2B4To7eqmDJbPMpQx5AXfXShh%2BSy7jfMShXUg0YRGamNYxA4oZ98FcQ5xd4%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec3ffe2f3344-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:29 UTC615INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:29 UTC1369INData Raw: 06 05 04 04 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 ff c0 00 11 08 01 16 00 a9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 08 05 06 07 09 03 04 0a 00 02 01 0b ff c4 00 51 10 00 01 03 03 03 02 03 04 06 04 09 0a 03 08 03 00 01 02 03 04 05 06 11 00 07 21 12 31 08 13 41 14 22 51 61 09 15 23 32 71 81 16 42 52 91 17 33 53 54 62 92 93 a1 d1 24 55 56 72 94 95 b1 c1 d2 e1 25 43 82 0a 18 19 26 34 58 a2 f0 a3 e2 f1 ff c4 00 1e 01 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07
              Data Ascii: C"Q!1A"Qa#2qBR3STb$UVr%C&4X
              2024-06-23 22:30:29 UTC1369INData Raw: fe b3 66 d9 e8 d9 9b 76 0d 73 c4 27 88 0a f5 a7 6c 5e 16 9d 75 e8 b5 1a 2c 66 99 0f 34 1a 75 39 5a 71 d2 47 0a 4f 7e f8 e3 4d eb 8a e9 b4 2d 77 a5 0b cb 52 92 f3 69 70 60 0c 8d 5d 8e fd bd a3 d2 7e 9a a9 29 99 48 71 d2 50 ae 4a 52 0e 06 09 cf ce 01 8e 4b 36 d3 6d eb 51 29 e9 a3 6e 15 a7 7b 5b 72 e6 36 a3 0a 45 cb 44 91 05 cf 34 0e 31 e6 a1 39 19 c6 b5 3f 83 8b 83 fc f0 9f f6 c1 fe 3a b3 9b f9 cb 52 81 b9 3b 97 66 dc 34 bb da 6d 3e fb bc ee 0a 5c 26 6a f7 8b b5 0a 65 2b ea d0 a5 b3 52 65 0e 8f 31 87 17 d0 01 6f af a0 f3 81 ce ab 93 eb aa 4f fa 4f 43 ff 00 74 37 ff 00 46 ac f3 14 db 7e 76 93 2e e3 4d 82 95 27 39 f5 c8 07 f4 ce 21 3b d7 4f a4 99 8b 1e e0 65 74 d9 e0 e4 bc c2 35 0d 40 24 82 30 08 c0 3e e3 f1 cc 50 d8 8a 09 4f 00 7b 83 d3 9d 6e 35 0c 1e 48 d2
              Data Ascii: fvs'l^u,f4u9ZqGO~M-wRip`]~)HqPJRK6mQ)n{[r6ED419?:R;f4m>\&je+Re1oOOCt7F~v.M'9!;Oet5@$0>PO{n5H
              2024-06-23 22:30:29 UTC1369INData Raw: 74 37 3e e1 ad bb 76 2e f7 bd 20 5c 8f 44 44 55 d6 29 d5 b5 b5 21 71 00 03 ca 2b 1c 96 c0 c7 07 4b 0c cb bb e6 41 89 4e 37 95 e6 63 d3 e6 19 94 a4 7d 70 e1 0c 4c 51 f7 9d 6f 9c a5 67 be 7b e7 be 9b f7 df d3 5d db d4 ba 95 39 2c 4e 86 e5 e5 99 4b 40 80 72 40 18 d4 7d 49 cf 11 08 bf ad 8e 8e 25 a2 97 b5 24 63 00 04 71 c8 c6 47 c9 fc e2 41 bd 2e 7b a1 1b 8d bd d4 4a 75 2e ab 6a 54 eb f7 c5 49 8d c1 af cf ab 3b 26 4d 4c fb 42 c9 4b 60 fb 8d 21 58 19 e8 01 45 27 1a 65 7e 88 af f9 58 5f ec 6b ff 00 0d 6d 40 a7 57 7c e7 1f a8 d5 2a 15 37 e4 ba b7 1e 95 53 19 7d c7 54 7d e5 2d 5f ac a3 a7 df d4 95 5f e4 9e fe c8 ea de ff 00 4f ad d0 69 12 b2 b8 d5 a1 21 39 c1 19 d2 12 9c e3 df 11 cf 5e b4 f5 da a1 d4 2b d5 73 6d 4c 12 ca 40 4a 00 c8 01 3e 98 fd e2 95 e3 41 4b 6d
              Data Ascii: t7>v. \DDU)!q+KAN7c}pLQog{]9,NK@r@}I%$cqGA.{Ju.jTI;&MLBK`!XE'e~X_km@W|*7S}T}-__Oi!9^+smL@J>AKm
              2024-06-23 22:30:29 UTC1369INData Raw: 25 96 b1 e5 29 20 91 c8 ec 75 ae 84 b8 ea 41 56 4a 90 31 90 3d 35 bb 1e 29 5f 52 80 fe 2b 07 53 72 d4 e4 a4 03 dc c0 a4 d3 fa f2 09 da 16 da 74 b6 84 a9 39 50 3f 78 8f 4d 67 76 52 96 d7 c4 7c 75 95 31 c2 60 a5 47 08 5b 87 09 4e 39 23 1f 0d 79 98 c9 2d 14 a8 90 40 3c 1e 0e 89 9b 40 65 05 10 3c 5c 68 00 7d e1 8d 54 53 ce 25 48 04 b6 95 ab 0a 2a 38 c8 d3 72 85 51 a7 51 ea 35 51 39 95 25 93 05 61 b7 d5 91 85 91 81 83 f8 9d 3f ea d1 70 d7 4a 12 85 2d 47 8e b3 ff 00 0d 38 36 86 ca a0 d6 37 26 c1 8d 5c 5a 57 1e 7d d9 0d 12 d8 91 8f 2d c4 17 06 52 73 dc 69 7d 59 60 cb b8 a5 81 91 88 62 59 ef ca 3b 3c db 4e fd d5 10 3e 61 bf 6a 7d 1c fb 89 7b c5 6a f5 b8 24 b1 45 a1 d5 18 4b d1 63 cf 1f e5 2a 69 c3 d4 0f c8 10 78 d4 cb 6c 78 2a db fa 14 a1 01 70 91 52 76 31 01 d9
              Data Ascii: %) uAVJ1=5)_R+Srt9P?xMgvR|u1`G[N9#y-@<@e<\h}TS%H*8rQQ5Q9%a?pJ-G867&\ZW}-Rsi}Y`bY;<N>aj}{j$EKc*ixlx*pRv1
              2024-06-23 22:30:29 UTC1369INData Raw: ee 98 d4 8d e0 b3 e4 cd 8c c4 de 99 b5 28 74 27 29 f2 7a 01 c0 5a a3 ac 63 ab 18 24 67 d7 55 3b aa 5d 08 bb e5 a7 0c d8 6f 28 3b 8c 71 1d 4f e9 27 d4 7f 4b ea ad 22 45 13 69 0a 00 70 47 31 7b d6 cc 07 55 ec 8d ad b5 a5 84 05 15 a4 a4 e0 e0 73 ce be ea ef 47 ac 47 72 2b 09 66 1b 49 92 12 e4 97 c8 42 70 3e 04 ea be 6e 5f a4 6b 6f 45 83 4e 9f 6c 3e 2b 35 d7 9a 57 5d 24 bc 84 be bc 8f ba 50 7d e4 9f 89 c0 f9 6a 1c 72 dd f1 81 e2 8e 8f 0e f8 aa 45 7a c5 db da 82 89 8e 6b b5 d6 ad ea 5b 51 d2 3d df 28 28 29 e9 0a 23 ff 00 30 36 41 d0 45 99 d0 5b 9e ea aa 06 4a 02 12 ae e7 30 d7 ea 37 d4 af 4d 7a 65 4e 4b 8e ce 00 b5 0d 86 46 ff 00 1d e2 c5 8c bd a9 b7 ef bd bd 66 ed bd ad b4 42 a9 dc 4d 33 2c 51 e7 a2 63 e8 47 58 c9 2d b6 49 03 be 49 1a ec 62 c6 de 6d 88 a5 ed
              Data Ascii: (t')zZc$gU;]o(;qO'K"EipG1{UsGGr+fIBp>n_koENl>+5W]$P}jrEzk[Q=(()#06AE[J07MzeNKFfBM3,QcGX-IIbm
              2024-06-23 22:30:29 UTC1369INData Raw: 61 d8 e0 fb 73 10 74 cf a1 be ad ff 00 5d 66 a7 46 9a d1 22 b5 05 a5 7a 95 ab 49 df 18 1b 64 71 15 bd b7 bf 46 7f d1 9b b5 d7 0d 2f 77 29 56 ce ed 56 12 fa 43 b4 9a 15 d3 11 72 a9 09 75 58 2d 3e eb 2d b7 e6 a4 27 19 0a 74 84 0e ea d3 eb c4 89 a1 54 a0 d1 8d af b4 ce 5e b1 61 90 b8 33 27 d6 e4 3b 4f 42 52 9c 36 03 11 94 10 ea 7f a2 ee 47 a6 35 71 56 66 dc ed fd cb b9 d3 a8 a8 ac d2 63 53 69 6c 3f 11 70 d1 21 0d 7f 14 9c 11 90 3a 55 d2 46 73 81 81 eb a0 b3 7e 53 b3 54 dd c2 16 55 6e d4 b4 77 32 87 4b 0e 3c bb 82 c8 ab 09 5e 5a 3a b0 53 53 6a 32 c2 78 f4 53 a1 5a 0f b5 7a 8f 69 d1 eb e1 67 5a 82 40 51 0a 5e 06 39 e7 61 f3 bc 39 3a ab f4 5f d5 4b ea af 28 e5 36 a8 b7 1d 65 01 2a 43 89 3a 4e 40 dc 1c e6 28 b9 ca 16 f8 ee 55 c9 0a ca b3 e8 15 36 c1 a8 a1 4e d8
              Data Ascii: ast]fF"zIdqF/w)VVCruX->-'tT^a3';OBR6G5qVfcSil?p!:UFs~STUnw2K<^Z:SSj2xSZzigZ@Q^9a9:_K(6e*C:N@(U6N
              2024-06-23 22:30:29 UTC1369INData Raw: 2e 53 8a 46 63 c8 01 47 92 59 38 1f dd a4 da ed b8 e2 42 1e 4b 69 21 00 97 bc c4 fc b8 e3 f1 d5 89 33 b3 93 a5 4b 45 3e 05 b9 50 a9 c9 90 d8 30 23 52 e8 ee 3c b7 15 fd 14 a5 27 3c 7a 8d 6c 52 fc 30 dd 67 70 2c 48 7b 8d 62 dd 16 bd a5 58 b8 19 6a 54 aa d5 2d 70 10 fb 65 40 14 a5 4b 48 24 f3 d8 69 8c d2 29 a8 a4 2c 38 e0 52 92 09 c0 23 90 09 23 9f 68 57 d9 b7 0d 52 e4 af 34 c3 0c 28 65 41 3c 1c 6e 60 a0 fa 36 f6 b7 70 6c dd a1 b9 1e bb e8 8e db 74 2d cc 3e d3 64 bf 2a 49 2e 49 29 1c ad 28 1c e3 e1 a9 77 71 ee 9b 82 da 7a a1 b7 d6 9d 5e a4 ab a6 6d 15 d7 1f 44 4a d7 b0 74 47 50 f7 9d 5c 8e a0 50 84 e0 92 73 8e 34 77 f8 e0 ad 59 3b 11 54 db 5a 6d 11 94 db d4 0b 37 6e a9 8b a4 42 88 d8 01 b6 da 09 05 49 40 ee b5 0e ae ac f2 75 53 7b c1 60 48 f1 55 b8 77 4b 56
              Data Ascii: .SFcGY8BKi!3KE>P0#R<'<zlR0gp,H{bXjT-pe@KH$i),8R##hWR4(eA<n`6plt->d*I.I)(wqz^mDJtGP\Ps4wY;TZm7nBI@uS{`HUwKV
              2024-06-23 22:30:29 UTC1369INData Raw: b6 9e 08 43 d2 a4 22 32 52 8f 89 0b 1c fe 5a 21 a8 f7 45 95 6d c3 48 ac dc 74 f7 95 0c e5 0b a7 44 76 42 ff 00 35 25 3d 39 fc f4 d6 57 43 ad 63 43 12 d3 a4 96 b0 09 05 5b 93 ff 00 2c 63 38 85 4d 76 b0 aa a5 79 33 09 6c ac a4 9c 00 9c f3 16 79 b9 5f 48 16 f2 54 5b 92 c5 97 f5 35 8e d2 9c 4f 92 9b 4e d5 8b 15 6a 52 8f 01 0b f2 8a ff 00 3c 83 f3 d5 61 6f 57 8a 1d d1 45 ff 00 68 4d bc 6e 7a b5 4a a3 4f ae c7 90 f9 ad 4c 53 a8 20 2c 28 84 f5 64 02 40 ec 35 aa 8f 13 7b 15 42 af 47 97 5b 83 7b d7 d3 11 61 6b 86 1f 89 4f 69 45 3c 8e 56 a5 ab 1f 8a 34 23 f8 b0 dc d8 1b a5 52 a0 48 b1 6d f9 14 3a 2d c1 58 54 86 60 47 9a 24 bb e6 1c 75 2d f7 91 dc 90 38 09 00 01 a5 05 f5 69 5a 54 2b 6d d6 a9 72 fa 56 9e 57 8d b1 83 f2 7e 61 93 d3 06 9c 7a e5 4f 8b 28 10 14 72 09 00
              Data Ascii: C"2RZ!EmHtDvB5%=9WCcC[,c8Mvy3ly_HT[5ONjR<aoWEhMnzJOLS ,(d@5{BG[{akOiE<V4#RHm:-XT`G$u-8iZT+mrVW~azO(r
              2024-06-23 22:30:29 UTC1369INData Raw: d3 9b 5a d4 9d 6b 1c 67 b4 48 16 7d a7 1d 35 38 55 fb 85 e4 aa 9c b7 4a a1 53 9a 20 bb 21 40 f2 4a 7b 04 ff 00 48 ea cb b6 de bb 32 3d a9 22 af 54 af 5b 36 74 16 8f 97 40 a5 bf 57 6e 9e d0 68 0e 49 e9 cb ae 1f 5f ba 49 d5 7e 48 a8 48 a3 21 2e c4 54 6a 8d 51 ee 04 a7 9a 0a 66 33 7f aa 10 9e ca 3f 3f 4d 24 26 5c f7 5c 5c ca 84 d9 53 1f 70 e1 6b 95 2b af 8e f8 4a 7b 01 f8 69 b3 6a 4f 3b 66 24 99 74 65 5b ee 79 8f 15 09 31 5f 50 0f 2b 61 8c 08 37 aa 5b a3 67 53 ea 0e f9 97 bb b5 2e b7 0a 9e 5d bb 6d be e0 59 f5 fb 57 4b 60 fe 63 51 d5 c5 bf b6 da 9d 5c 5a 3c 2b aa 69 42 81 3f 58 d4 62 43 69 63 3e bd 29 5e 86 87 56 99 20 07 12 ae 82 7e cd 24 1c 67 5f ad d1 c8 f7 9b 66 23 6a 5f 01 41 a4 95 11 fb f3 a8 cb b6 fb ae cc 30 a7 0a f0 4f 7c ff 00 10 65 6b da b4 ef 10
              Data Ascii: ZkgH}58UJS !@J{H2="T[6t@WnhI_I~HH!.TjQf3??M$&\\\Spk+J{ijO;f$te[y1_P+a7[gS.]mYWK`cQ\Z<+iB?XbCic>)^V ~$g_f#j_A0O|ek


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              104192.168.2.649844188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC360OUTGET /img/7.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC750INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 26073
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 22:30:26 GMT
              last-modified: Sun, 04 Dec 2022 16:19:26 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 3
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mNkjjAXMrGCfmuSNKGGOh7gNDKR0tnfNhDadx3sAIq6w98GHmN8G8iKUpYbjEprxjiARLiSyjUmnN3GA9nxlkQYKavwgdnuum8HEEg5LcFQAbm%2BUnybX0hGDJm1NEfC%2Fxe6Wcb8BKfEDL5vs39s%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec400f2141f2-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:29 UTC619INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:29 UTC1369INData Raw: 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 ff c0 00 11 08 01 12 00 a7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 09 00 04 0a 03 02 01 ff c4 00 51 10 00 01 03 03 03 02 04 03 04 07 03 07 0a 03 09 00 01 02 03 04 05 06 11 00 07 21 08 12 13 22 31 41 14 51 61 09 32 71 81 15 23 42 62 91 a1 c1 52 72 82 16 17 25 33 a2 b1 e1 0a 24 34 43 53 63 83 b2 c2 d2 18 d1 f0 64 75 84 92 93 a3 b3 c3 f1 ff c4 00 1e 01 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 06 04 05 07 08 09 03
              Data Ascii: C"Q!"1AQa2q#BbRr%3$4CScdu
              2024-06-23 22:30:29 UTC1369INData Raw: 59 7b 1f 4f ea 3e 8f b0 fb 89 5a d9 ba 85 1d ea a4 2b da 9b 1d 0f c7 5c 00 30 99 09 60 2c ba 11 c9 19 ec c0 41 27 38 c9 d7 56 db 6d 32 a7 65 75 4d d6 7d c2 4a de 73 7f ba 8e a2 5b d2 44 58 aa 21 aa 6c 6b 44 a8 97 5c 39 3d 88 7a 66 40 38 4e 48 f9 91 a8 83 a4 6a 0d ef 6c ed 77 d9 ed b8 b3 6f 8f d1 fb 25 b0 fd 2e 6e c5 2f 79 68 35 0a cb 88 8f 2c b8 3c 28 8f 2e 9e 90 44 84 34 e4 45 00 54 0f 60 27 00 e7 43 d8 63 b5 73 95 ba b3 a8 5d 35 a6 92 92 de ed d5 72 a2 a4 a9 56 4d 8e 57 dc dd 07 99 d2 1c 26 f6 17 84 c3 e9 7c 4b 92 77 6e 7c 4b 51 36 1a 6b ee d7 d6 39 6e da ad 8a dd 8d f7 a6 dd d5 9d a7 b2 2a 77 a5 36 c4 b5 d5 56 bc 9e a7 cd 6d b4 44 a4 36 92 b1 21 4a 59 05 49 05 2b 38 4f 71 f2 03 fb 5a 37 69 bf 65 a6 fb da b6 44 8d c4 de fb 6a f6 b0 a9 8d 52 1e 93 40 8f
              Data Ascii: Y{O>Z+\0`,A'8Vm2euM}Js[DX!lkD\9=zf@8NHjlwo%.n/yh5,<(.D4ET`'Ccs]5rVMW&|Kwn|KQ6k9n*w6VmD6!JYI+8OqZ7ieDjR@
              2024-06-23 22:30:29 UTC1369INData Raw: eb 9c 4b 92 5d ac f1 1b 2d a5 b4 c8 b4 94 81 6d 55 f9 c4 9f 6a ee ae c7 6d 5d 1f aa 3d bf db 91 73 b3 66 6f 46 d8 d2 68 b6 23 52 b0 b7 e3 4a 60 28 be a9 7c 02 5a 52 8f 72 4f 27 9d 35 37 b7 7a ed 2b f2 a9 b0 6b b7 a7 4f 8d 07 69 b6 fa 91 4c ac 7c 4d 2c a9 e7 5d 87 25 97 4a 59 6d 3c f6 a5 0c b9 82 79 ca 86 85 89 94 b5 27 2e 64 85 64 79 87 af ae b6 29 5e 25 2a 63 15 34 77 95 c7 52 89 29 46 4f 29 20 ff 00 23 a7 86 f0 5e 08 6a b5 f4 83 f2 a5 c9 a1 63 be a7 14 54 a5 06 83 17 51 ca e4 b4 37 3f dd f6 b3 8e 87 b5 16 22 0c 94 26 51 b1 73 af 8a ff 00 38 b9 fa f7 da 7f 6d d2 ee cb 46 e8 b1 ad fd c4 a5 da 35 2e a1 95 5e dd 6a 8d 7e 9e d4 7f d2 56 ea a0 25 83 1a 38 70 95 2d ce f8 cd 2c 01 83 81 a6 fb 3f 68 26 c4 51 ee ad 9d 8d 4a 9f 75 d7 b6 da 87 61 ee 2d 03 71 29 51
              Data Ascii: K]-mUjm]=sfoFh#RJ`(|ZRrO'57z+kOiL|M,]%JYm<y'.ddy)^%*c4wR)FO) #^jcTQ7?"&Qs8mF5.^j~V%8p-,?h&QJua-q)Q
              2024-06-23 22:30:29 UTC1369INData Raw: c7 3c ed 97 28 a7 fb 57 c0 74 cc 2d 39 f5 09 c8 1b 7c 75 8a 7e ea 6b 65 55 b3 5b b7 53 b5 92 f4 59 01 51 13 21 4d 44 18 11 db 73 94 b4 a1 f3 c8 cf e7 a1 b6 4c 14 15 94 b9 94 b6 a3 e6 c6 8a 7d e7 a7 d6 6e 1b d6 eb bb 6a 8a 98 fc 99 b7 44 a1 26 43 c4 92 0b 6a 5b 58 56 7d 07 93 8d 0f 53 a9 ae b6 b0 e2 41 2a 07 84 ea 51 a8 61 e9 d9 50 d8 78 59 4a 1b c0 f3 1a c4 28 89 d6 9d 41 20 e6 0d a3 ea 35 a9 08 c0 76 73 84 10 db 63 19 e7 d7 8f eb a8 72 ad 4a 74 48 90 1a 03 e1 c2 fc c7 1f 5f ff 00 cd 4c 08 87 51 92 df c3 f2 03 84 00 12 7e 47 3f d3 49 95 aa 34 ca 6a 52 c3 e9 1d b2 53 92 48 f9 73 fd 34 27 54 a6 b6 b4 59 48 cc 71 8e 72 93 ad b7 31 9a a2 0e fd 18 92 e0 2e 25 d2 84 9e e2 1a 1e 6c 8e 47 f3 1a f9 96 b9 15 47 04 a9 8f aa 62 ca 3c 38 ae ba e1 2b 42 53 ed f8 7a ea
              Data Ascii: <(Wt-9|u~keU[SYQ!MDsL}njD&Cj[XV}SA*QaPxYJ(A 5vscrJtH_LQ~G?I4jRSHs4'TYHqr1.%lGGb<8+BSz
              2024-06-23 22:30:29 UTC1369INData Raw: 3e b9 d6 b2 29 6a 52 c0 f9 e7 db 4d 32 92 fb b3 00 94 6a 47 e1 0b fe 94 65 08 24 9b c3 46 7c 64 08 8e a9 48 49 c7 6f a8 cf b8 d6 69 d3 55 a7 16 29 b2 9d c6 7b 42 3d be 6b 1a cd 01 e2 86 56 9a 8a 40 fe e8 f9 98 79 a3 d6 9b 4c ba 86 ee 84 f1 e8 22 3f 6a 23 8a 11 4a 9a 50 3d 87 2b 58 fe d0 04 94 fd 0e 07 f1 d2 9b 70 f1 82 07 a7 a8 c6 9e 0e 52 24 b6 b6 94 b3 d8 08 50 43 4b 57 77 6a 72 4e 12 7f 24 eb 5c d3 8f 8a 94 f3 f7 8f a0 d1 b4 b4 ab 6d 32 00 1a 0f 9e ec 3f aa a6 19 16 48 bd ee 35 e5 08 d1 a2 29 4b 4a 7d 33 9e 7f 2d 2f c6 a7 28 10 4e 72 3d 38 d2 cc 3a 51 00 10 00 e3 9c 0c e9 65 9a 71 04 7f 64 67 82 34 b5 b6 f3 b1 86 79 8a 8b 2b fb 67 38 49 8f 0d 43 93 c0 fa ff 00 f5 f4 d6 f3 71 4a 8a 90 4a 48 5b 4b 4e 3f 14 91 a5 21 03 db 8f 5f 40 34 a4 c5 3f 09 c9 e4 8c
              Data Ascii: >)jRM2jGe$F|dHIoiU){B=kV@yL"?j#JP=+XpR$PCKWwjrN$\m2?H5)KJ}3-/(Nr=8:Qeqdg4y+g8ICqJJH[KN?!_@4?
              2024-06-23 22:30:29 UTC1369INData Raw: 8d 64 7a 71 0a 41 e7 d4 fa fa 7a 1d 48 52 20 b2 86 69 71 93 92 f0 0e 17 41 1f 8f e3 fd 35 f4 dd 38 95 24 63 1f 3e 34 47 22 d6 f4 ba 8e b9 0f c0 fe 10 61 3d 56 52 0e ef d9 d4 ff 00 aa ff 00 28 6d 31 0d 49 c1 23 8f 96 97 1b 8b fa a3 c0 c8 fa 69 69 9a 79 42 81 50 c8 07 d0 0e 3d 34 a4 88 5d e0 a0 0c 77 fa 1c 69 62 18 de e1 03 0f d4 81 56 6a b9 86 ea 22 8e 0e 01 fc 46 95 e3 42 2e 00 81 81 9f 6c 69 61 ba 49 29 c9 cf 3e f8 d2 cc 4a 39 5f 6a 32 47 d4 7e 1a 73 61 90 33 1a c2 27 ea 64 30 ac f3 b1 e3 0c fa 9d 9e cd c5 4b 9f 43 92 97 55 1e a7 19 6c bb e0 1e d5 80 47 de 49 1f b4 3d 47 d4 68 23 d8 94 9d 9e df 6d df e9 dd 75 09 f3 68 b5 8a 54 47 ad bf 8d 3c a4 16 9a 4a 7f 2c a1 58 f9 f3 ab 47 a1 50 16 dc 96 56 84 78 ab 40 51 4a 01 ce 7c a7 55 93 d7 b5 97 5e da 9d d9 db
              Data Ascii: dzqAzHR iqA58$c>4G"a=VR(m1I#iiyBP=4]wibVj"FB.liaI)>J9_j2G~sa3'd0KCUlGI=Gh#muhTG<J,XGPVx@QJ|U^
              2024-06-23 22:30:29 UTC1369INData Raw: 6c b7 40 54 86 d2 d6 48 ef 5a 3d 3e 8a 07 fa 69 fe 4e 8c db ab dd 0b b9 e3 60 6d ef b0 84 0e d4 93 2c c9 75 69 f0 81 71 9e bf 94 22 c6 60 b8 90 8f 4c fa 7e 5a 7f 50 a9 a7 b9 be 01 f2 9e 7b 47 cb 52 b6 db f4 f7 7d 6e 1c e5 44 b7 68 52 7e 0d f4 f6 bd 55 98 c9 6d 86 46 09 0a 5b de 80 71 c0 04 9c 91 ab 1d b2 7a 37 d9 bd b4 b5 65 de 5b cf 78 cb 9e d5 06 9c e3 f5 3a 55 be be c6 02 3b 4a f2 5f ce 49 3d 98 03 39 24 81 81 9c e8 6f 12 e3 3c 19 84 1a 05 f7 77 dc bd b7 13 99 bf 5c ec 3d 61 6d 3b 05 e3 dc 7c 9f fc 2e 55 7b 8a 16 0a 20 81 73 90 b0 e3 9f 94 56 b5 2a 91 25 f9 0c b3 14 f6 bc ee 52 14 13 e8 08 3d d9 3e c3 04 e4 fb 0e 7d b5 50 7f 68 76 fe 53 ae 78 d7 07 4e 7b 71 16 9f 73 d0 a8 d5 3e fd c9 bd 9b 61 2b 8e 65 b1 dc 59 89 19 df 54 86 dc ee 1d df b5 de 74 73 75
              Data Ascii: l@THZ=>iN`m,uiq"`L~ZP{GR}nDhR~UmF[qz7e[x:U;J_I=9$o<w\=am;|.U{ sV*%R=>}PhvSxN{qs>a+eYTtsu
              2024-06-23 22:30:29 UTC1369INData Raw: db 86 57 31 4c f6 e3 d9 87 68 fb 28 47 7a 90 26 a5 08 3f 58 dd f2 f3 4e 7f 38 05 f7 72 2b b1 76 f6 e0 7d bc 85 a3 e1 3b 4f af ac 96 87 f5 d6 69 cd bc 2c 3f fe 6e 6e 31 19 48 43 e3 e1 3b 54 e7 a7 fd 29 ac e7 f2 ce b3 52 06 d2 e5 64 dc c4 9b ce 38 10 4a 13 95 af c4 f1 bc 0e 6c b2 65 c6 30 c1 0b 16 51 5a 8d b9 69 0e 26 2d b5 16 90 5b 44 74 95 95 28 10 7d 90 70 7f f3 69 c5 13 69 eb 97 72 da 62 85 43 aa d7 a4 2d 58 ff 00 46 41 71 c5 0c 72 71 da 31 e8 0e b7 a8 37 f3 ee 54 0c 4b 6a d0 a4 55 9f 64 01 12 4d c8 bf 1e 2a 55 fb 44 37 f8 67 d7 df 1a 3d 76 ab 71 af 51 06 35 3e e3 ac 7c 34 59 24 25 70 ac ca 52 62 b6 d2 0f b1 5f 3c 7d 38 3a a2 1b 48 fd a4 db 1a c0 ea 71 ba 60 54 cb 80 8b 5f c0 9b 80 05 af 65 5c 7b af 17 cb 67 df b3 83 6d 18 a5 cf 6a ab 3c 89 54 2a e6 c3
              Data Ascii: W1Lh(Gz&?XN8r+v};Oi,?nn1HC;T)Rd8Jle0QZi&-[Dt(}piirbC-XFAqrq17TKjUdM*UD7g=vqQ5>|4Y$%pRb_<}8:Hq`T_e\{gmj<T*
              2024-06-23 22:30:29 UTC1369INData Raw: 0d a0 e2 18 98 e2 fc 7e de 00 71 00 a7 f9 03 a2 ff 00 68 dd c5 bd 4c 56 32 43 a9 e7 f3 d5 b3 ed 21 87 24 e9 12 f2 92 89 45 b7 5b 09 f2 b0 1e fd 0f be 25 2d 9c a1 94 4a 3d 28 91 64 29 1e ec b3 f7 c5 b8 ec 5d 4d 14 fa c5 5a 96 a2 91 12 a5 1c 3c 82 47 05 c6 8e 54 3f 80 d3 e6 44 77 2d 8b a9 73 e3 0e d1 1d f0 f2 02 46 38 59 e7 50 4e de 34 63 dc 16 fd 43 b8 a5 29 90 84 28 0f 4f d6 21 48 ff 00 d5 a2 af 72 a2 08 90 e9 53 15 80 93 de 97 30 31 90 9e 4f 3f c7 59 5b 8c a8 81 ba bf 7c 91 62 14 33 cf 2c c6 7a f0 8a ed 8c 50 9a 7e 2f 28 1a 3e 08 50 ca c7 80 ca 25 79 8d c4 9e c2 67 09 01 10 aa f1 3c 2f 88 07 18 3f 79 3c fe 44 6a 08 66 b5 42 b8 57 51 b1 2e ea 24 2a ed 06 aa 87 19 99 16 6c 70 e3 45 48 49 2e 70 41 c1 0a 49 39 1c e7 52 65 0a ae d5 c3 b5 d5 06 b8 4b b4 98 b8
              Data Ascii: ~qhLV2C!$E[%-J=(d)]MZ<GT?Dw-sF8YPN4cC)(O!HrS01O?Y[|b3,zP~/(>P%yg</?y<DjfBWQ.$*lpEHI.pAI9ReK


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              105192.168.2.649846188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC360OUTGET /img/2.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC762INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 58229
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:09:42 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69646
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sez2NQ5Fhvfgg00cYU9IrU6rT85x5eAXSc5iZkixHFT%2FIMuQIPYF%2BW%2FGlRyYUJF3JUFgpEE%2FyNg%2FMtMygJriy2ceO6qUwJ1CMe2UdoKNRNdVSC6Zxk15%2F5Pvqxgl5tOAcDSuSNy1ihfZKWYp3xA%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec402fd38c42-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:29 UTC607INData Raw: ff d8 ff e1 00 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 21 01 31 00 02 00 00 00 18 00 00 00 4a 01 01 00 04 00 00 00 01 00 00 01 d8 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 62 00 00 00 00 41 6e 64 72 6f 69 64 20 43 50 48 31 39 36 39 5f 31 31 5f 46 2e 32 30 00 00 04 92 08 00 04 00 00 00 01 00 00 00 00 90 03 00 02 00 00 00 14 00 00 00 98 92 91 00 02 00 00 00 04 32 37 30 00 90 11 00 02 00 00 00 07 00 00 00 ac 00 00 00 00 32 30 32 32 3a 31 31 3a 30 37 20 32 32 3a 31 34 3a 33 39 00 2b 30 37 3a 30 30 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00
              Data Ascii: ExifMM*!1JibAndroid CPH1969_11_F.202702022:11:07 22:14:39+07:00JFIF(ICC_PROFILEmntrRGB XYZ
              2024-06-23 22:30:29 UTC1369INData Raw: 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 01 01 01 01 03 02 02 02 02 03 03 04 04 03 03 03 03 04 04 06 05 04 04 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06
              Data Ascii: bXYZ $paraffY[XYZ -mlucenUS Google Inc. 2016CC
              2024-06-23 22:30:29 UTC1369INData Raw: 45 21 d1 e4 04 f2 87 5d c9 57 ef ae ba f0 6a 5c dd 17 15 2c 4c 38 e1 e4 af e6 1e 82 a2 26 e9 04 45 8e 52 f2 82 14 a3 bf 2c d5 c5 f8 77 de 5a 76 c7 48 8b 52 a2 32 dc f9 8e 04 99 29 48 05 24 8f 4f cb 8d 5c 05 b3 e2 76 d4 df eb 36 4d 26 a9 16 24 47 9d 85 d3 3a 31 01 3f 31 1c e3 8e da e5 3f 69 bc 4d 59 eb 90 dd 36 ea 8a 8a 43 ab 4e 11 25 2b 0b 42 95 ee 78 18 d1 cf 60 df f2 d6 a6 6b 1b 7b 51 6e a3 15 d7 41 7d 10 9c eb 51 49 ee 0a 41 ef ab 77 52 e9 1d 0b e2 4b a2 5b 4e 81 35 3b 85 e7 07 6f 4a a0 b5 d7 86 a6 3b 26 6d b5 ce 37 41 dd 3f f5 52 e6 e0 db f6 8d 83 7d dd b4 59 2a 0d 50 2b 70 df 2c 38 9e 43 6b 58 38 ec 3b 72 35 50 5b 8d 46 da 38 77 34 a6 6b b6 0b 15 f5 bc fb aa 44 d4 a5 23 cc 01 5f 29 39 4f b1 d5 a6 ee 4c 0b 82 f9 61 12 5d a7 cc 69 f7 c0 4b ee ca 8e a4
              Data Ascii: E!]Wj\,L8&ER,wZvHR2)H$O\v6M&$G:1?1?iMY6CN%+Bx`k{QnA}QIAwRK[N5;oJ;&m7A?R}Y*P+p,8CkX8;r5P[F8w4kD#_)9OLa]iK
              2024-06-23 22:30:29 UTC1369INData Raw: b5 ec f4 b1 74 53 24 b4 d9 18 93 95 10 70 47 d3 46 f3 7c 1d bd d9 d5 e7 b2 be 20 37 3f 2a 7d a9 84 4b ad b1 d6 9e 6c 72 38 38 e4 71 45 5f 98 cf b2 7f 7d 66 b4 3e 1d 7e ee ff 00 9b 59 a8 11 12 57 f4 d7 2e 7e 16 d7 7a 9e 21 41 9a eb 88 5c 54 38 14 17 f2 a9 24 8d 14 1b 72 aa 8a 9a 62 24 f7 1c 52 90 b0 00 07 39 18 f5 3a 7f d0 f6 67 ca 8c dd 42 aa ec 5a 1d 39 27 e6 7e a0 b0 80 3f e3 a7 83 f7 16 c9 6d 4d b1 55 bb 2b 37 0b 55 59 d4 d0 51 46 a3 44 48 2e 4f 91 81 c2 07 19 03 39 ee 3b 1d 05 ca c2 92 46 33 8a fa cb 6a 9c a8 4f 79 9c 58 4a 79 e4 e0 54 9d 6f da ac c9 6d 0b 2c a8 8e 90 52 b5 0c fe ba 7a 2a 97 6a 51 60 4b a9 57 2b 10 21 42 a7 0e a9 8a 5b e0 74 0f 63 f5 e3 55 55 7c 78 9d de eb d6 33 49 b6 a8 35 1b 66 81 31 b2 12 c4 78 e3 cc 5a 4f 6e 92 72 7d 7d f4 37 df
              Data Ascii: tS$pGF| 7?*}Klr88qE_}f>~YW.~z!A\T8$rb$R9:gBZ9'~?mMU+7UYQFDH.O9;F3jOyXJyTom,Rz*jQ`KW+!B[tcUU|x3I5f1xZOnr}}7
              2024-06-23 22:30:29 UTC1369INData Raw: 46 a2 ee 77 46 ed 03 cd 91 b0 ee 68 48 91 57 a5 50 62 87 e7 ad 0c 94 8f 95 24 e0 93 e8 00 d1 b3 e1 93 c1 0e f2 78 a1 4b 37 25 c4 c5 5b 68 76 35 86 4c 9a 8e e5 56 e0 79 4d 3b 1d 1f 32 bc 82 af 95 67 a7 fd e1 dc 68 bc b7 fc 10 6c 97 83 9b 65 cd f1 f1 b1 50 a6 de 35 d5 36 97 ad 4b 02 9d 21 47 c9 7c 72 94 a8 7c 9d 4a 04 8c 82 48 e3 55 dd e2 e3 ed 5e dd 6d e9 8e 8d ab db f6 93 b7 5b 49 1d 26 3d 36 de a0 b6 96 94 eb 5d 92 1c c0 38 38 03 f0 9d 0c d9 b4 3c 9f 10 2e be cd 6f 01 11 c1 dd c5 6d 91 d7 86 82 e4 78 a0 ee a5 94 62 5b 7d d0 3e 25 1e de 95 d0 57 82 fb 9f c3 46 d4 ee a4 2d 90 f0 9f 44 a6 ee 74 aa 6c 7f 3a f7 de 15 42 44 99 51 d6 d6 03 8a 0e e5 65 b0 09 56 40 50 1c 7d 35 58 7e 38 ac bf 17 9f 69 e7 8c 39 db 7b b4 16 f2 9d b0 36 e2 60 85 32 e8 ab bc b6 e9 2d
              Data Ascii: FwFhHWPb$xK7%[hv5LVyM;2ghleP56K!G|r|JHU^m[I&=6]88<.omxb[}>%WF-Dtl:BDQeV@P}5X~8i9{6`2-
              2024-06-23 22:30:29 UTC1369INData Raw: a4 ca 7d bc c4 18 19 c0 4e 01 23 9e fa 00 a4 6f bd e7 79 cc 85 4a 9f 50 95 47 b2 69 af 85 cf 8e c3 a5 2e cf 50 fe ea ce 79 4f 27 b8 f4 1a 2b ad 9f 1c 95 fb 22 34 1a 3d ab 5c 45 3a 9d 09 21 0c 53 c1 21 04 63 fb c3 3c ea d3 bc 68 49 fa 5a 32 94 c9 4a dc 3d 0e 00 03 d4 81 b9 ab 2e e9 07 5a 5f 2d 4a 2e 4d 70 f1 0e f8 1f a7 3a 31 a1 f8 67 db 7a 17 5b ce da 30 e4 a1 29 09 8f 1e 64 6c 25 a0 3d 13 db 4b ac 6d e6 d2 52 5d 66 63 b6 45 05 2f 30 39 51 6b 19 fc f2 75 1b d5 7c 7a 5b 35 5d b6 6a 75 d0 8a 5c 6a d4 66 fe 69 71 b0 95 3a ae 3d 39 39 d5 7e 5c fe 28 2f 4d e5 a9 bb 16 81 3c d9 d6 8c 56 d4 65 d6 24 b8 50 5d 40 ee 13 c8 c9 c0 f4 cf 7d 02 5a ae ee ca 52 93 2c f9 60 67 70 76 db b7 2a 10 b1 d8 93 6d 67 32 87 98 b0 79 95 1c 7d aa d1 2a 5b 81 b4 36 c9 5b 71 28 76 c5
              Data Ascii: }N#oyJPGi.PyO'+"4=\E:!S!c<hIZ2J=.Z_-J.Mp:1gz[0)dl%=KmR]fcE/09Qku|z[5]ju\jfiq:=99~\(/M<Ve$P]@}ZR,`gpv*mg2y}*[6[q(v
              2024-06-23 22:30:29 UTC1369INData Raw: 09 07 28 f9 47 1d cf ae a6 cf 1d 76 74 2d a1 8f 5b 94 8a e4 0a a2 9d 42 d4 89 51 9f 4a bc c1 fa 13 83 f4 d0 05 e0 f3 6e 26 5c 95 c6 ea 95 48 ae cb a8 de 95 50 9a 69 92 93 96 99 c8 24 9c fd 02 b4 9f 89 b7 6b 4d c2 33 0d 35 92 73 c4 31 b0 1f 43 55 3f f1 43 e2 be 95 f0 d7 c3 e7 14 96 83 92 54 78 5b ce 41 27 e5 da ac 9f 78 91 6f 6f bf 80 25 6e 97 89 3b 65 bb 5a f5 a2 42 52 69 55 38 f2 09 91 29 d0 94 e0 f2 a5 27 92 7d 86 b9 da f0 7b b0 f2 f7 b7 c4 75 97 6e 51 99 93 3a 8a fd c4 cb b2 ba f0 ac 47 0e 02 4a ff 00 4c ea ca 7e d7 df 10 88 b7 e9 56 67 85 5b 12 a2 b8 d4 da 03 2d aa e4 6e 3b f9 49 7f 80 41 03 ea 8e da 32 7e c3 1f 0c 68 a1 52 2a 1b bb 73 d2 db 54 e9 cd a5 aa 0c c7 98 c7 ca a0 79 49 3e d9 1a 20 d3 f7 d9 da 43 42 b8 a3 b2 9d ce 01 ec 7b 57 06 69 af 11 ee
              Data Ascii: (Gvt-[BQJn&\HPi$kM35s1CU?CTx[A'xoo%n;eZBRiU8)'}{unQ:GJL~Vg[-n;IA2~hR*sTyI> CB{Wi
              2024-06-23 22:30:29 UTC1369INData Raw: b6 dd 22 4d 06 db a4 d3 46 12 97 11 4f 6c 2d 38 3d d4 ae 8c 9f d7 56 0c dd 59 78 94 ae 27 1c f7 7e 74 4a fe a5 75 0d f0 05 e3 1d aa 5f b5 37 1a 7d e1 52 f8 ba fc c9 0c da b4 a4 e5 b6 02 8a 12 e1 1e fe fe 9a f6 bf bc 4c 45 8a 63 d2 21 ba dc 5a 53 47 a2 2c 66 9d 08 1e 98 24 7f 78 ea 0e ba b7 ca 85 42 4c 3b 3e af 6f 40 95 47 8a 42 6a 35 4a 0b bd 2b 52 7b 12 02 40 c9 e3 df 52 3d 93 77 fd 9c f6 f3 d4 4b ee e4 a1 6e 75 f7 73 51 e6 22 43 16 ac c2 f3 30 d4 b4 90 7a 56 53 20 e5 39 1e a9 d0 56 a2 d5 10 1b 1c 09 49 2e 11 f4 cd 45 db 9d 99 70 7c ab 8c 63 f6 a3 c7 c1 7f 86 7a e6 f9 d5 ff 00 ed 07 78 26 54 6d 2d b3 a7 36 5e 85 06 65 3d 4d 2a 62 12 73 d6 54 48 c2 30 3b e0 82 0e ac 27 73 3c 74 6d c6 d5 53 e2 ed 4f 85 0b 1a 90 e5 4a 2a 3e 1e af 75 49 88 85 46 0e 27 8f 94
              Data Ascii: "MFOl-8=VYx'~tJu_7}RLEc!ZSG,f$xBL;>o@GBj5J+R{@R=wKnusQ"C0zVS 9VI.Ep|czx&Tm-6^e=M*bsTH0;'s<tmSOJ*>uIF'
              2024-06-23 22:30:29 UTC1369INData Raw: 5c 57 fc 64 78 27 79 f1 32 1b 13 6d 8f 07 16 c9 cf 95 df e4 79 66 ad 57 c6 a7 d9 f3 0b c5 75 df 6d f8 87 d8 a9 4c cd 72 e5 ac 47 55 cd 4d 2a 0b e8 41 58 2b ca 73 c7 0a 3e 9a 2b 37 57 73 ee 0f 0a b6 ce ce 6c fe da 48 11 e7 db 94 d8 af dc 91 a0 a7 05 6a 09 41 71 24 27 be 7a 55 aa 58 f0 fd f6 c0 56 76 46 e9 74 39 6b 2a 3d b9 29 a5 a5 fa 7b d2 d4 e3 21 5d 27 05 20 8c 03 92 3b 68 55 de af b4 c7 77 77 27 74 ae 2b c2 8f 1e 13 50 e6 cc 5f dd a9 7e 1a 17 e5 b3 d4 70 02 8a 73 d8 ea 5e 55 d2 ed 73 65 0d 06 d6 a4 a4 6c 9e 15 7f 6c 57 21 47 f0 37 c5 69 f1 43 0b 47 97 80 30 09 e5 f6 ae ad f7 ab 63 b6 d7 ed 23 d9 6a 45 65 2f 37 4b dc 8a 1b 48 f3 cf 40 4c 84 29 23 9c 8c 83 d2 48 ce a7 6d bd 9f b1 5e 04 76 4e cd da 0b de a6 60 ff 00 69 1a 53 35 89 4c b4 0a 94 b5 75 fc ca
              Data Ascii: \Wdx'y2myfWumLrGUM*AX+s>+7WslHjAq$'zUXVvFt9k*=){!]' ;hUww't+P_~ps^UsellW!G7iCG0c#jEe/7KH@L)#Hm^vN`iS5Lu
              2024-06-23 22:30:29 UTC1369INData Raw: 88 11 c2 3e 61 f2 e4 60 90 39 d0 15 5b f0 59 7f 41 79 d3 42 b1 eb 48 94 cc b2 15 1c c3 1d 27 9e c3 52 d2 2c 12 e0 cd 6d 6f 2b 88 13 46 b3 fc 19 ba da d0 16 83 c5 c4 33 81 d0 55 72 5b 3b 79 5a 43 68 71 d4 65 4a 48 ca 47 b6 ad 5b ec e0 b0 d3 50 f1 1f b6 14 c9 4c 34 55 26 e2 6b 25 d0 71 c7 3f f2 d7 c4 5f 09 db b9 41 b6 1a ac 55 ad 19 d4 ae a5 f4 a1 a7 d8 ea 51 1c fc df 29 3e df d7 47 b7 d9 a9 b1 57 44 6d fd b3 ee 9a d5 0e 64 58 94 1a ba 5c 70 ca 88 a0 31 db 29 20 7d 75 d3 76 46 22 40 d3 2f ca e2 19 43 6a c6 e3 39 c7 4a a4 f5 7e 92 bc 5b 6d ce 84 34 ac ed 9c 8d b9 d5 93 7d af 57 b3 55 4b 6e a7 64 db af ad 11 21 5a ac c5 aa 24 1e 12 f0 39 38 3f 91 1a e5 c6 cf f0 41 58 dc ea a5 22 4d 29 d7 d6 99 ae 24 49 28 41 f9 8e 79 f4 fa eb ab df b4 0b 69 69 86 45 ce b7 ba
              Data Ascii: >a`9[YAyBH'R,mo+F3Ur[;yZChqeJHG[PL4U&k%q?_AUQ)>GWDmdX\p1) }uvF"@/Cj9J~[m4}WUKnd!Z$98?AX"M)$I(AyiiE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              106192.168.2.649853188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC360OUTGET /img/3.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC762INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 61879
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:09:44 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69646
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0L4F0%2F%2BzAbhQpFtK2j1eYB7c8JUPMcfOWw1YNliTBBbEhsFcycotVLOWWsbrQltxFHefX0CYrZtvDRl3x9zXxXBDwoYE6W9kTkkOQaxrGnzll%2FNBwCa55%2FM%2BMZERhtOkwaEdf99ZscnL5lWj2%2Bo%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec40685f0f60-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:29 UTC607INData Raw: ff d8 ff e1 00 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 20 01 31 00 02 00 00 00 18 00 00 00 4a 01 01 00 04 00 00 00 01 00 00 01 da 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 62 00 00 00 00 41 6e 64 72 6f 69 64 20 43 50 48 31 39 36 39 5f 31 31 5f 46 2e 32 30 00 00 04 92 08 00 04 00 00 00 01 00 00 00 00 90 03 00 02 00 00 00 14 00 00 00 98 92 91 00 02 00 00 00 04 39 35 39 00 90 11 00 02 00 00 00 07 00 00 00 ac 00 00 00 00 32 30 32 32 3a 31 31 3a 31 33 20 31 35 3a 30 37 3a 33 35 00 2b 30 37 3a 30 30 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00
              Data Ascii: ExifMM* 1JibAndroid CPH1969_11_F.209592022:11:13 15:07:35+07:00JFIF(ICC_PROFILEmntrRGB XYZ
              2024-06-23 22:30:29 UTC1369INData Raw: 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 01 01 01 01 03 02 02 02 02 03 03 04 04 03 03 03 03 04 04 06 05 04 04 05 04 03 03 05 07 05 05 06 06 06 06 06 04 05 07 07 07 06 07 06 06 06 06 ff db 00 43 01 01 01 01 01 01 01 03 02 02 03 06 04 03 04 06 06 06 06 06 06 06 06 06 06 06
              Data Ascii: bXYZ $paraffY[XYZ -mlucenUS Google Inc. 2016CC
              2024-06-23 22:30:29 UTC1369INData Raw: 10 ee c4 6d 48 47 71 b2 a8 ff 00 17 85 26 22 47 3f cb 58 72 36 53 69 a3 c2 48 16 5d 18 be e2 bf 78 c4 4f 8f e5 a9 ee 43 29 71 a2 90 70 52 0f 6f 3a 67 cc 3d 8e 25 2b 51 25 20 f0 75 34 d3 6b 6d f6 48 58 c9 06 93 3c e3 a0 f5 a8 6c 6c ae d6 87 13 9b 32 8c 32 af 3f 73 4f 8f e5 ac 85 6c 76 d4 fc 4b 55 9f 47 09 00 92 0c 64 ff 00 db 52 13 d5 08 91 fb 94 b7 13 91 fc 39 f3 a7 de df 6d cd 6b 77 a6 fe 8f a4 cc 6e 91 4c 65 43 f4 9d 55 f4 77 25 09 f9 01 91 cf e7 a9 9b a6 14 16 55 22 40 09 6c 0d f3 ff 00 3a d3 7c b9 c5 80 39 97 8c ec 2a 0a da fe 9a 2c 5d c5 be 0b 51 ac aa 53 56 d5 1e 4a 17 5e 9c a8 a1 2d b6 c0 f3 f1 63 56 ed 61 74 2d d2 dd 5a 86 c5 42 5e d5 50 56 87 d0 3d 02 b6 0f 72 93 f3 3f 53 a8 be ad 2f 6d f6 42 d4 8f 67 0a 84 48 f4 84 2c 2e e4 9c a7 92 97 66 28 72
              Data Ascii: mHGq&"G?Xr6SiH]xOC)qpRo:g=%+Q% u4kmHX<ll22?sOlvKUGdR9mkwnLeCUw%U"@l:|9*,]QSVJ^-cVat-ZB^PV=r?S/mBgH,.f(r
              2024-06-23 22:30:29 UTC1369INData Raw: 0e e7 1c c9 56 7d b4 74 95 2d b8 f1 cb 99 c8 aa bf 25 b7 e3 ab 91 49 20 fa ed 58 eb a7 a2 8f 49 4d 41 e0 90 eb e7 11 d2 af 20 7f 6b 51 35 c7 59 41 6d 49 52 ca dc ee e4 9d 4b 1b b1 51 4b 12 c4 06 54 94 b7 0d a0 9c 27 e7 a1 86 b1 28 b8 bc 67 92 ae 46 94 58 1b 0e c4 12 9d ef b8 fe 29 2a 21 95 ac 83 be 36 a7 25 36 f4 93 49 89 32 1b 51 a2 3e 89 68 c2 d4 f3 79 50 1f 43 f9 e9 87 26 50 5a 94 ea bb 52 14 a2 48 ce 93 a6 d4 59 88 82 a7 55 8e 38 19 e4 e9 97 50 ab 3d 2d 04 36 af 4d bf 01 23 c9 fc 75 a9 08 7a 41 50 1b 93 4f 6d 33 e1 20 0f 2a 59 a9 d7 43 44 b5 1c 85 a8 f9 57 b0 d3 71 a9 01 e7 8a 96 a5 29 c5 9e 72 7c 69 31 59 39 e7 24 f9 27 59 b0 80 ee 56 71 80 91 82 74 ac 47 6d 0d ef 5d 02 89 3b 52 99 e4 79 f3 ee 35 eb 1d b2 a7 d0 0f c4 31 f0 e7 e7 af 21 e4 27 e6 7c 93
              Data Ascii: V}t-%I XIMA kQ5YAmIRKQKT'(gFX)*!6%6I2Q>hyPC&PZRHYU8P=-6M#uzAPOm3 *YCDWq)r|i1Y9$'YVqtGm];Ry51!'|
              2024-06-23 22:30:29 UTC1369INData Raw: cd 3e 95 ee 5b 89 ca 95 2f 70 7a 8c dd 7f f6 2a 45 72 7a 54 e0 61 e9 00 85 bb 1b 81 80 92 b0 72 7e 9a 6b 74 37 6c 55 06 d5 b3 5c bb 62 a1 db 86 ac df a8 fb 92 19 4a bb fb bc 90 4f e3 a8 e3 ed 35 87 54 ea 1f 7c 6d 7b 6e 8d 71 b2 9b 6b 67 9a 2c fd ca 42 fb db 76 47 00 92 3e 63 b3 59 b6 76 ef 6e 4d 9b 6e 53 68 14 b8 d6 e0 6a 9f 1d 2d b6 b2 e7 24 0f 73 f0 69 ab 4b 5f 60 59 d8 21 e7 bd b5 6e 77 a9 de bb fc 2a 71 93 53 d8 23 22 c9 6d 2e 47 ea 15 b0 c8 15 61 cc d0 29 2d fc 2b a5 c0 70 fb 85 46 4f fd b4 df b8 ec 7b 66 a1 4c a9 2d ea 24 0f 86 1b aa 1d b1 c0 20 f6 9d 04 35 3e a4 b7 6e 85 0d fa ad 41 9b 61 b8 91 92 54 e1 76 47 6e 53 f8 f6 69 db b4 fd 50 5d 3b ad fa 6e 98 8a 14 12 20 b4 eb 72 a6 43 57 73 44 76 13 dc 0f 68 f9 ea 6d 1b 52 35 2d cc b6 b2 4d 56 9d 6f f8
              Data Ascii: >[/pz*ErzTar~kt7lU\bJO5T|m{nqkg,BvG>cYvnMnShj-$siK_`Y!nw*qS#"m.Ga)-+pFO{fL-$ 5>nAaTvGnSiP];n rCWsDvhmR5-MVo
              2024-06-23 22:30:29 UTC1369INData Raw: 75 e7 44 7a 73 29 8e f2 23 2d 03 bb bc 24 0c f0 bf 7d 57 87 d8 fb d3 a4 9d f7 df 66 2f 1b 96 32 dc a3 da 72 53 2d d5 49 67 b9 2e 3b fb c3 93 f5 23 47 3e 1a de 9b d2 5a 6e 44 ae 40 3a f2 ed b8 db b1 f8 d5 e7 d0 3c 4f 54 5b 42 ae 4d b5 c8 17 d1 27 b0 f2 15 b2 de cf f4 bb 7a 6c 27 d9 f2 bb 1b 67 ab 94 fb 7b 70 a7 5a a2 af 36 a9 31 83 de a5 b8 d9 5a d8 ee c8 c1 05 58 0a 3c 0c 6b 4a 1d cc dc ab f6 ab b9 57 2d 3e fa ad 4b ae 5c 82 b4 e3 13 5d 76 49 7b 2e f7 e3 e1 20 e3 ce b7 8d fb 42 37 e6 99 b0 bd 2f 5e ca 91 3d 54 fa 8d c3 4a fd 15 44 69 89 05 a7 52 5c 41 01 68 20 83 84 f6 fb 7c f5 a6 ef d9 ff 00 d2 bd d9 d4 9f 59 16 c8 7d a9 75 3b 6e 15 75 35 1b 86 5c 84 97 5a 2d 25 c2 a5 05 e7 cf 09 3e 74 87 86 9a 81 50 9a 9f 73 98 02 dc 51 e6 0a 3d 73 df 7a 35 70 c3 89 90
              Data Ascii: uDzs)#-$}Wf/2rS-Ig.;#G>ZnD@:<OT[BM'zl'g{pZ61ZX<kJW->K\]vI{. B7/^=TJDiR\Ah |Y}u;nu5\Z-%>tPsQ=sz5p
              2024-06-23 22:30:29 UTC1369INData Raw: bd c0 03 c6 93 69 72 3e f5 0a 0b e0 85 21 e8 a8 50 20 7c c6 94 f5 5c 1c 49 42 c8 35 7b 58 58 5b 29 23 b8 15 e4 e2 93 94 83 f3 e4 fc b4 21 ef 6c 6b 82 82 cd 6a 54 27 00 a5 4a 41 71 6e 17 70 7b 95 c9 03 45 b3 8a 2a 56 31 c0 1a 0f 3a bb fb f4 7b 5e 97 35 87 d4 88 a8 7c a2 43 69 5e 02 8f f0 ff 00 91 d4 b7 42 b8 13 a8 db 41 c6 14 77 c8 cf ad 0f 38 a5 00 4c d2 cb 57 74 10 7f 8a ae 4a ed 51 c2 f2 d4 d2 13 eb 76 ad 2a 70 a3 3c 11 cf f9 ea 3d 58 0a 4f 23 bb 9f 71 9d 38 66 ba a9 41 65 bc 95 67 c8 3a 42 71 0b 6c 90 52 42 8f b6 ac ba 90 df 88 48 ef 55 91 09 c3 60 57 83 29 4e 01 09 c1 cf cb 5e a5 25 20 15 25 58 3f c4 a4 e9 45 86 42 d0 d8 5b 49 6c a4 e7 d4 c9 c9 d6 51 6d 09 ee 6c e1 43 1f c5 a4 ca 92 1b 5e 0f 4a d7 25 2e 04 8f 2a 4a 8e d8 7d c0 85 2d 2c e4 f0 a5 ea 63
              Data Ascii: ir>!P |\IB5{XX[)#!lkjT'JAqnp{E*V1:{^5|Ci^BAw8LWtJQv*p<=XO#q8fAeg:BqlRBHU`W)N^% %X?EB[IlQmlC^J%.*J}-,c
              2024-06-23 22:30:29 UTC1369INData Raw: dd fb 4a cf b4 04 8a 56 d4 5a 6c a5 70 bf 44 05 32 db b2 5c 04 95 76 8f 90 5e 38 1e 46 86 d8 1d 3d f5 1d d1 5d f9 44 df 3d 8a ab dd 75 0a 35 09 48 5d c1 02 2b ee 39 19 e6 01 05 49 70 1e 0e 71 f8 eb 95 da 5c ab 8c a3 73 7d 1c af 82 0e 49 ca 76 e8 31 53 87 b5 cd a4 6b 16 9d 7c e6 5a 54 08 23 74 e4 74 da ac b7 a1 6d 9e 95 b3 57 8e e6 6e f6 ec c0 66 9c f6 c9 db 35 09 4c 2a ac 9e c4 2e 6a 5b 70 a4 7c 5f c5 90 9c 7d 74 3a f4 cb d3 76 e4 75 ef bf f7 66 f9 dc 11 6a 35 7a 15 4e e0 79 c8 6b ab 36 a4 c3 6d 9e f3 da 12 55 c6 00 c6 88 fe a3 fa f6 b6 3a 9f e9 ae ca db 9b 0a c8 6e 9b 7d ee 85 c7 1a 26 e6 d3 60 c6 5b 52 9b f4 94 85 29 64 83 ca 54 4a 87 3a b9 fe 8f ec bb 47 a7 3d 8a a1 a2 b1 32 9d 6f e2 94 87 64 07 5c 4a 14 13 8c f6 f6 8e 49 d3 1d eb 54 5c ee d7 12 ea 9a
              Data Ascii: JVZlpD2\v^8F=]D=u5H]+9Ipq\s}Iv1Sk|ZT#ttmWnf5L*.j[p|_}t:vufj5zNyk6mU:n}&`[R)dTJ:G=2od\JIT\
              2024-06-23 22:30:29 UTC1369INData Raw: 6e a6 e7 74 c9 6a 2b 52 94 ac e0 9f 61 a6 a6 f1 55 7f 47 59 f5 29 28 78 fa f5 1e d6 5a 49 1c 90 0f 38 fe 7a 20 5b ec ae 32 1a 65 7b ab 1b 9f 32 7a fd 2b e7 d6 a4 d6 a8 d5 53 9f 9c 84 e1 2b 5e 52 37 d9 29 e9 8c f9 e2 b1 ad b9 ae 57 a0 54 eb 92 d4 95 39 26 52 bd 3c 0f c7 c6 86 fb ba aa dc ad ce 85 43 4a 1b 11 29 74 e7 9e 52 13 e3 d5 50 1c 9f e5 a9 9a c5 62 a3 4d b1 de 9f 38 29 b1 e8 83 15 b2 ac 70 af 7c 7c f4 37 4a 58 46 e6 d6 e4 48 52 c2 d7 47 63 d1 2b fa 95 67 44 9b 14 76 8c c7 3b 80 30 28 59 a8 2e 0b 9e e9 2b 57 b2 13 d3 d7 3d 6a 65 b2 25 08 b3 1e 52 96 90 1c 57 23 19 ce a6 f3 50 68 36 d2 93 e5 47 09 4f cf 43 75 21 4d 35 29 b5 2d e2 9e c6 ca 94 94 9c 73 ed a5 a5 d7 64 4a 43 8d b3 21 40 21 44 1e d0 7e 11 ed ce 94 4e b6 99 72 0a 87 4a 8c 47 be ff 00 4f 8c
              Data Ascii: ntj+RaUGY)(xZI8z [2e{2z+S+^R7)WT9&R<CJ)tRPbM8)p||7JXFHRGc+gDv;0(Y.+W=je%RW#Ph6GOCu!M5)-sdJC!@!D~NrJGO
              2024-06-23 22:30:29 UTC1369INData Raw: 4b 4e 49 8f 4d 6d 0e 94 f6 e3 f7 c2 41 07 ea 0e a2 fd ca fb 3d 5c b8 64 b1 53 d8 da f4 08 74 97 5a 5f e9 1a 0d c3 29 d7 1c 07 1f fc 25 90 a2 49 38 f2 40 d0 99 b4 9b c1 0a de 8b 09 4d b8 90 b0 da 41 05 cc fb 7c b5 62 db 3f d4 99 54 29 d2 56 50 d8 61 bc 21 45 7e 4f b6 74 1a 5d b3 50 d8 a7 a9 e8 24 83 e4 77 07 e2 2a 41 29 eb 1d de 10 6e 62 02 bd 46 c4 7c eb 5b 7d fa a2 ee 77 4d d7 ed 46 8d 59 45 5e d4 b9 28 f3 8a d8 93 11 4b 65 2b ed 3c 29 0b 4e 38 e3 f3 d1 a3 d3 67 db 39 59 a2 54 28 36 86 f8 53 e2 cb a1 45 65 0c 9b ae 02 40 92 00 e0 17 47 01 5f 3c f2 75 6e 3b 8c fe c9 f5 25 46 95 6d 6f 1d a3 41 ad 22 5a 0b 70 ae 09 11 d3 f7 98 79 e0 29 0a 20 f2 3f e9 ad 5c fe d0 8f b3 db 73 7a 62 af bb 7a d8 cd 44 dc 0d 8e a8 a5 6f 37 72 d1 a4 05 c8 a7 ac a8 e1 b7 99 4e 48
              Data Ascii: KNIMmA=\dStZ_)%I8@MA|b?T)VPa!E~Ot]P$w*A)nbF|[}wMFYE^(Ke+<)N8g9YT(6SEe@G_<un;%FmoA"Zpy) ?\szbzDo7rNH


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              107192.168.2.649826162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /BbtDg38s/Fanny-kbrstore.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 82905
              Connection: close
              Last-Modified: Sun, 12 Feb 2023 16:25:16 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ec 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:29 UTC4096INData Raw: 0d a6 54 04 51 d8 31 5a 35 a9 11 21 f4 92 60 92 85 6b 55 af 99 39 f3 d3 1d 75 53 ac 49 79 52 b5 92 b1 33 d1 e5 3a f4 2e ca bf a3 87 d2 3a 78 ac 36 e6 d2 6d 93 a9 2a 50 25 67 e7 5a 4c f6 1d bd 5e 9c fe 83 b7 3c 27 54 a6 99 15 50 28 0b 61 a9 a6 8d 05 2f 6f 71 2a e0 2a bd 43 ca e3 77 02 7e 7a 12 74 21 5d 7a b2 b5 69 4c 7a a3 7c 24 73 e3 9d be 56 a3 6f 5e 47 cf fb 42 9d 04 c0 34 2a 98 c0 c0 bd 73 74 41 c6 e4 2a 0f 01 90 e6 b5 1a f9 96 8f 92 98 e9 a5 57 09 1a f9 86 4d e5 b9 bb 3e 77 8f 66 0d 16 fd dc 1b ae cf 30 fd dc 57 9a 64 04 48 6a c8 9f 3f 5b ce 96 6a 55 ab 41 54 6d 37 e7 47 31 ca cd d1 54 2c 85 d2 cd 47 cf 4d 20 f6 bb 61 61 96 7a df 2b 02 f3 a7 e7 a3 a7 42 95 d7 ab 6b 66 9a 8d e8 8c 44 70 78 ef 6f 93 7f bf a7 33 e7 fd c8 53 70 4a 8a 11 e9 59 bc f5 64 5b
              Data Ascii: TQ1Z5!`kU9uSIyR3:.:x6m*P%gZL^<'TP(a/oq**Cw~zt!]ziLz|$sVo^GB4*stA*WM>wf0WdHj?[jUATm7G1T,GM aaz+BkfDpxo3SpJYd[
              2024-06-23 22:30:29 UTC4096INData Raw: 0e c7 e7 bb ab f8 fa fe 5f d7 a6 a0 de 3d 68 3b d2 5d ed 16 f6 ae ad 75 8b 4d 09 58 1b ba 12 c2 39 45 4a 7a d1 9c 1b bb f2 f5 a7 98 2b c6 41 06 a0 c5 48 28 a5 38 a8 15 54 25 45 7a 57 6d ae 67 5d 97 4b ba aa 9a f0 97 38 55 69 56 b1 a7 a3 f2 57 a0 79 9c ef e1 80 30 0c 7a 4f 63 c9 96 67 28 99 46 64 21 34 28 6b 4f 08 e8 9f 30 e9 98 ba 0c a1 ad a0 20 b8 10 2c 76 c3 eb 5b e1 da 78 5e 80 79 37 f9 92 f7 c9 9d 26 ae 88 f5 b4 4d 3a ef 2b 6d 9a d6 82 f4 ca 57 44 59 40 94 34 a5 56 92 ef 4c f2 f3 3d 12 bc 8d 49 e4 c5 db 19 f5 25 a6 6b 65 6c 8e 9e 50 5d 53 95 19 3b 57 a5 7e 9a e0 34 e8 4b de f8 82 2c a1 5b 6c bd 46 0b d8 7c fc 6d 3c dc 92 33 44 a4 a8 99 30 42 5e 4b c4 e5 1c 24 aa 65 d5 75 e9 84 d5 7c f5 d9 14 1d 42 2a 41 72 48 34 0b 0e 8c 3e 92 ae 1f 42 f1 bd 19 38 6d
              Data Ascii: _=h;]uMX9EJz+AH(8T%EzWmg]K8UiVWy0zOcg(Fd!4(kO0 ,v[x^y7&M:+mWDY@4VL=I%kelP]S;W~4K,[lF|m<3D0B^K$eu|B*ArH4>B8m
              2024-06-23 22:30:29 UTC4096INData Raw: 9d dc 83 b2 17 77 ed 1c 9a a9 2f 09 eb c9 e4 85 0d 0e 4e cd 93 89 15 e5 61 15 b4 78 8e d9 b3 92 a0 93 39 06 dc 72 0d ba 87 91 1e 59 ff 00 1e 43 0d b9 b0 bd 34 fa 8d c9 46 d8 c6 bc d8 aa 39 47 bc 57 9e 41 24 22 fa d6 78 56 24 74 c7 93 67 fd 2c 9e dd 32 0f b1 c1 28 46 92 d4 a1 12 54 a8 b6 5b 60 97 0b 22 a7 27 d7 73 2d 7a f8 a1 6e 19 2f f7 bd 20 9a c5 b9 bc 84 ac 78 d1 a3 df c4 9e 75 24 7a a8 a9 dd ee 15 4a f1 f9 64 fe 23 5e 6c 34 7e ca d5 25 7f 06 c4 fd 2e 16 df 36 b5 da 54 15 05 4e ed 91 5a 52 b6 a8 f4 76 fe 5b 79 0f 84 6d 4c f3 72 09 8d 48 23 9b e3 a2 52 ee 41 6c 4c 92 68 6c a2 72 79 15 74 68 d8 da 4b 03 25 6d ca 52 d7 9a b5 25 71 5a ba 30 f1 7d 36 b1 d1 bc 9b 16 e4 15 f3 d6 47 49 b5 73 85 85 d6 a6 c5 7e 54 38 ab 7f 1b 0c 91 70 7e 3d ab e3 ce 3f fa 9d 56
              Data Ascii: w/Nax9rYC4F9GWA$"xV$tg,2(FT[`"'s-zn/ xu$zJd#^l4~%.6TNZRv[ymLrH#RAlLhlrythK%mR%qZ0}6GIs~T8p~=?V
              2024-06-23 22:30:29 UTC4096INData Raw: 25 5a d8 f5 95 20 a5 1c 42 7a ef b3 99 e4 39 9c 94 55 53 62 0e 76 91 af da d4 5f 71 f7 41 47 7a 32 97 79 cb 99 89 f0 da c6 e3 ff 00 12 c8 2a 24 71 dc 63 ee c8 98 b7 92 c6 d8 dc c7 70 4c 9e 5d b5 9b 6b a8 56 47 bb 2e e7 1f 89 6c 83 2a e6 ba a5 bf 2a 44 f1 17 63 5f e3 5c a5 a5 91 72 36 7c 2d 6d 47 ce 89 8f 73 df 0d 79 20 92 15 5d b1 7e 8a 36 5d 5a 74 91 af 8d 53 b6 8d 09 f2 af 7e a9 fd d7 01 1a 37 10 37 e4 d0 ad 15 bd d4 41 0f 1f 21 b5 c8 a3 e2 b1 7d bb a9 27 d9 ad 6a df c9 2c 52 1d 35 41 6b d7 73 39 b5 95 d9 12 65 32 71 57 45 b0 b2 c9 93 ce 32 a3 2e 5f 92 e4 95 e8 cd 70 76 21 cd 7f e0 f2 35 cf c6 3e 38 f0 09 c9 1b 0e 84 f4 70 59 4b 55 bc 69 2d 37 5b 7c 58 c7 b1 91 d0 58 97 82 58 b4 a9 ee 04 db 23 c5 d9 94 a3 52 d4 0c 4f 95 3e 45 ef d5 5f ba e1 53 fa 52 20
              Data Ascii: %Z Bz9USbv_qAGz2y*$qcpL]kVG.l**Dc_\r6|-mGsy ]~6]ZtS~77A!}'j,R5Aks9e2qWE2._pv!5>8pYKUi-7[|XXX#RO>E_SR
              2024-06-23 22:30:29 UTC4096INData Raw: ec f6 8e 60 c6 e8 4f 93 2d 81 82 d2 cf 8c 92 b9 0b dc 23 d1 4e 3c 8a f6 67 ac 63 fa a6 58 dd 5f 29 1d 94 49 b6 72 36 72 36 72 39 1c 8e 47 21 ca 38 54 f6 aa 72 39 9c 88 dc 75 62 6f 35 8b 72 a5 37 58 e0 63 39 cd 6f a8 6e 25 9c aa 3f 52 c0 ee 6b 5e 6d 3f 23 32 c8 fe 5e d1 c6 fb 28 bd a2 fb d8 fd 14 bf cc 8a 35 78 8d 72 a9 0c ba 74 6b b4 6a 88 20 d3 42 a0 ad 11 a2 27 c8 be cc a5 74 56 57 44 e5 25 7f a6 b7 37 0d 67 26 f8 48 de fa ee c5 e7 16 47 47 2f 24 e6 72 39 1c 8e 67 23 7d 95 45 70 ae 17 e4 6b f4 75 2a 6f 2b 4a 47 ba 2c 3e 0b e9 b1 62 1a 89 7e 4f e7 dc ff 00 aa b5 8d 2b 1f b2 7f 6d df b4 70 8e 37 f2 45 f7 b1 fa 2a 7f 95 be 8f 32 20 96 50 81 7c ae 93 27 15 66 43 9a 85 eb 1b db 22 35 46 88 2a 0e 43 42 77 d1 a3 22 df ca af fe 5d 6a 3e 9c 85 1f 53 23 89 7c 28
              Data Ascii: `O-#N<gcX_)Ir6r6r9G!8Tr9ubo5r7Xc9on%?Rk^m?#2^(5xrtkj B'tVWD%7g&HGG/$r9g#}Epku*o+JG,>b~O+mp7E*2 P|'fC"5F*CBw"]j>S#|(
              2024-06-23 22:30:29 UTC4096INData Raw: 2b 22 f8 11 b8 de 6f 66 e2 33 23 23 77 65 ea 99 65 96 21 4d 91 95 a2 f5 b2 f5 b1 48 b2 cb 2c b2 cb 2c bf c9 91 6e 95 9d 39 1f 23 fb 4c 8a e2 75 b8 f9 16 8c c7 0b 21 0d a4 47 2a 2c b2 cb 22 44 4c 4f c4 b4 52 14 8b ec b2 fb 6c b2 cb 2c b2 c9 3e 4e 9c 87 8d 8f 92 6a 91 d6 61 b3 24 1c 64 32 0a c8 42 85 13 d0 dd f6 22 22 10 bc 2b b1 49 e8 b5 b1 3d 6c b2 cb 2c b2 f4 b2 5e ce 9c 87 89 0f 49 23 3c 6d 1d 46 07 67 c4 ec c7 86 85 07 66 c6 2c 4d 92 c4 ca 28 42 12 10 bb 90 f5 5a 2d 77 09 ea c5 ab 63 91 bc de 29 8a 45 96 26 49 f2 60 22 bc 8c 66 48 59 97 a7 b2 5d 27 22 e9 99 1c 09 23 e3 16 32 58 d1 2c 7c 93 85 09 11 88 90 90 97 72 1e a8 42 ec dc c5 33 70 c5 ab 1e 8c 42 d1 31 32 5e cc 02 28 a2 8a f0 34 51 24 38 9b 0d a7 c6 7c 66 c2 51 25 1e 4c 91 23 02 a8 48 4b c0 fb 57
              Data Ascii: +"of3##wee!MH,,n9#Lu!G*,"DLORl,>Nja$d2B""+I=l,^I#<mFgf,M(BZ-wc)E&I`"fHY]'"#2X,|rB3pB12^(4Q$8|fQ%L#HKW
              2024-06-23 22:30:29 UTC4096INData Raw: ae a6 8b e8 7d 65 b2 4e f0 ca 28 da 6d 28 ac 56 28 5c 11 45 1b 50 f4 a2 c9 e8 ab 35 bd 3c 7e 89 e9 d7 c0 58 f7 4f f6 64 3f 1d d4 68 b1 3e 99 94 b0 ca b2 8a ec ae 08 42 28 a1 c2 d1 2d 23 d4 43 ab 26 ba fc 1f 75 ff 00 65 92 f1 ce f2 b8 69 ca 88 cb a0 98 d9 e4 f0 79 17 6a b8 ac 21 14 51 38 d9 ea b4 eb a9 a9 c6 fb 9e eb fe cb 25 e3 bd 12 13 37 1b ac ba 37 1b 8b ef ac 21 61 31 9a d0 53 8d 1a da 7b 64 34 3e f2 3d d7 fd 86 7d 77 d3 14 cd c3 9b 37 1b 84 c4 f8 df 24 f8 58 99 16 58 86 7d 9e a7 d3 a7 d6 8d 4d 16 87 1e d2 ca 11 ee 9f ec 33 eb b7 65 96 58 9e 6c b2 c4 c4 cb 2c be 17 c1 71 4c 4c b1 31 b2 c7 52 35 b4 91 ab a6 34 3e da 11 ee 8f fc c3 f3 dd b2 c4 cb 2c b2 cb 2c 8b 2c 6c 87 66 c4 cb 2c b1 32 c8 b1 b2 f0 d5 9e a3 4f fe 12 1f 6d 91 f0 7b a7 ef 12 f2 59 7d a6
              Data Ascii: }eN(m(V(\EP5<~XOd?h>B(-#C&ueiyj!Q8%77!a1S{d4>=}w7$XX}M3eXl,qLL1R54>,,,lf,2Om{Y}
              2024-06-23 22:30:29 UTC4096INData Raw: 19 e0 42 80 fd c5 a1 0d 02 54 48 4d 3f 12 2d c1 a1 4f c9 60 7a 6c 9c 4c 32 b0 3a 91 3c 91 fa 42 81 d4 fb a9 a2 76 24 df 62 89 f9 02 6e 83 a6 6a 8c 47 79 5c 41 16 44 13 05 31 f3 2e 83 3a 1e 0a 1c 56 e4 e1 e4 4f d2 14 0e a7 dd 06 a3 b2 37 3e c6 ff 00 14 31 aa 8b 0d ee 71 47 f0 f9 7e 48 b5 c2 60 a7 59 9d f2 65 e4 4f d2 14 1e a7 dd 4b 65 24 69 74 37 b7 8d 53 63 c2 2b 2a a2 f7 27 42 6f 86 68 12 b9 79 49 dd 45 c9 07 6e fe c8 1f 20 7e 90 a1 75 3e e8 ec e8 aa 24 a6 83 4d 5a 83 a7 e8 8c 38 3b d1 88 e4 2b 45 84 5f 35 2d b1 ba 48 7e d7 1f dd 0a ac 26 ad e0 a8 ed bb be 90 a1 f5 3e e9 db 49 2d 43 35 56 fe c8 6e b8 0e 2a 9e 52 7a 01 7f 0a aa 4d 3a dc 38 a1 89 a6 a8 13 b5 7f d2 df 65 0f a9 f7 47 6d ac 26 86 08 61 a8 05 2d 00 a4 a7 74 b4 b9 69 1d 00 7d 6e fe 6e 12 ff 00
              Data Ascii: BTHM?-O`zlL2:<Bv$bnjGy\AD1.:VO7>1qG~H`YeOKe$it7Sc+*'BohyIEn ~u>$MZ8;+E_5-H~&>I-C5Vn*RzM:8eGm&a-ti}nn
              2024-06-23 22:30:29 UTC4096INData Raw: 21 36 20 cc 29 97 3a 21 fc 4f de bb 4b 13 4b 41 2e 22 62 5c 11 fd 17 7f 65 6f fd 77 7b ae cd fd 60 bb 43 f5 9d 70 6f 13 25 06 ca 19 8e 23 c6 27 02 65 26 ee 5f f6 58 5f b9 4f b1 c7 84 d8 6c b4 b3 05 0e f5 1a 03 fc 50 dc 5a bb 1b f4 57 6f 1f fd 29 5d 9a e3 40 23 35 5a 8b 87 88 34 8f d9 31 a2 a5 ce 01 59 6c ff 00 f9 7b 33 5a 57 64 58 ac 8f 74 18 71 61 e3 8a 58 64 5c a4 66 e7 1f 55 d8 cd 3b a0 9f 60 bf ca 1f a3 fe 1f 22 76 ec 7f e1 20 a7 da a2 b1 b0 de e0 04 9b 73 2d 7d d7 7c 5a 0c 9b 39 28 f6 82 dc 1d eb cb a5 c2 68 c1 8c c8 76 db 34 80 ee 63 89 b4 49 4c 76 0d 8a 7e b2 50 5b 11 ac 85 02 17 82 0c 21 26 85 16 c7 12 cd 0e d9 62 8c 66 f8 31 11 89 62 ec 48 50 e3 7c af 8f 10 c4 c3 d1 5a e1 5b 5b fe 71 b3 da 84 a2 32 2b c8 fd b8 27 db 2c b6 21 22 d2 d0 c8 91 49 90
              Data Ascii: !6 ):!OKKA."b\eow{`Cpo%#'e&_X_OlPZWo)]@#5Z41Yl{3ZWdXtqaXd\fU;`"v s-}|Z9(hv4cILv~P[!&bf1bHP|Z[[q2+',!"I


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              108192.168.2.649847162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC609OUTGET /zG1zXB8/IMG-20230716-011938.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 123229
              Connection: close
              Last-Modified: Sat, 15 Jul 2023 17:20:03 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3715INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 64 01 01 00 04 00 00 00 01 00 00 02 50 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 37 3a 31 36 20 30 31 3a 31 39 3a 30 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 37 3a 31 36 20 30 31 3a 31 39 3a 30 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*dPi^2J2023:07:16 01:19:0822023:07:16 01:19:08JFIFCC
              2024-06-23 22:30:29 UTC4096INData Raw: 31 f0 a4 88 00 5c 9e 66 f1 78 e6 c4 7e 1c 61 39 60 9f c2 7e a3 8f 9b fe 58 5b 7d 1b 80 f7 bf f4 e2 78 23 fb e3 41 c4 00 60 fe 17 b8 88 9f 8c 60 b4 a9 29 2a 06 22 36 26 77 03 b6 26 36 b4 3c 89 90 95 90 21 3d c8 29 26 de 82 e3 7e 27 61 09 2a 0a 1b ad 20 99 fa 5c 9f f9 ed 8d 65 25 4a b2 81 31 ed c7 e9 f4 ef 85 75 34 0c 44 f7 9b 8f f3 df 18 8d 3a 44 92 08 9f 91 03 f2 fe bf 86 34 82 54 40 51 d4 0e e0 de 60 5a 7e c3 f6 4e 32 d2 a4 09 06 22 36 27 db 08 ca 67 bc 13 f5 27 f4 e0 0c 7c 21 95 13 79 b1 1f 1e fe e2 3b 7b fe 78 58 4b 57 82 0d e2 7f d8 8e ff 00 4c 6e 35 46 d9 93 b4 cd af 23 9b cf 6c 67 a1 03 64 8f b7 ef f7 3d ce 3f 78 aa 17 2a 31 cd fe 9f 4c 24 35 4c 24 95 05 5a 22 3f 19 9b 63 3f 93 1f 74 1f 99 9f ed 85 63 4c 04 6d 04 7b de 67 eb 00 e3 ed 14 e2 fb a7 b4
              Data Ascii: 1\fx~a9`~X[}x#A``)*"6&w&6<!=)&~'a* \e%J1u4D:D4T@Q`Z~N2"6'g'|!y;{xXKWLn5F#lgd=?x*1L$5L$Z"?c?tcLm{g
              2024-06-23 22:30:29 UTC4096INData Raw: a8 2d 05 24 92 49 b5 bd 8e 37 64 7d 4d 51 f0 ff 00 aa 33 2c e0 d1 8a f6 33 da 17 a8 10 a7 10 1c f0 83 b4 ee 34 94 a6 66 10 14 b4 92 06 d1 c6 2f df 87 99 a5 13 99 4a e9 d2 a4 a1 48 d2 52 d8 22 c4 14 93 a4 0e 74 82 4e e6 c4 e0 8d e3 d7 ac dd 1a 67 2b cc 7a 7e e5 15 22 f5 bd 1d 1f 93 55 58 10 92 fa ea 2a 5b dd 25 d2 26 04 0d b7 31 04 5f b5 49 e8 8c 98 54 64 94 8b 4b 6a 2a 97 26 0f a7 61 71 65 b8 b4 95 19 54 aa 4c c0 90 31 73 3d 7d f0 97 a3 bc 56 e9 3c c3 a9 5d 28 79 0b d6 86 89 35 95 f4 4f c2 6a cf d9 d9 da 96 c2 12 09 5a d4 96 d4 90 64 90 41 30 42 a3 15 a9 a6 34 0e 7f a1 b2 f6 b4 d6 a6 cb 9e a2 cd 72 b7 5e 62 a1 a7 db 53 6e 4a 16 a0 92 4a 80 24 1b 90 08 16 b8 e7 1f 56 ff 00 c2 13 7d 25 55 f0 dd d6 1a ab 2d e7 ca a8 55 55 65 33 a6 1b d2 eb 89 50 14 c9 b4 29
              Data Ascii: -$I7d}MQ3,34f/JHR"tNg+z~"UX*[%&1_ITdKj*&aqeTL1s=}V<](y5OjZdA0B4r^bSnJJ$V}%U-UUe3P)
              2024-06-23 22:30:29 UTC4096INData Raw: 21 c0 77 25 42 c9 e2 00 30 4f 7e 2d 26 a0 ea fc 56 78 9f ac 6d 42 9f 53 56 37 68 70 26 ad 6d 09 02 53 b7 6a c5 f9 26 49 b1 11 18 ce c7 8c df 18 19 65 21 a0 a7 d6 35 a1 85 10 12 05 6b 85 43 6c 9e 4b 84 f0 7e 39 23 b4 08 3d 79 f1 b5 a4 3e 95 26 83 29 ae aa 4b 6d b6 57 4e 96 c3 ae 21 b5 21 61 01 d1 24 04 14 87 37 89 4e f7 9c 42 cf 3f c5 bf 4c 56 66 28 cd 69 7a 29 27 34 77 cc f2 90 51 a5 44 0f 3a 5c 23 71 a7 50 bc c1 b7 63 8b 4b d4 da 67 ad 99 2a f2 e4 6a 9a cc ed 74 6e 3c 86 e9 c5 7b ea 5a 3c d4 ad 2b 01 b0 53 00 ef 5a 6f 06 2d 6c 3f 34 1f 48 fa eb d4 dd 5a ed 26 71 ae 33 cc 8e 81 4d 34 69 e8 c5 7b 8d b2 18 09 50 6e 02 46 d8 52 50 9d c0 73 c5 a4 62 92 f3 ef 15 7e 2c b5 0a 50 33 6d 45 5b 98 25 95 87 18 4b cf ad ef 2d c9 9d ed a4 a9 5b 0c 81 24 73 b5 3e d1 82
              Data Ascii: !w%B0O~-&VxmBSV7hp&mSj&Ie!5kClK~9#=y>&)KmWN!!a$7NB?LVf(iz)'4wQD:\#qPcKg*jtn<{Z<+SZo-l?4HZ&q3M4i{PnFRPsb~,P3mE[%K-[$s>
              2024-06-23 22:30:29 UTC4096INData Raw: 90 48 2a 54 0e 2f f9 e3 f1 c5 10 82 26 79 b9 ed 63 c7 6b f7 b6 36 d3 bc f5 37 95 0b 21 a5 11 ad b4 92 12 a8 f9 64 5a 74 aa 15 f4 c4 a6 73 ba f4 28 0f 19 dd 06 35 24 2d 50 60 08 b6 d6 20 1f 78 ec 30 cf ca 74 9d 1e 4b 59 51 52 0a dc 0b 20 d3 a5 c7 0b 89 a7 85 2d 70 da 48 84 01 b8 6c 81 6b c9 e3 0e 85 3a 07 b4 29 45 4a 89 12 a2 12 26 ff 00 49 f6 9c 69 92 a0 b5 1d ca 33 6b 90 40 8f 61 16 c7 e2 a5 71 24 db 88 81 cf e1 f1 88 35 6a 7a b1 d9 58 2a 91 f3 1b d8 41 89 36 33 68 ed 3c 9b 63 73 d9 ba df d2 5e 2a 51 49 10 b5 28 a8 a4 ca 44 89 ef 7f cf b8 c2 88 7c c0 f5 7f 3f e9 6f cb 1e c2 70 b7 cf d7 1e c0 53 48 89 3e 44 ee 7f 94 77 f7 f5 fd c1 c1 14 d6 8d 29 f3 1d 87 ff 00 e7 db b9 fb 1b ec 41 01 c4 2c 95 13 d9 44 fe 69 4a 8f ea 7f 0e f1 8d 52 97 0a 82 40 10 64 1b 19
              Data Ascii: H*T/&yck67!dZts(5$-P` x0tKYQR -pHlk:)EJ&Ii3k@aq$5jzX*A63h<cs^*QI(D|?opSH>Dw)A,DiJR@d
              2024-06-23 22:30:29 UTC4096INData Raw: 74 47 c2 b7 91 53 94 0f c4 3a 43 85 2a 61 d5 28 ca 94 d8 12 1b 54 cc a2 60 81 dc 62 27 f5 13 a5 cd ad ca 95 d3 36 f2 40 2e 2c 7a e7 7c 80 48 fb 80 14 83 f1 fe d1 5f 35 c8 aa b2 f5 38 d1 42 da 79 95 10 82 01 48 54 91 33 29 f5 40 13 cf 73 8b 5a d4 59 1a 6b 8b 8a 51 42 3c 98 08 94 fa 5c f3 6c a0 af fb a3 68 37 e3 77 17 c4 64 ea 2f 4e 52 53 f6 a6 50 16 a4 a5 d5 1d 82 20 94 a4 fa a0 4c 18 80 2d df f0 33 d3 39 b8 4e 96 5e 59 31 a8 02 a2 55 1e 52 00 be c6 e0 45 ef c4 e1 23 e2 67 45 07 bc 7a ea 14 a4 b8 ce 97 5b 4a 13 7d 5e 2a 01 54 01 20 a5 24 91 37 b6 23 de 91 ce 1f 6f 2e 5e 5f 54 f1 5b 6a f2 ff 00 72 49 37 1b ee 8b c0 91 04 f7 3e f8 2f e9 5a 41 51 a6 b3 27 58 08 40 f3 5e 24 10 37 71 09 92 48 36 bd fb 90 6c 2d 80 70 ca 6a 32 ec ce 99 d2 16 92 1f da 52 47 a4 a4
              Data Ascii: tGS:C*a(T`b'6@.,z|H_58ByHT3)@sZYkQB<\lh7wd/NRSP L-39N^Y1URE#gEz[J}^*T $7#o.^_T[jrI7>/ZAQ'X@^$7qH6l-pj2RG
              2024-06-23 22:30:29 UTC4096INData Raw: 1f 31 4a 63 8b 45 c4 fd c4 88 d8 cf dc ff 00 4b 67 8d d0 ad 90 b5 43 b2 12 a5 cf 98 da 2e 4e f6 31 bf 6c 4a ad 03 99 22 8f 38 51 69 71 e5 34 56 da 95 72 0a d4 01 04 da d1 30 22 3f 38 36 03 94 55 8a ac ae 8d 48 5e f2 86 90 56 a3 04 c2 d0 92 2f f8 1f a7 cc 9c 56 06 83 55 55 4e 66 f1 20 ad 6b 61 49 a7 43 69 32 a5 05 a4 a4 0e 41 ec 4f 73 f9 9c 4e 0a 1d 68 34 de 52 c6 48 f3 ec 3f a8 ea 1a 6c 96 9b f5 b5 4a da 5b 49 6d 2e 24 2a 0b 87 79 de 02 84 40 04 0b e0 45 1a 59 a3 d7 04 6b 04 02 4e e6 4a 64 ff 00 5f 59 d8 ce 19 3a fb 2d ad ea ba 7a 44 b6 14 59 43 65 41 cb 90 8d 29 0b 04 1e 09 d3 06 27 78 ec 30 6e 5b ed ae 12 52 a5 16 cd c2 4f 04 9e 08 09 b8 b0 fa 5f 8e f8 dd 50 78 20 04 14 ec 99 91 13 31 1d 87 1f 8e 34 34 73 af d6 e5 bf 6c ab 08 55 4b b0 1c 3b 48 6c 90 55
              Data Ascii: 1JcEKgC.N1lJ"8Qiq4Vr0"?86UH^V/VUUNf kaICi2AOsNh4RH?lJ[Im.$*y@EYkNJd_Y:-zDYCeA)'x0n[RO_Px 144slUK;HlU
              2024-06-23 22:30:29 UTC4096INData Raw: e4 03 1c c7 61 38 31 66 ee e9 ce 98 8f 3d ff 00 22 b7 3c ff 00 4c a0 6a 9e 9d 2a 42 d6 d3 e6 98 4a b6 47 a7 64 82 a9 e6 c2 6d 68 59 af 33 ac cf 52 e6 af d6 d5 ba 87 83 ae 38 0a 02 4a 42 67 69 09 50 92 08 40 80 9e fc c7 31 8d 79 7d 50 f0 c1 98 36 83 33 1b 09 b4 19 ee 71 d0 f5 99 0f 8e 5d 0b 4a 6c 46 95 14 dc 42 92 61 36 b4 89 07 ed eb 84 7d 4d d4 3c c3 55 52 9a 52 c7 d9 e9 b7 2c 93 b4 80 b4 ac 00 84 a0 cc 27 6e d3 ba 66 77 0e 30 2f 5d 32 a6 11 b8 81 d8 90 40 1f 13 10 4c 5f e9 ed 87 5a 72 f7 43 61 a4 82 52 92 a2 01 b9 f5 76 9b 5a de c6 2f f5 c6 56 b2 b0 92 4a d2 af 5c 45 e2 23 f3 b1 90 67 fc 13 ff 00 10 93 04 dc f7 22 f6 00 89 9d bf 71 18 10 bc b1 54 a3 4a 5b 00 08 85 81 71 b6 d1 7e 60 de 2e 66 d8 66 23 2d 53 ab 12 93 6b f0 3b 9e 04 4f f9 61 85 b6 32 90 11
              Data Ascii: a81f="<Lj*BJGdmhY3R8JBgiP@1y}P63q]JlFBa6}M<URR,'nfw0/]2@L_ZrCaRvZ/VJ\E#g"qTJ[q~`.ff#-Sk;Oa2
              2024-06-23 22:30:29 UTC4096INData Raw: 40 14 da dc 4a 83 89 40 13 12 b6 ca 53 f5 13 3f da 04 74 09 e2 9f 2e ae d4 1a 73 4d 16 e9 9e 75 46 9a a8 d3 3c 96 8c fa d4 c8 58 4a a4 c2 da 5a 4d e4 7d f1 61 70 22 3e 53 55 91 68 1c bb 2f a2 29 6a 9b 39 2b 5b 95 4e 81 b5 e9 51 69 49 95 4d 95 bc 28 9b 01 cd af 73 4f 55 7c 45 33 57 a0 34 95 2b 8d 7d 9b 31 6b 28 a8 5f 90 ea 47 9c 97 ea 4b 6a 71 4a 93 29 95 89 48 e4 01 12 62 71 5f d4 35 39 d6 b4 d5 34 ab a9 79 f7 cd 55 60 48 40 26 5b 42 97 70 4d ec a1 c0 ec 45 b1 41 75 36 7e c2 aa 9e 53 6e 94 96 a5 44 a4 c6 d0 2f 7f ac db 6b e3 bc be 11 7c 3f cd d3 d3 19 7e 59 56 85 91 a9 4a 56 b0 4e 94 a9 07 83 d8 c7 6e 78 da db 7a 55 53 92 f5 3b 28 56 97 ce 68 7f d5 58 a9 a7 71 4d a5 e6 fc e5 ad 6f 6e 99 54 8b 0b 10 98 23 bf d6 18 75 4b f6 66 68 e6 f5 65 6e 7b 92 65 69 a2
              Data Ascii: @J@S?t.sMuF<XJZM}ap">SUh/)j9+[NQiIM(sOU|E3W4+}1k(_GKjqJ)Hbq_594yU`H@&[BpMEAu6~SnD/k|?~YVJVNnxzUS;(VhXqMonT#uKfhen{ei
              2024-06-23 22:30:29 UTC4096INData Raw: a0 65 b7 73 57 91 67 95 e6 36 c9 52 56 b3 b4 90 af 39 70 04 6d 3b 8d f1 40 9d 1f e9 ee 79 ae 35 6d 23 f4 b4 f5 2f b3 fe a5 f6 97 aa 10 da 8a 76 15 ee 5a 9c 70 02 08 49 b8 06 d2 4e 06 e5 b5 8a ff 00 cc 3d a8 ca 12 b8 51 30 a4 95 0d 36 3c 46 a3 fa 5a e3 08 55 b5 ef 39 5c 96 58 41 4a 12 e2 64 a6 c0 04 a9 24 cc 00 20 c4 5c 7b da d8 b7 1e 95 64 bd 36 e9 67 4e b2 14 66 95 8d 22 b5 4c b6 f5 57 90 12 e3 ae 38 ea 12 e4 90 4c 9d bb ee 04 c4 99 e6 03 af 3e eb 5f 4c b2 56 c1 48 55 67 9e 89 64 2d 08 dc 08 12 7f 76 0c ca b7 24 71 db e3 10 6b ae b9 bb fa 1c 65 59 45 1d 69 7d 74 ed a1 1e 62 80 51 48 53 32 b4 90 49 dc a4 a8 00 2c 02 60 8b e3 17 46 3a 6f 9c eb da 95 6a 3d 48 e5 45 46 5a c2 d0 ba 60 b4 a9 0d a9 b7 1b 0a 20 42 42 4c 6d bf b8 8e 26 71 ae 21 a6 9f 78 92 5c 5a
              Data Ascii: esWg6RV9pm;@y5m#/vZpIN=Q06<FZU9\XAJd$ \{d6gNf"LW8L>_LVHUgd-v$qkeYEi}tbQHS2I,`F:oj=HEFZ` BBLm&q!x\Z


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              109192.168.2.649852162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC619OUTGET /1T0H17d/Picsart-23-07-03-17-42-40-981.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 229044
              Connection: close
              Last-Modified: Mon, 03 Jul 2023 10:54:00 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1c 00 00 01 cf 08 06 00 00 00 81 5e 65 61 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c 8c bd 69 b0 65 d7 75 df f7 db 7b 9f e1 ce 6f ee ee d7 13 d0 03 d0 68 00 04 20 10 24 d5 1c 40 b2 64 47 94 1c 47 93 4b 25 c5 8e 22 95 55 71 e2 4a c5 49 1c ab 2a c9 17 27 95 7c c9 87 a4 ca 95 af 51 e2 38 ae 44 95 a2 ec c8 89 12 4d 31 25 99 24 44 40 20 00 0a 68 a2 09 34 1a 3d bd 7e af 5f bf e9 8e 67 d8 7b e7 c3 da fb dc fb 1a a4 9d 5b d5 f5 fa dd 77 ef 3d e7 ec b3 f6 5a ff f5 5f ff b5 ae e2 5f f1 f8 f2 2f fe ed af 4e 8b fa 7f 62 b4 77 7e 3a 9d 62 ab 1a 63 0c 5a 6b ac b5 28 e7 51 4a a1 94 c2 39 87 d7 0a 6b 2d 89 d2 18 63 f0 5a 01 90 20 cf 7b 40 29
              Data Ascii: PNGIHDR^easRGBsBIT|d IDATxieu{oh $@dGGK%"UqJI*'|Q8DM1%$D@ h4=~_g{[w=Z__/Nbw~:bcZk(QJ9k-cZ {@)
              2024-06-23 22:30:29 UTC4096INData Raw: f1 a6 89 72 49 92 50 2b d7 54 5b 84 0b 92 c8 d3 90 c8 b1 dc af 43 99 3a 20 97 24 93 e7 ab c0 bd 18 ef 9a 28 13 a3 8e 5c c7 fc ba 84 3b 9a 5f af 44 b2 b4 89 4a f1 35 8b 08 30 9e 87 4a 12 92 24 69 52 c2 2c 13 12 d5 5b 39 fe 70 38 14 6e a5 1c 37 c7 d7 5a a3 35 4d e5 2d ae 97 73 8e 7e a7 c5 d2 d2 12 b3 d9 8c 47 8f 1e 01 08 97 10 aa 94 3a 13 87 e8 94 94 e1 e9 74 e8 f5 7a 2c e5 09 2b 2b 2b 1c 3d bc 4f 55 55 64 45 58 af b2 6c a2 a6 b5 96 95 95 15 06 83 01 3b 0f 84 83 aa cb a9 20 ae 3a 54 a5 d4 ff 3f 7b 8a af d1 0b 08 57 29 15 82 c7 27 1f 83 c1 80 b5 b5 b5 66 93 0f 47 b3 39 da 56 0a 93 24 72 df ca 9a 56 ab c5 f9 f3 a7 79 f5 d5 57 59 5f ef 73 fd fa 75 d6 d6 d6 d8 dc dc 24 6f ef 73 ff ee 5d ac b5 ac af af b3 b2 bc c2 70 38 e4 5b df fa 16 4f 3d f5 14 a7 4f 9f a6 28
              Data Ascii: rIP+T[C: $(\;_DJ50J$iR,[9p8n7Z5M-s~G:tz,+++=OUUdEXl; :T?{W)'fG9V$rVyWY_su$os]p8[O=O(
              2024-06-23 22:30:29 UTC4096INData Raw: d7 1a b9 a2 78 5d 11 99 44 f4 14 d7 a9 e9 38 d7 5a 5a 08 b4 c6 9b 84 58 f5 89 1c 9a 54 cb 24 a2 94 85 0e dd c4 52 41 b2 89 6c a0 97 3f f7 39 be 12 9c 4d 6d 6b fe 97 df fa 3a d7 af 5f 67 32 99 50 96 25 f5 6c 42 55 55 a4 59 97 ba ae c9 33 e9 2e f6 3a e4 f4 0b 02 cd 24 49 a8 ab d0 9c 19 75 46 e1 1a 16 45 80 11 8a c7 ca 59 5c 87 aa aa 98 4c 26 74 bb 5d 92 b6 bc 67 65 65 85 a5 a5 25 5c 4f 9e 17 31 a2 23 49 12 92 34 05 6b 39 7f fe 3c 93 ab 57 b9 73 e7 0e eb 6b 67 38 7b f6 2c d6 4b d5 27 4b 3c cb cb cb 24 a9 0b 76 11 53 f8 9c 2c cb f0 ba 1d 6e 84 9c 43 59 1a 6e dd ba 45 69 73 d6 d7 d7 1b 9d 91 76 a2 ab 69 a7 a1 5b dc c7 9e 32 58 59 59 c1 56 33 be f7 bd ef 71 67 7b 8b 07 0f 1e 70 ea ca 79 41 46 7e c6 c3 87 0f d1 de 73 f6 ec 59 c6 7b b3 50 71 3c cd 9f fd d9 9f f1
              Data Ascii: x]D8ZZXT$RAl?9Mmk:_g2P%lBUUY3.:$IuFEY\L&t]gee%\O1#I4k9<Wskg8{,K'K<$vS,nCYnEisvi[2XYYV3qg{pyAF~sY{Pq<
              2024-06-23 22:30:29 UTC4096INData Raw: d5 2d 96 31 98 d1 2e 93 21 ac a9 12 b5 72 01 b5 76 0a 7f b8 c3 b4 3c 60 67 52 73 50 6b 6a 3d 23 ed 2a 7c 9a e2 92 f4 5c 93 52 2d 72 34 91 6b 58 44 0d 8b 9c c5 22 c1 fc b8 d2 76 f1 f3 8e bd 5f cf e7 d1 3c fe 90 cf 3b de 73 15 3d 70 12 7b 86 42 aa a5 79 5c ff 12 e7 d5 04 44 54 85 72 75 d0 b7 54 95 38 ac f8 7b 92 4a 0a 14 95 b0 26 91 6a 4a 2c ef 3a 2d 10 34 f6 37 35 fa 9b 70 bc 2c 0b a4 58 23 e6 0b d5 b6 f0 75 30 8a a0 f4 0d 39 34 b1 5a a7 a2 32 39 72 04 e1 b9 85 0e f2 63 9c 4f 7c 4e cf 39 a1 58 5d d3 5a e3 42 b7 7b 3d 95 3c fe d5 af 7c 9e 8d 8d 0d a6 53 a9 52 8c 6a 99 d4 d6 59 31 bc f3 ce 3b ec ef ef 37 fc 9c d6 9a 3c 94 7f 6d e5 42 2b 83 08 0b 5d 18 ae dd 6a 4b 39 b4 76 32 21 b0 ae 27 5c bb 76 8d f3 67 36 8f dd bb a2 08 c3 da 73 cd af ff fa af 32 38 7f 9b
              Data Ascii: -1.!rv<`gRsPkj=#*|\R-r4kXD"v_<;s=p{By\DTruT8{J&jJ,:-475p,X#u094Z29rcO|N9X]ZB{=<|SRjY1;7<mB+]jK9v2!'\vg6s28
              2024-06-23 22:30:29 UTC4096INData Raw: 42 db 5e f0 9d 0e 0f 0f 79 fb a5 6d 4a a5 12 99 7e ca 83 07 0f 18 9f a4 bc ff fe fb d4 6e 2f 0b af 05 16 d8 80 6d db ac ad cd 17 3c 9f 9b 93 43 c7 30 6c 41 26 4f 95 4a e5 05 69 83 6b a4 0a 37 ef a7 62 32 16 04 01 dd d5 e6 22 d3 1d a0 d3 e9 b0 bd bd 8e 93 54 38 39 39 e1 e0 ab 2f 05 54 d7 39 1b 1b 1b 7c ff fb df e7 f6 ed db 44 d3 29 bf fd ed 6f 19 3d 7b 46 bd 5e e7 ee c6 5d c9 46 9f 5f f2 cf ff fc cf 94 82 2a bb bb bb dc 5b dd 64 69 69 89 fc e2 90 46 a3 41 da 6c f2 ed d7 c6 c6 06 76 50 e2 1f fe e1 1f d8 be fd 12 2b 2b 2b 2c 2f 2f b3 ba ba 8a 5d ab 41 af c7 e3 e3 73 a2 28 e2 b5 1f fc 29 b7 6e dd a2 f2 ea ab 8b aa b3 b5 b2 02 06 7f 29 5e 95 4a 85 8d 8d 0d 74 49 32 da 01 6a b5 1a 69 a3 c9 64 32 61 6c d4 e4 68 cd 7b ef bd 87 7f 19 f3 e3 1f ff 18 e6 89 d1 52 35
              Data Ascii: B^ymJ~n/m<C0lA&OJik7b2"T899/T9|D)o={F^]F_*[diiFAlvP+++,//]As()n)^JtI2jid2alh{R5
              2024-06-23 22:30:29 UTC4096INData Raw: 5f 0b 3e 75 9e 43 e6 9a 69 98 8c da c9 72 94 b2 48 b5 42 29 1b ed 78 28 c7 21 b7 c4 a7 36 9a c9 28 30 4c 20 3e bd e2 b2 7b 9f 4a 52 61 63 74 86 6d db 74 03 79 b0 2f 4f c7 b8 4a b3 dc 59 63 77 67 87 67 0f 9f 72 70 78 c9 cb 1b 6d 2e 0e 62 fe fc bb 2f f3 8b ff a8 f8 64 34 12 cf 5a 4b 52 39 6b 96 c5 eb 77 ef f2 bd 57 37 d8 e9 36 59 6a 95 71 9d 8c 86 a3 48 9a 1e 96 ad b1 f3 10 94 30 79 3d 47 ce 8f 8e 43 3c db 25 0f 02 01 5d 67 a9 3c c0 da 24 1c 5a 88 32 3a cd 98 cd 26 44 a3 99 04 de 57 4a 1c 1f 1f 53 a9 94 d9 d9 da a2 54 09 18 8c ae a8 7b 0e 81 a3 70 6d f1 ba cd 83 c0 d8 66 28 3c af 44 76 75 cc 7f f9 3f ff 77 ee fe e1 db 3c fd e2 23 02 2f c2 22 25 35 76 04 79 92 92 58 16 7a 2e e6 ea d5 c0 a6 e5 3a 04 7a 46 36 1e 93 bb 65 62 ad f1 9d 32 51 12 91 f7 2f b1 f3 1c
              Data Ascii: _>uCirHB)x(!6(0L >{JRactmty/OJYcwggrpxm.b/d4ZKR9kwW76YjqH0y=GC<%]g<$Z2:&DWJST{pmf(<Dvu?w<#/"%5vyXz.:zF6eb2Q/
              2024-06-23 22:30:29 UTC4096INData Raw: dc a4 d9 12 29 46 1a 66 fc e8 1f 7f cc b3 bd 63 3c af 4c 16 5b 84 f3 98 ba 6b 22 8a 88 78 fe e8 73 7e fe 2b 8f 0c cd f7 77 5e e2 f6 52 87 d5 e3 86 4c a3 fa c7 cc 87 73 46 57 53 c2 d9 8c 79 36 61 ce 90 e5 f5 0e b6 b2 a8 36 ea ac 5a 8a e6 78 99 f1 97 a7 38 4f 8d c4 a5 55 17 23 af 24 27 4c 43 2c a6 44 3a a2 71 59 a5 34 2d e1 3a 16 2b 71 1b 37 cf 17 26 ff e6 b9 97 8d 74 49 fe 47 39 2b 2f aa f7 42 16 91 e7 39 bb 4d 11 d9 1d cd 2f 48 67 53 e6 73 a1 2f 24 b3 36 ca 0b f0 5d d9 f9 77 0e cb 0b 08 40 16 71 e9 1c 96 bd 98 8e 56 54 02 31 4f cb 4c 58 80 67 3c 87 e3 2c c5 1f da a8 dc 04 3b 96 da 60 db e4 69 86 9d 94 69 84 19 4c 05 63 cd 73 87 54 fb 58 a1 c5 f2 48 de 3f f1 05 e3 64 24 cf c7 34 12 e9 ca b3 95 3d 6e 6f dd c6 f9 d3 2a 63 77 88 d5 7f ca 91 73 08 17 39 f9 59
              Data Ascii: )Ffc<L[k"xs~+w^RLsFWSy6a6Zx8OU#$'LC,D:qY4-:+q7&tIG9+/B9M/HgSs/$6]w@qVT1OLXg<,;`iiLcsTXH?d$4=no*cws9Y
              2024-06-23 22:30:29 UTC4096INData Raw: 2e f5 7a 7d b1 73 94 2a d2 b2 64 59 2e 5e b2 99 78 99 c4 69 ce 64 32 91 54 c3 24 11 07 ff 3c a7 44 7b 91 64 1a 86 21 86 8e 44 16 89 8f 88 ab 04 7b 69 94 84 41 3b 9b 4d 71 5d 97 51 2a 0c e8 96 fb 1d 9e 3d 7b 46 ff 7c 2a 3e 31 81 f1 6d 99 49 76 f7 fe fe 3e a5 52 89 cd 5b bb 74 bb 5d 2c cb 60 57 46 83 36 37 0f d6 e2 fa 15 93 4b 33 5d 88 4c 25 67 65 45 60 1f 8b a9 87 e7 79 04 6e 99 d9 6c 86 e7 c9 54 a6 08 5d cb 62 a9 58 8a 08 e9 42 e4 0b 85 8f 91 32 d3 14 e1 24 ad ac 76 b1 2c 8b 27 66 0a 55 f8 1a ab 49 66 1e 0c 61 2a 7b a5 91 68 86 c6 03 c1 d3 4a ce a2 35 8a a2 88 51 2c 4e 75 41 c7 a6 5e af 17 97 1b 3b 57 2c 2d 2d 51 77 83 7f b5 e0 c4 71 4c 3e 92 0a b3 88 5f b3 d3 54 32 c5 ad 6c f1 9d a5 92 14 c6 f7 70 28 5a b2 6e b7 8b ef fb 0b 17 02 37 ec 73 74 74 c4 c5 69
              Data Ascii: .z}s*dY.^xid2T$<D{d!D{iA;Mq]Q*={F|*>1mIv>R[t],`WF67K3]L%geE`ynlT]bXB2$v,'fUIfa*{hJ5Q,NuA^;W,--QwqL>_T2lp(Zn7stti
              2024-06-23 22:30:29 UTC4096INData Raw: 3c 58 1b 46 c3 31 69 d2 42 69 88 a2 04 63 2a 26 e3 19 5a 4b 44 56 fb 07 d9 6e 25 4c 27 39 69 aa 51 49 4a 55 47 d4 b6 66 7d ed 32 6b ab 27 dc 7d 78 8f 8d cb 97 59 59 5b 95 8d 33 8d a8 ad e5 a8 1a 61 74 cc f6 0b 5b ac af bf c4 ee e5 1b cc 66 33 96 57 fa 62 e4 d7 f7 ac fd ba 60 32 99 70 fa f0 3e a3 d1 88 83 bb 8f c4 5a b6 2d 6d ec 3e 92 ca 39 ad 64 41 79 d2 e1 83 c9 50 e0 f5 7d 51 ef 5f 5d 5a 61 e7 4b 31 aa 96 e2 e9 f9 d1 50 d2 30 eb 98 4c 26 d4 45 46 77 69 93 ce c0 1f 80 f5 3d 92 a4 85 ad 0d 45 5c 10 af 6f b3 bd bd cd a0 b3 4c 95 85 76 b0 fc 71 0e 4c 1d 4c 00 e5 e9 c9 a1 03 85 83 38 4e a1 dd e3 3c af 98 4d 2b ca d2 60 9d 2f 6a 56 5e fa 34 6a a1 8c f2 4d 05 3d 2f e2 29 0b ca 22 8e a4 9a 7e b2 44 5b 8d e8 b7 13 62 ba 94 89 07 b6 5a 87 d2 31 6d 1d e3 92 88 34
              Data Ascii: <XF1iBic*&ZKDVn%L'9iQIJUGf}2k'}xYY[3at[f3Wb`2p>Z-m>9dAyP}Q_]ZaK1P0L&EFwi=E\oLvqLL8N<M+`/jV^4jM=/)"~D[bZ1m4
              2024-06-23 22:30:29 UTC4096INData Raw: 0d 28 8c ad 71 b5 a7 f0 c7 31 aa 15 a1 b5 a5 a8 66 38 bd 20 26 ef ff 9d 95 96 8d 8d 0d 5e 7c f5 15 ae 5f bf 0e ed b6 7f c8 c2 28 57 da f9 c8 c9 3f 38 57 82 31 a2 d7 8b 78 c0 e3 62 70 a9 d4 5a 10 76 3d 2a 11 35 47 e6 bf 73 7e 78 78 85 39 87 08 40 39 07 b5 01 07 91 33 28 63 51 95 01 6b a9 46 43 29 9a 27 52 ac 74 69 42 1a b5 a8 95 c6 da c2 6f 08 34 a9 49 ab d3 61 00 54 b6 c2 94 86 6a 66 29 67 25 85 12 03 36 97 78 97 8e aa 22 b2 e2 2a aa 9c a3 76 56 f0 5c 2d 45 3b 4e a8 4a 69 41 63 a5 f6 d2 5c bb 09 8b 3f 78 74 07 75 03 85 b3 da d7 4c 68 ec 53 50 52 1b 52 ae a2 aa 6a 4a 26 0c b3 23 94 f5 8e b2 41 25 e1 b9 0d 41 23 9b 5d 50 4d 68 16 65 10 cc 52 82 de 0d 3f f1 0b 9b 8f ad fd c6 ee 23 4a af 2d 3e af 60 c8 9a 6b 55 35 da 58 76 f5 94 8d ea 14 17 9a 0e 71 42 35 ab
              Data Ascii: (q1f8 &^|_(W?8W1xbpZv=*5Gs~xx9@93(cQkFC)'RtiBo4IaTjf)g%6x"*vV\-E;NJiAc\?xtuLhSPRRjJ&#A%A#]PMheR?#J->`kU5XvqB5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              110192.168.2.649849162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC619OUTGET /6bpFNLV/Picsart-23-07-03-17-44-51-448.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 208835
              Connection: close
              Last-Modified: Mon, 03 Jul 2023 10:54:00 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1a 00 00 01 d0 08 06 00 00 00 7e c0 a5 68 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c a4 bd 6b 8c 6d 69 7a df f5 7b 2f 6b 5f eb 7e 39 55 e7 d6 7d fa 9c 9e 9e e9 e9 9e 1e 8d 67 3c 19 5b 18 05 13 f3 c1 10 c0 52 02 08 21 2b 12 52 10 08 89 ef 7c 1a 81 10 f0 25 11 52 00 11 81 64 05 25 04 0b 29 46 32 28 21 96 88 63 3b c6 13 4f da 93 69 cf f4 74 cf 39 dd e7 f4 b9 d4 a9 fb 75 5f d6 7a 2f 7c 78 de 77 ad b5 77 55 9d ee 71 96 54 aa aa bd d7 5e fb bd 3e cf ff f9 3f 97 57 f1 8a eb 77 ff db ff fe ed 10 e2 f7 7a e1 74 21 c6 48 8f 11 00 b1 d2 78 ef f1 55 c0 39 47 8c 11 e7 1c 93 c9 84 18 23 21 1a 42 08 54 c1 e3 bd 27 78 05 40 59 28 62 8c 98 68
              Data Ascii: PNGIHDR~hsRGBsBIT|d IDATxkmiz{/k_~9U}g<[R!+R|%Rd%)F2(!c;Oit9u_z/|xwwUqT^>?Wwzt!HxU9G#!BT'x@Y(bh
              2024-06-23 22:30:29 UTC4096INData Raw: 35 b3 32 ce f6 71 5b fb b4 df cf 66 5a 9b cb b2 d6 e2 83 08 86 80 9f 59 48 31 fa 84 9a 4c d2 4c aa f6 e4 28 25 4a 46 1e 3b b7 61 d5 6c db 73 9c 4c 61 e5 39 45 46 60 41 48 52 8a 98 38 19 79 dd 77 04 c9 68 1b 6b e4 20 82 a6 0e 10 11 14 95 bc 79 99 4b c8 03 a9 93 ad e1 75 42 af 3a c5 39 f9 90 c2 0e 66 4d 28 68 78 b3 57 a1 ce eb 10 c1 c2 c2 02 bf f8 8b bf c8 1b 5f 1f d2 e9 74 e8 75 c7 33 ef 87 20 24 6b d1 09 18 7d 59 b8 cd 0c 5d e2 e4 8a a2 40 17 7d fa fd 7e 2b 6e a7 94 f1 ec 88 a9 f3 da 6b af 61 8c 61 c9 ed f0 83 1f fc 80 ea 50 4c a7 1c cb 94 d7 7d 54 49 e9 65 72 fe 0a 4f e6 7c 5f 67 bd a4 cd bd 6d 44 9d ef 55 ad f5 3b b3 4e 5b 20 51 6b 4d 0c 69 bf a5 fd 1e 89 ff f6 df f8 b5 5f 5f 6f a3 1a fb db ff f5 df 5e b5 d3 83 5f 32 be 44 4f 1d 84 80 12 95 4b 4c 71 07
              Data Ascii: 52q[fZYH1LL(%JF;alsLa9EF`AHR8ywhk yKuB:9fM(hxW_tu3 $k}Y]@}~+nkaaPL}TIerO|_gmDU;N[ QkMi__o^_2DOKLq
              2024-06-23 22:30:29 UTC4096INData Raw: 68 3f f3 8b 5c 6d 32 ba 8d f4 da 08 6d de 5b 54 73 1d d9 2b 43 a3 81 62 6c c8 4b 53 3f 2f 99 43 09 a9 44 cd cc f8 e5 2b a3 b7 a0 b2 d7 ac 79 7d b6 df 97 fb 0c 8d 77 24 f7 cb a7 c8 ec 79 41 13 52 65 43 35 c7 2d e5 ef 22 50 cf 9f f7 9e 2a 4a 5c 89 cf 4e 8b 2b 86 f6 8b f2 85 6d 92 5e 29 89 e4 cd 09 ac af bd 76 87 07 0f 1e d0 ed 66 53 f2 fa 7a 48 e2 66 96 5c 29 ad 06 e9 55 97 f2 ac 92 b3 43 9f cf f4 2f c7 4b 01 f4 7a 3d 36 37 37 79 f4 e8 11 a7 17 63 56 56 56 38 3f 77 8c c7 e3 99 b4 95 dc ce 5e af c7 f6 76 32 19 43 03 b2 fa fd 3e 1f ea 7f 26 0a 38 21 65 ad 9a 20 be b2 2c 39 3a 3a e2 e8 e8 88 a5 35 23 c9 a2 db 8b 6c 6c 6c 70 9c cc f8 42 09 ea 72 4e 10 a8 41 2a 2e ba 54 11 b3 0e f5 48 4d ca f3 9a f7 4b 0c fc 1b 56 93 bc 40 21 e2 83 6b 8a e3 a8 66 01 86 84 00 9a
              Data Ascii: h?\m2m[Ts+CblKS?/CD+y}w$yAReC5-"P*J\N+m^)vfSzHf\)UC/Kz=677ycVVV8?w^v2C>&8!e ,9::5#lllpBrNA*.THMKV@!kf
              2024-06-23 22:30:29 UTC4096INData Raw: 3d 67 e2 35 de 2b a6 e3 32 7d 5b 33 af a5 53 39 1c 9b 38 55 28 15 98 9e 1f a3 b5 e6 60 b9 42 6b c3 da ca 94 77 be be cd 9d db 17 2c 2f 3b 86 7d cd e2 42 c9 e6 e6 80 fb f7 6f b1 b8 b4 88 31 95 40 78 ed 28 ab 3d 7e f2 d1 f7 b8 b1 7e 9b 3b 37 d7 e8 0d 93 90 c9 d4 82 02 e7 14 8f 3e 3a e6 c9 a3 17 75 5b c6 53 cf f3 9d 7d b6 b6 b6 d8 de de 66 73 63 85 bd dd 17 ec 44 c7 eb af df e5 22 48 6a 81 09 12 54 d8 b7 79 2d cc 7a d1 e6 ff 2f d1 5c 8c a7 8c ce ce 59 59 59 a1 6b 0c 65 e9 a8 46 91 4e b1 c0 37 be fd 2e bd 45 43 e7 a7 52 6c eb ee dd db dc bf 7f af 16 fa 67 e7 23 7e f8 c1 8f 58 18 2e 73 f7 ee 5d d6 d6 97 64 7e ea 79 bc 26 02 3a ad a1 f3 f1 14 ad 35 c3 85 0e ae 17 a9 06 0b a8 25 cf fb 3b cf f8 d1 d3 47 1c c7 01 26 18 7a 5e ca 95 2e c4 dd 04 44 72 45 c7 b4 a7 54
              Data Ascii: =g5+2}[3S98U(`Bkw,/;}Bo1@x(=~~;7>:u[S}fscD"HjTy-z/\YYYkeFN7.ECRlg#~X.s]d~y&:5%;G&z^.DrET
              2024-06-23 22:30:29 UTC4096INData Raw: 21 16 d9 4c d2 5f 6c ff 36 f7 5c 8d f4 63 8c 58 e5 c5 96 0f 0a 50 41 aa 7c c6 59 78 ae 55 95 16 74 fe c2 34 a9 da 5c 9a d8 7c 7d 9e db 35 db c4 0a 50 46 12 37 bd 8e 14 5d 8b dd 12 b8 e7 8f 0f 64 81 58 43 08 82 74 bc 17 f2 b0 ed b9 ca 01 72 e4 8d d6 32 6f c4 e4 90 48 c5 26 ee 46 25 87 98 6e fd c8 61 f1 ed 84 4d 23 31 64 b8 e0 ea 38 84 36 0a 68 73 35 2a 09 37 a5 a4 96 72 0c 51 72 9f 62 5b 03 64 4f 4f e2 c3 f2 0f 09 66 d6 26 4a da a4 21 b5 2b 8d af 4d d6 71 3b cf 39 c4 e6 90 f6 42 0b a4 3d 9b 56 14 a6 c3 44 39 8e 46 e7 7c ef fd 1f 8a 97 27 74 10 76 c0 d5 e8 6b 76 11 e5 a0 44 dd 68 30 a5 50 3e 23 1c 19 10 af 62 8a c5 11 73 ee 3a d3 fb d2 02 cd e3 96 e6 6e b4 f4 80 e2 ee 5b 84 07 bf cc 68 34 62 ff f8 09 c7 c7 8e 95 ed 31 c3 a1 c6 47 c5 e1 ce 84 33 f3 3a b7 6f
              Data Ascii: !L_l6\cXPA|YxUt4\|}5PF7]dXCtr2oH&F%naM#1d86hs5*7rQrb[dOOf&J!+Mq;9B=VD9F|'tvkvDh0P>#bs:n[h4b1G3:o
              2024-06-23 22:30:29 UTC4096INData Raw: 19 7c ed d2 96 a5 4b db 09 3f 04 b4 75 8d b1 54 05 d6 cc 8b 3b ed 1c 13 11 f2 9e 37 20 2f 83 b2 f2 9c 02 16 05 88 d7 81 f2 f7 fc 72 5b 0f 6b ad e3 db 58 54 9d 86 f2 d4 6b d1 ef 09 2a c7 bf f1 60 ae 67 f0 1a 9f 4a 76 d9 20 f7 f5 38 d0 34 92 98 69 2e 9e 57 b3 d5 a1 2c 4b 9e bf 38 e2 e1 e3 a7 14 56 76 d0 c2 81 b5 81 01 65 0c da 14 4b e0 ad 72 a5 1b f5 f3 57 19 ca 85 46 5e 29 2d 08 02 aa 72 6e 94 bc c1 b2 d6 92 6b e9 e0 69 15 28 ad 09 5c 88 58 69 31 fc a5 95 eb e7 4a d1 ee b7 89 ba 2d 9a cd 26 cd 8e b4 2d 31 b1 cb 12 e6 12 7a 45 d6 15 5b 1a 45 d5 2c 48 67 15 47 87 a7 fc fe 6e 8f 17 87 86 f5 3d d1 f4 dd 58 6f d3 bf 14 d2 bf 0c 10 d2 dd 68 63 e3 2d ee 7e a8 38 3b 3b a3 73 75 8b 8d 9b 37 79 ed b5 0e eb eb 31 71 0e fd 23 c3 dd 2f 0b 1a eb 29 65 d4 e2 c9 f1 1d 4c
              Data Ascii: |K?uT;7 /r[kXTk*`gJv 84i.W,K8VveKrWF^)-rnki(\Xi1J-&-1zE[E,HgGn=Xohc-~8;;su7y1q#/)eL
              2024-06-23 22:30:29 UTC4096INData Raw: 99 9b a8 4e 49 a0 92 be 4d 61 e9 df db b6 14 3d 06 25 3b 3b 3b 14 d3 63 e9 d8 e0 08 98 36 90 aa 7c 1b 09 e6 95 17 1b ec ed ed f1 67 ff cd 3f 91 d2 81 b1 9c e7 fd 3b ff 0f f7 ef df 47 21 a2 f0 76 24 fd a8 b4 d6 74 bb 5d 7e fa 27 7f c1 c6 c6 06 81 91 ba ab c9 f8 94 f1 78 4c 7f ab cb fe fe 3e 7f fd e9 ff 01 c0 66 e3 1a 7b 7b 7b dc 5a eb 4a dd 98 9d a0 94 22 cb 25 0b 5a ad df 60 3c 1e f3 fe 87 bf 60 77 77 97 5b 57 5f a3 df ef b3 1e 9c 10 04 01 43 dd e7 fe fd fb 7c 71 5f 0c f4 e6 fa 86 88 c2 b7 36 50 ff e7 ff f4 cf 6d 37 17 43 b3 fd 15 86 06 20 40 40 aa 79 4f dd 8b 12 b6 d4 0f b9 8a f4 94 5a b0 e7 32 10 81 9d 59 22 13 32 65 2e 78 05 60 cd 9c df 22 98 83 bb 1f 5d 5c b8 80 c3 2a 74 84 31 57 a3 e3 7a 5f 47 91 a4 55 7d 91 98 b8 e3 0e 3b e1 82 22 48 47 a0 5b b4 9b
              Data Ascii: NIMa=%;;;c6|g?;G!v$t]~'xL>f{{{ZJ"%Z`<`ww[W_C|q_6Pm7C @@yOZ2Y"2e.x`"]\*t1Wz_GU};"HG[
              2024-06-23 22:30:29 UTC4096INData Raw: 8b 2f ec ab 3c 97 57 de cc c2 67 bf ae 93 c0 a2 f7 04 2c 80 b8 2f 1f 3e 64 59 3c b7 df a9 7c 39 40 0d 00 3a 11 6d 55 7b 52 ab 3f 97 ef 77 ae 99 eb 9f 5f 2f 7d de 17 89 06 81 fb bd d5 4b f1 ee aa 92 9f d6 9a 0f 3e f8 a0 f6 6c b4 d1 2e 04 31 35 18 ba 18 fb fa ca 58 7f 0e 1f 5a 7a 4c 28 77 82 57 71 1c 4b da b5 d7 93 6c 4c 4f aa 65 93 b5 4b 84 61 c8 9d 07 4f f8 f4 d3 4f e9 f7 07 6c 6d 6d d1 18 5c 47 6b 4d 3e cb 45 bc ba 14 23 90 4d a4 ee 67 32 3d 23 4d 53 94 15 cc a3 ca 24 9d d9 ef f7 69 36 17 53 bc f9 92 07 a9 43 21 46 06 cd b8 7e 37 be 37 b6 f7 c8 bc 27 01 10 45 b1 6b 5d 1c cc 53 be d6 52 96 4e 87 c7 0a 5f 64 3a 1d 0b 9f a3 ee b9 2d 5e 40 ea 7a 5f 7b 1c 47 85 41 8d 87 5c 34 8f fc 3d f9 b0 ca 8f 39 b6 70 f7 23 18 4a e4 f0 9a 46 2c cf 31 cd 2b c7 47 91 90 30
              Data Ascii: /<Wg,/>dY<|9@:mU{R?w_/}K>l.15XZzL(wWqKlLOeKaOOlmm\GkM>E#Mg2=#MS$i6SC!F~77'Ek]SRN_d:-^@z_{GA\4=9p#JF,1+G0
              2024-06-23 22:30:29 UTC4096INData Raw: f8 fe 5d 0e f7 8d 18 92 a2 a2 9c e6 68 4a 09 49 51 14 4a 73 d2 58 23 4f 3a 5c 2b 26 a4 6e ca 17 45 81 75 0a 8a 67 26 24 2f 4b 92 34 a2 3c ab a0 39 23 8e 63 46 51 4a a5 2b a2 59 80 3d 2f 99 35 67 a2 80 48 40 b7 d5 65 ef 9d 37 b9 7b f7 2e 07 0f a5 b6 4d 0c 80 a9 23 8d 8b dc 03 ef 60 c8 98 39 97 c8 79 36 76 c5 0e 04 46 3a a7 04 ae 28 b8 08 6c 0d 40 4b f9 92 5b 57 55 30 f7 68 fc 42 f4 16 f0 9b 1c b5 e5 5d 61 64 1a fd f5 fa 32 ab 75 55 8b bf 57 d6 09 17 55 73 ed db c5 58 d3 67 98 bc 7c c0 d2 20 2d 1c 8b de cb a2 76 2e ee 1c e8 8b 3d a7 d5 73 2d 02 60 7e a7 91 58 db ed 8a 66 5e 00 f9 d9 67 9f b9 de 37 15 85 93 31 a8 16 30 19 2f cd b9 78 0d bf ab e5 a5 f4 33 ba f5 de 7b 34 9b 4d 86 5a b3 bb bb 0b c0 c3 87 0f f9 f9 cf 7f 8e 31 86 f5 f5 5d 06 83 01 85 6b fc 56 14
              Data Ascii: ]hJIQJsX#O:\+&nEug&$/K4<9#cFQJ+Y=/5gH@e7{.M#`9y6vF:(l@K[WU0hB]ad2uUWUsXg| -v.=s-`~Xf^g710/x3{4MZ1]kV
              2024-06-23 22:30:29 UTC4096INData Raw: b5 fe a1 c3 46 63 51 85 21 1a 05 c1 a0 93 5e 24 41 0c 29 85 f2 a0 60 b0 8a 10 22 21 61 1d 14 46 96 1a 25 6a ec 51 dd 30 62 26 fa e8 fb ac 65 1a d5 92 e2 33 30 f6 a8 0e 63 48 47 c2 4b 14 45 61 50 56 68 ea 36 a1 f4 f9 f0 4a 83 02 1d f6 55 8d 4f df ac 8c b9 48 c5 5f 5b f9 72 53 f1 b7 dd 4d a7 f8 aa c2 6a 4f b4 0b 6c 97 1c e0 b6 1d 65 61 08 3d 63 f9 d4 7b 4f ed 15 da 05 de fe b7 5f b1 1c 34 4f 09 a4 cb 0f 57 ba 63 ef 43 55 ad 25 e4 6f bc c3 4c 26 cc 4e 2e 50 b6 c0 57 25 8b ab 2b 66 8b 6b de 7d 78 e4 71 b7 e5 cb 2f ff 84 e9 e2 33 b6 db 2d 8f 4f d2 d8 6c b7 7d cf 76 bb a5 1f d6 74 6e 07 a9 6c 3a 9f 4c 98 d5 35 16 4f 1c f6 93 d4 a0 b1 d6 a0 2b 43 54 0a 1f 05 18 2f e7 27 cc ce 2e 50 a5 a5 1f 3a 6c 61 c5 77 46 17 69 61 d0 74 cd 40 bb d9 d0 ec b6 74 7d 36 18 0b dc
              Data Ascii: FcQ!^$A)`"!aF%jQ0b&e30cHGKEaPVh6JUOH_[rSMjOlea=c{O_4OWcCU%oL&N.PW%+fk}xq/3-Ol}vtnl:L5O+CT/'.P:lawFiat@t}6


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              111192.168.2.649848162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC619OUTGET /9pm2ffJ/Picsart-23-07-03-17-45-37-751.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 202598
              Connection: close
              Last-Modified: Mon, 03 Jul 2023 10:54:01 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 01 d5 08 06 00 00 00 55 29 f6 17 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c cc bd 67 af 25 47 9a df f9 8b 88 34 c7 5f ef ea de f2 c5 22 59 24 bb 69 ba 35 dd ea d1 a8 65 56 58 cd 00 83 c5 6a 7b 81 01 16 0b 2d a0 af a0 f7 f3 52 d8 2f a0 6f b0 6f 5a 5a 61 01 ed ae 4c 4b 18 a9 a7 cd b0 7b 9a cd 61 b3 68 8b 2c 7b bd 39 fe 9c 34 11 b1 2f 22 32 8f b9 f7 b2 8a 9c 81 b0 01 90 b7 f2 64 66 64 64 98 27 fe cf ff 31 29 f8 26 e5 9d 77 c2 2b 10 f6 68 d6 22 58 35 01 ab 5a d8 a6 b0 a6 26 90 35 00 ac 15 80 f8 46 f5 fb a2 b4 fb ab d5 5f a7 96 ff 76 e5 e2 66 4a c0 5c 72 47 71 2e f4 c7 7a e6 67 e9 7f 35 d3 57 eb 8b eb d2 fe f9 5a eb cb 1a
              Data Ascii: PNGIHDR"U)sRGBsBIT|d IDATxg%G4_"Y$i5eVXj{-R/ooZZaLK{ah,{94/"2dfdd'1)&w+h"X5Z&5F_vfJ\rGq.zg5WZ
              2024-06-23 22:30:29 UTC4096INData Raw: 3a f4 6a 33 83 ce 73 cc a0 4d bb dd c6 74 77 89 a2 88 d1 e9 01 4f 9f 3e e5 8b c7 cf 58 5e 5e a6 b6 73 87 b5 b5 25 4c 36 e6 e8 e4 98 e6 f2 3a 0b 71 95 a0 b9 44 1e 56 89 23 c5 62 54 25 4b 02 4c bb 4d a5 d3 26 4f 72 72 25 a9 36 9b 58 d9 75 af 31 2a d4 c0 2a 32 0c 11 1e 31 41 13 8c 41 05 11 e4 ca 71 5f 52 a2 64 d5 b7 3c f0 fd 14 10 e8 31 99 89 50 d6 62 4a 3f 21 87 c8 a5 76 82 a5 10 06 da 23 21 e5 11 5f e1 68 69 67 54 f0 c9 da b2 76 c0 78 3c 72 c2 50 29 34 15 01 c4 d6 aa 10 ec 5a 55 85 d7 54 6b f1 ee 8d f5 6b fa cd ab af 0e fe 13 e7 05 51 a9 83 bc 73 fb f7 ab f7 5e 7e 69 e5 95 37 5e dd ba b9 b9 f9 56 18 86 6f 45 c6 be 24 84 8c 43 93 2b 6b ad 08 a6 06 e5 c2 52 34 ae b8 64 ce 6a 36 73 64 2d 36 37 1e 8a 4f 26 6c 69 ad ba 68 77 9f af 67 06 ed 5c 52 2e 3c 5f 90 9f
              Data Ascii: :j3sMtwO>X^^s%L6:qDV#bT%KLM&Orr%6Xu1**21AAq_Rd<1PbJ?!v#!_higTvx<rP)4ZUTkkQs^~i7^VoE$C+kR4dj6sd-67O&lihwg\R.<_
              2024-06-23 22:30:29 UTC4096INData Raw: 24 8e 43 f2 dc 59 c6 86 c3 21 e3 87 4e b0 bd ff d9 5f f1 f6 db 6f 73 ef d5 d7 d9 d9 d9 e1 f6 ed db ce 6d 24 74 5e d5 05 27 b9 ba bd ca cd 9b 37 a9 07 a7 ac af af 97 fe 46 c6 48 e7 1f 95 e9 4a 96 e5 4b 59 96 6d 1a 4b 4b cb 09 47 1d 48 2d ea 1a b9 6a 0d 2b 20 aa 20 45 b5 84 b2 16 15 28 2a 5a 63 ac c5 06 12 63 34 81 70 70 d5 18 17 4d 6c 11 de b1 ac 08 0d 28 82 eb a6 c8 3e 8b f7 0f 62 0a 21 59 8c d6 97 fb b7 ca 29 e7 3c ad 67 74 f8 69 b3 f7 d4 ac 99 08 2c 40 5e 82 4c e6 b9 1a 31 17 83 36 9f 93 ba 74 d4 7c 61 87 b8 29 56 d6 16 48 51 62 f2 8c 2c cf b0 a1 a0 52 a9 42 11 71 53 90 c7 45 62 1c 69 b0 5a 93 e7 29 c6 e4 c8 50 01 82 3c 74 13 45 16 66 56 6d b1 d2 92 2b c9 d9 60 c0 af 3e fb 2d a6 a5 78 75 eb 8a 87 d2 62 46 80 4f 16 ce c5 2a f4 44 78 14 bc d0 2c 0a 7d 9e
              Data Ascii: $CY!N_osm$t^'7FHJKYmKKGH-j+ E(*Zcc4ppMl(>b!Y)<gti,@^L16t|a)VHQb,RBqSEbiZ)P<tEfVm+`>-xubFO*Dx,}
              2024-06-23 22:30:29 UTC4096INData Raw: fc d1 1f bc 0d 40 bb 73 c2 7b ef bd 87 bd fd 7d ee de bd cb 7b ef bd c7 2f 7e f1 0b 06 07 9f 11 c7 31 cb 63 17 1b 77 fd ba b3 16 92 e7 fc fc e7 3f e7 f0 77 7f c1 eb af bf ce 0f d7 6e b0 bc bc cc 48 6b 3e f8 e0 03 8e 06 43 56 57 57 e9 e7 9a cf 3e fb 8c ff f4 6f ff 23 f7 ee dd e3 d5 97 5e 66 67 67 87 97 5e 7a 89 c5 c5 45 fe 8f 7f f3 6f f9 e9 4f 7f 4a b7 37 e6 8d 37 de e0 7b 7f ef 1f f1 cf fe d9 3f e3 2f 7e f2 9f f8 ec b3 cf b8 7f ff 3e f7 ee dd e3 e1 c3 87 fc ab 7f f5 af 78 e3 f5 6f f3 77 ff ee df e5 1f fc e1 1f b2 be be ce c7 4a f1 f0 e1 01 5b 1b 8e 4b cb b2 cc 0b a3 f3 7c 66 14 45 84 75 9f 0d a0 5a 75 5f a3 09 22 d2 34 a5 d3 e9 38 2e ab 56 03 28 7d 8e 84 10 c2 1a 94 b5 36 32 a8 c8 84 a8 00 21 94 85 50 08 42 2b 94 9c 98 c1 26 c5 19 f4 ed ec f1 05 eb 73 42
              Data Ascii: @s{}{/~1cw?wnHk>CVWW>o#^fgg^zEoOJ77{?/~>xowJ[K|fEuZu_"48.V(}62!PB+&sB
              2024-06-23 22:30:29 UTC4096INData Raw: 0c ce 5b 3b f0 31 43 d2 7b 5b 4b ed 23 e0 8d 2d ad 68 2e 03 a0 47 64 a1 e3 4e 2a 71 50 72 5c 05 0a 1c 8f dd 67 75 a6 f3 dd 3c 7b 96 d0 6a b5 78 e5 ce a2 8b 4a af d5 38 38 38 20 50 31 af be fa 2a 1f 7e e8 42 37 f6 f7 f7 9d af 94 6f d7 d5 ab 57 c9 f3 9c 76 e7 a1 cb 07 9d 75 e9 f5 7a 3c 7d fa 94 76 bb 8d b5 2e 93 e0 95 2b 57 78 fc f8 31 ed bc 4d 92 64 84 42 94 79 a2 95 52 53 28 c2 94 ed 75 51 fb 69 79 ae e4 30 a7 50 77 11 a9 3f 9e f2 bb 12 42 94 63 5b dc 17 85 6a 92 b9 22 cf 39 38 38 e0 c1 83 07 1c 7c fa 29 5b 5b 5b 2c ad 2c 50 ad 56 4b 2f e4 c2 92 25 84 f0 89 dd 1c cf 32 8d c4 8c cf 67 55 ac 8d 42 4d 4b 92 84 26 13 64 ec 72 62 fb 4c 91 de c2 56 20 d4 02 9d 9e 9e 1e f3 fe fb ef b3 be b5 41 a5 52 e1 8d 37 de e0 f8 f8 98 ec 59 97 e3 e3 63 4e db 4f 9d e3 22 86
              Data Ascii: [;1C{[K#-h.GdN*qPr\gu<{jxJ888 P1*~B7oWvuz<}v.+Wx1MdByRS(uQiy0Pw?Bc[j"988|)[[[,,PVK/%2gUBMK&drbLV AR7YcNO"
              2024-06-23 22:30:29 UTC4096INData Raw: 00 dd 6e 87 42 31 c7 cc cc 0c 7e a7 c8 c9 71 8b c3 93 36 8b 2b ab cc 2e 5e e5 a4 13 f1 8b 9f fd 92 ad a7 3b bc fa b5 1a 33 33 33 cc 54 63 b4 3e 26 1a 84 1c 6d 3f c5 4c 35 28 97 cb 0c 8d f0 38 39 89 4f 25 5f 62 ad 56 c0 df 0e f9 c5 77 df e5 78 a3 cb c7 3f bd cf f2 f2 32 bb 3b 4f 85 17 a8 e9 b0 36 b3 c8 49 5c e4 de af 7f c9 de be cf f1 93 3e b1 d2 7c f4 d1 47 fc f8 07 ff 91 ab 57 af f2 fa fa 34 eb f5 84 a7 3f f8 25 ef 1d 1f b3 bf bf cb da da 1a d5 f2 12 27 27 27 9c 9c 08 79 fc d2 a5 6b 7c f6 c9 3d 1e 9e 0c 39 38 38 60 ed f2 2a 4b 4b 4b 1c ee 3c 21 8e 63 a6 73 01 d3 d3 1e 5b 7f ff 1d 1e 3f 7e cc da e5 25 b9 9f 42 c0 e1 e1 21 24 92 24 bf 7c fb 65 36 36 36 f8 3f ff fa 5f f3 e8 ed f7 33 99 a1 47 0f 84 64 ed 95 ab 2f 51 9c bf 42 fb 49 8b 7f f9 fd bf 22 0a a4 8f
              Data Ascii: nB1~q6+.^;333Tc>&m?L5(89O%_bVwx?2;O6I\>|GW4?%'''yk|=988`*KKK<!cs[?~%B!$$|e666?_3Gd/QBI"
              2024-06-23 22:30:29 UTC4096INData Raw: 8c 6d 65 99 9a 9a a2 52 a9 90 14 1a 84 66 c0 a9 23 bd 7c 7b 87 21 07 de 31 5b aa 2c 86 79 6e 9e e6 95 26 aa 71 4a 72 7a 4a af d5 62 e8 ba e8 50 e8 75 4b 85 12 25 af 44 de 9b 42 29 45 18 5b fd b9 f2 32 6e ad 86 9f 3b e5 e1 e1 a7 1c 1c 76 99 9a 72 59 af e6 b8 b6 b2 4a 69 61 95 fe e1 21 bd 3d 2b c1 ed 55 c8 3b 4d 72 53 4d 00 fc c1 3e bd 5e 8f 96 e3 b0 a7 62 96 2f df a6 ba bc 4c 6e f6 15 09 ad 0e f7 39 7a fa 94 87 fb 02 17 58 58 69 32 37 7f 15 af 5a 27 d8 db a3 13 1e 70 d2 d7 84 f9 3c db 6e cc 81 17 0b e3 7c 5a 29 cd e5 28 d5 eb cc cc ce b2 b8 b8 88 f6 5c 5a 51 c4 a9 3f e4 d3 a7 a7 fc ea fe 06 8f f7 bb 74 e2 3c 54 e7 29 96 22 6a 53 0d 56 66 a4 48 e1 e4 1c 22 13 61 70 d0 8e c6 f5 0a 24 31 1c 1e 75 f9 e0 83 87 9c 06 42 9c ff 8d 57 5e 63 6d 6d 8d 46 43 ee 4b 9b
              Data Ascii: meRf#|{!1[,yn&qJrzJbPuK%DB)E[2n;vrYJia!=+U;MrSM>^b/Ln9zXXi27Z'p<n|Z)(\ZQ?t<T)"jSVfH"ap$1uBW^cmmFCK
              2024-06-23 22:30:29 UTC4096INData Raw: d7 eb dc 7a e1 15 be f5 ad 6f 71 fb f6 15 72 a5 49 79 e8 f3 f4 bb e9 a3 3d ff fb 16 f2 05 9a cd 26 37 6f 4a 9f 5e bf 2f 78 99 28 b4 21 8a 65 11 e8 9e 74 a4 45 c6 9d ac e0 8c 0f ad 34 ca aa 93 8c da 50 46 45 12 99 03 e7 5f 93 5c 2e c7 dc dc 0c 53 53 6f 70 ed fa 4d 3e f8 e0 03 3e fa f0 33 36 37 37 01 ab 7c 62 39 be 6b b5 1a 51 14 65 d5 a7 30 27 2f fc e2 e2 22 53 53 53 59 35 b2 d3 91 e4 b2 57 cc d1 68 34 b8 7c 79 95 99 99 19 09 3b 95 22 8e 62 1c d7 c9 e6 98 72 1c 1c a5 38 d7 24 4e 9a 52 50 24 89 46 8f 55 73 bc 9c 1c fb ea d5 ab 78 16 b0 db 0b fa 19 06 6c 7e 7e 5e 38 a7 80 72 7d 9a 62 b1 88 93 90 71 13 8d 4b 9d 9f 73 04 c6 30 6d 71 3c 09 b1 c9 da 53 1c e7 9f 42 8e 68 84 23 ba c8 00 9d ab 9e 65 d1 d7 e4 04 33 8e 9d 78 49 3c 91 2b 1a e9 b1 d9 97 df 19 9e 39 6f
              Data Ascii: zoqrIy=&7oJ^/x(!etE4PFE_\.SSopM>>3677|b9kQe0'/"SSSY5Wh4|y;"br8$NRP$FUsxl~~^8r}bqKs0mq<SBh#e3xI<+9o
              2024-06-23 22:30:29 UTC4096INData Raw: f1 18 33 7a 09 2e 8a 9d 1d 5b 16 c9 1a 60 15 83 7e 9f 83 fd 7d 8e 8f 8f 31 da 48 95 cb 56 ad b6 b7 b7 79 fc f8 31 9f ed ed d2 6e b7 e9 85 a2 c8 d9 6d 77 24 47 93 48 6e 26 66 52 9f 6c dc cb 89 32 e2 34 43 84 ca 5e 6c 63 24 61 9a 24 42 72 65 8c c1 73 f3 b6 39 57 a6 51 ea 01 25 91 97 85 57 b2 7f ea 8e 2b bb 9d 28 8e a4 2e 7f aa 1b 96 c2 19 5c cb f0 a8 55 21 9b d0 61 18 12 05 52 75 8b a2 14 4b 73 9e e3 e6 6c 0e c2 75 5d 3a 9d 0e 7f f7 77 7f c7 37 ae 4d b3 b0 b0 40 63 5a fa b4 92 94 23 fc 59 2b fe 7f 86 f1 ac f3 66 a1 fb 78 64 f5 f9 07 fb dc f3 9c c3 15 5d b0 cf 59 9c 4f 46 8b 92 ad 23 23 0f 5f 3c 75 c4 e8 3d 43 a1 63 34 c7 9e 7d e9 23 1c 91 fe 2a e1 88 3e 6f 3c 0b 67 94 8e b4 8a 72 b6 bb fa 6c 0e e8 e2 5e a6 73 bc 2a 59 35 e4 3c 7f 92 1e e7 3e d2 5a f4 cf d2
              Data Ascii: 3z.[`~}1HVy1nmw$GHn&fRl24C^lc$a$Bres9WQ%W+(.\U!aRuKslu]:w7M@cZ#Y+fxd]YOF##_<u=Cc4}#*>o<grl^s*Y5<>Z
              2024-06-23 22:30:29 UTC4096INData Raw: 81 f1 0b f5 db 52 aa 03 58 5b 2f 6e 7b 38 e7 58 af d7 5d f6 69 19 14 14 bd b5 ac d7 6b 6c dd ec 18 a2 b2 65 32 87 5a ac 07 7b fb 0c 06 03 8e 86 23 f6 f6 f6 d0 a1 90 d6 45 59 27 9e 7f 75 75 c5 d9 d9 05 93 c9 84 3c 97 b4 be 73 9b 0a fd 6d af b2 e5 1a 65 a9 48 bb ce 16 92 c5 1b 8d 46 3c 7e fc 98 c3 c7 1f d3 d6 b8 e5 79 8e ab 1b b2 2c 63 38 1c 33 1c 0e 71 ae 09 cf 48 c0 e4 38 32 8c 46 23 8e f6 8e 19 8f c7 a8 4c 30 ab 56 36 a4 0d d9 5e bf 7e cd cb 97 2f 79 f9 f2 25 6f df be 25 6a 0a 09 1d f3 bc eb 4c 22 6a 00 ae 0b 53 4f 4e 4e f8 60 4f 7a cc 5f 15 1b 63 53 d7 35 45 c8 aa 7a b3 cb 4d fa b5 8d 77 f1 c2 7e 43 1c b5 bb e8 05 f2 fa b5 cc d9 16 ae a4 b6 78 4c 37 8e df 1a b2 25 bb eb c8 f8 6f c6 b8 01 d9 74 2f b4 96 b7 e1 ea fc 8c af 5f bc 60 be 5a 71 b4 77 c0 7c be
              Data Ascii: RX[/n{8X]ikle2Z{#EY'uu<smeHF<~y,c83qH82F#L0V6^~/y%o%jL"jSONN`Oz_cS5EzMw~CxL7%ot/_`Zqw|


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              112192.168.2.649854162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC368OUTGET /Jncn4Jr4/IMG-20230124-WA0050.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 13439
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:44:31 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 62 00 d8 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e4 4b ed ab 40 d0 74 b5 c6 52 5c 02 47 4a a4 17 26
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||b"1K@tR\GJ&
              2024-06-23 22:30:29 UTC4096INData Raw: 48 b6 ed a5 bc d8 c2 e6 5d f6 af ef 3b 3a 9c e8 69 3f 79 71 3b 30 ff 00 b6 69 91 4e e6 0a 57 fe a7 19 96 55 f2 08 6c 9c 0e 47 99 9d b3 7d 8b 78 4b 0e d6 c6 76 8e 8a 22 b8 dd 9c 03 ef 29 d7 ad 7f d8 7f 23 c4 bf 53 5e a1 b7 3b 3e 65 8e 80 61 33 0b 13 2b e4 66 5e fe 02 12 5a 2a 96 3c 0c cb c6 2e 71 8f 19 a0 24 68 34 60 29 25 8a e0 0f 79 d9 7a 31 a0 d3 0e f1 81 b1 b9 6f fc 9a de d0 15 06 20 0d 88 b9 2c 7c e7 6d 7c fb c6 a0 f5 7e 66 14 98 c8 47 4e b3 a7 51 88 d0 f0 33 2b 6c 21 8d 5a b3 02 0e 47 8c ee be 5b b7 00 09 5a 85 2a 49 eb 35 7f d4 db f8 a7 ec e8 3a ad 3f 67 e9 93 68 74 b3 71 62 3a 26 39 c4 d6 33 90 52 b3 d3 a4 d4 d1 6b 0c dd 60 2a 39 da 26 b4 bd a7 76 de 07 0a 20 a5 f3 93 18 1e b0 61 b8 6e b1 aa 3c 03 3b b5 e9 2e ac e5 40 1d 62 af 00 09 66 95 53 4b 59
              Data Ascii: H];:i?yq;0iNWUlG}xKv")#S^;>ea3+f^Z*<.q$h4`)%yz1o ,|m|~fGNQ3+l!ZG[Z*I5:?ghtqb:&93Rk`*9&v an<;.@bfSKY
              2024-06-23 22:30:29 UTC4096INData Raw: 00 01 05 01 00 00 00 00 01 00 11 21 31 41 10 51 61 71 91 a1 20 81 b1 c1 30 40 d1 e1 f0 f1 ff da 00 08 01 01 00 01 3f 21 c5 a2 5f bc a1 c3 a5 12 03 f8 58 4b 4a fd 1b 78 5e 57 85 e1 78 5a 57 ea cc de 37 85 e0 3e a5 6e 8f 06 a5 53 8c 51 d1 81 2a 56 68 84 5a 17 55 5c 4f 7e a7 33 fe 57 08 14 dd 32 dc 4b 76 88 8f 41 bd 89 ff 00 a0 c4 1a 91 0b d3 ce 23 a8 bf a8 24 ed 40 83 a0 fd 86 1a 3d 11 95 d5 f2 63 cc 47 48 61 12 a5 70 6a fa 2b 14 ef 1c 87 3d c2 dc 98 94 8f e0 98 78 3a f3 11 b6 80 d4 1c d0 37 0a c4 79 a4 6f d2 34 57 2c 77 53 01 b7 99 5a 88 b8 66 5f f1 32 2e a7 f7 61 a7 a3 f0 1b 87 c1 de 70 b7 c4 13 4d af ea 5e 86 75 18 52 7b 8e d0 b8 ad 7c 12 e9 bc 4a a8 f7 a8 05 5f d1 10 92 1b 7c 18 c6 20 65 ba 84 f2 18 06 7d cc 96 08 54 fa 80 58 5e 1c 4b 14 73 eb 96 5b 09
              Data Ascii: !1AQaq 0@?!_XKJx^WxZW7>nSQ*VhZU\O~3W2KvA#$@=cGHapj+=x:7yo4W,wSZf_2.apM^uR{|J_| e}TX^Ks[
              2024-06-23 22:30:29 UTC1531INData Raw: 72 86 40 e9 0b 8b 0a dc 44 28 52 ce 73 05 13 6f 28 70 c0 03 3f 04 44 b2 18 0e a4 24 6d 94 c2 24 bc 2d 9c 2c de 82 60 6c 95 f3 35 02 95 43 de 2b 50 ac d7 00 f6 8f 21 2e 5d 0d b0 82 60 9e 52 d1 b2 ef 0d db 23 cc a6 02 30 f5 8d 41 6f 19 41 1c ca 4f 61 04 22 11 35 20 74 78 97 f6 57 bc b7 72 1e 69 0e 11 3b 29 cf 82 c5 1d c2 14 db 48 23 04 64 54 3a b2 ee e6 06 e9 4a e8 80 67 27 58 32 0e ca 88 54 0d c7 24 62 fa b0 38 8b a3 9c 1c 86 20 ad ca 75 84 98 4c c1 94 b5 0f 1e 8c ec 84 bf e9 1e 10 4a 8b 76 ab 80 66 07 2b 5e c9 51 89 68 20 26 97 36 b2 ab 82 4c 09 20 12 40 da 2c 05 80 96 61 89 34 82 2c 37 12 2a 6b d3 28 d1 41 b6 22 1a e2 28 82 4c 51 d9 d1 94 0b 26 fa f7 9d 3a 24 b5 09 b4 ab 17 29 c5 22 d0 07 98 e2 14 2a 70 a3 fc 85 41 e1 b1 33 14 3b 2a 19 0c 3b 32 be 57 82
              Data Ascii: r@D(Rso(p?D$m$-,`l5C+P!.]`R#0AoAOa"5 txWri;)H#dT:Jg'X2T$b8 uLJvf+^Qh &6L @,a4,7*k(A"(LQ&:$)"*pA3;*;2W


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              113192.168.2.649850162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC619OUTGET /L1b21P2/Picsart-23-07-03-17-46-14-634.png HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 222245
              Connection: close
              Last-Modified: Mon, 03 Jul 2023 10:54:01 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 21 00 00 01 d7 08 06 00 00 00 f3 d6 ec 1f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 59 97 24 c9 75 e7 f7 33 33 77 8f 3d 72 5f aa 32 6b ef aa de d8 68 34 00 12 84 a8 19 72 38 7a 19 e9 8c 74 8e 8e f0 15 f4 39 fa 73 e8 49 ef 7c 9a 27 9e a1 86 1a 9c 33 e2 00 20 09 0c d8 68 f4 de 5d d5 55 95 55 b9 2f b1 87 2f 66 7a 30 33 0f 0f 8f 88 ac ac ee 6a 0c 39 9c fb 90 19 1e e1 6e 6e eb b5 7b ff 77 31 c1 4b d2 4f 7f f2 d3 da 78 3c de 41 05 d7 c1 dc d0 52 dc c4 70 43 c0 12 da 2c 19 41 6d de 73 5a 4c 5f 4b 33 fb bb 31 a5 2f e7 90 72 ff 33 f7 df 88 05 37 be b8 28 d0 1a 2d a7 bf ca 90 f3 ef 9d 7d d8 bd 66 fa 45 42 bb d7 4b 5b 31 a3 ed ef
              Data Ascii: PNGIHDR!sRGBsBIT|d IDATxY$u33w=r_2kh4r8zt9sI|'3 h]UU//fz03j9nn{w1KOx<ARpC,AmsZL_K31/r37(-}fEBK[1
              2024-06-23 22:30:29 UTC4096INData Raw: 45 2e a6 c5 6d c1 b7 df 3d ae 4a 5e 22 99 f7 7d f1 f3 94 5f 4c ae 7e 3a 75 c2 7f 9d 2f b6 57 bb b0 bd 64 34 f1 40 9e 95 6a bf 09 03 2a 7f 7e 15 f4 52 b1 65 85 7e 9a 76 fe 5b 70 af fb 7c 7e 7e 4e 14 45 fc e9 9f fe 29 9b 9b 9b b4 ea 5f 13 86 21 3a 9e 58 d3 b4 d6 18 9d 10 86 21 62 8e 31 6b 9e b9 bf 52 a9 10 45 11 55 ea 76 3e 1a cb 24 b5 ea 59 17 83 a0 ca fd fb f7 e9 1b cd c7 1f 7f cc a7 7b 7b ac ad ad 51 59 c0 84 be 09 f9 fe f0 ff a5 94 98 cc fb 99 99 99 b1 93 52 e6 eb 25 c7 22 bd 66 33 b1 6c cc 94 ed 3e 4b 63 8c c4 98 6a bb bd b4 15 5e df 79 70 74 7c dc ef 2a ce 0e 0f 37 24 14 30 a1 60 65 bd 31 6e b4 37 43 e4 8e 31 2c 23 b2 90 29 f5 6b b2 33 0b 21 e6 38 e3 4d 40 a0 79 12 90 6d 86 98 8d 3a 7f e5 a2 fa 44 22 2a be 43 e7 fc 56 94 fe 97 4c e0 73 24 96 b9 f4 12
              Data Ascii: E.m=J^"}_L~:u/Wd4@j*~Re~v[p|~~NE)_!:X!b1kREUv>$Y{{QYR%"f3l>Kcj^ypt|*7$0`e1n7C1,#)k3!8M@ym:D"*CVLs$
              2024-06-23 22:30:29 UTC4096INData Raw: b2 d5 2e 7f 5f d9 a9 ef 95 d1 6c 7e 22 db c7 5e 72 f3 18 9e 8b 25 2c 8a ae 53 cc 60 7e 7a 17 ff 9d 1f 6f ef 5b 2b 8d c3 a0 0a 09 f0 8d 31 8c 23 90 4b 35 b2 8d 26 7a 54 c7 9c c4 d6 ba 59 84 e9 e6 31 20 39 3f 26 2a af 93 98 48 66 c5 e7 a5 ce 90 3a e3 5e 55 f2 83 ad 15 96 97 14 c7 47 47 54 c2 53 da ed 36 51 35 74 73 f3 ba 7d 5e d8 d8 ba 93 c3 2e 17 17 17 74 07 9b b6 f8 bc 44 77 3a 85 b1 99 4d ab d5 2a 1b 1b 1b 34 eb 21 95 4a 85 90 4f 1c 13 4d f2 be 0b 82 80 d5 cd 16 7b 07 09 17 f1 98 6e 3a a4 1a f5 d9 58 93 54 22 39 37 41 69 79 d1 57 2a 15 36 36 36 38 dd 84 5e af c7 85 51 8e 09 41 92 24 6c 75 53 84 c8 08 4f c7 c0 21 d2 59 e2 cc ea 36 ad 7a 9d ee c1 39 55 13 11 2f 2f 97 c6 ce 8d 9f c3 84 c4 24 03 7e 3e 6e b6 af a7 93 20 fa ee 95 92 28 cb 44 5d 18 5d 71 92 10
              Data Ascii: ._l~"^r%,S`~zo[+1#K5&zTY1 9?&*Hf:^UGGTS6Q5ts}^.tDw:M*4!JOM{n:XT"97AiyW*6668^QA$luSO!Y6z9U//$~>n (D]]q
              2024-06-23 22:30:29 UTC4096INData Raw: ea 4c 4b 88 b3 e6 0a e7 a9 6b ca 0e 1c 97 93 3f b4 71 92 0d a0 14 db 95 33 eb cb 8f db f6 e3 3a 49 c0 ef 0b 48 d1 06 6c d2 3b 63 25 5b 51 f8 bd 74 ca c7 c4 ca 36 0b 44 0a 31 c9 6a e0 6c 08 18 ed 0d 18 76 bc b5 b7 c6 15 ce 4f 33 c6 40 5e f7 f9 7e b3 59 04 d4 14 46 84 9c 5d f4 f9 f2 4b d8 d8 18 13 27 01 b5 9a 42 18 c8 32 18 a5 d0 ed 8e f8 f2 ab 7d 9e ee 9d b1 7b a3 c1 cd 9b 37 59 69 ae a2 d3 94 c1 45 c8 93 27 7b 5c 9c 0d 6c 20 a7 ae ba 39 56 c5 7b b3 28 a5 68 b7 14 37 76 af f1 e0 7e 93 7a ad c2 e9 71 97 7e b7 8b d8 d8 46 01 d5 14 36 eb ab 2c 3b e6 59 0b ad 67 5d 86 8d cd 1a 24 b6 9d 41 2c 88 50 c8 40 a3 84 a4 81 a1 51 8f 30 ed 88 f1 d8 20 b2 80 78 60 18 f5 12 86 dd 98 38 1e 11 86 70 63 bb 4e ff 7c 9d d3 fd 84 f1 68 cc d1 7e 42 2d ea 13 84 75 da ed 2a 2b ab
              Data Ascii: LKk?q3:IHl;c%[Qt6D1jlvO3@^~YF]K'B2}{7YiE'{\l 9V{(h7v~zq~F6,;Yg]$A,P@Q0 x`8pcN|h~B-u*+
              2024-06-23 22:30:29 UTC4096INData Raw: 37 69 9a 22 a4 8f e1 73 92 9f 4f 5e e6 a6 8a cf 68 9a a6 99 f3 92 9e 58 be cb 34 01 a6 8d 75 14 ac 0a 83 3d 70 c4 9f 2b 3f b2 12 85 10 d6 a3 59 d4 c9 32 4d 52 38 69 53 2a 1b 61 6f 29 23 50 02 29 fd 69 1d 0e a8 73 93 5d ba 9d 37 cb 01 4d 2f 39 d9 eb 2c f3 a6 50 9b 43 46 29 3b 80 35 52 94 50 c4 22 26 0c 5d 99 69 4a a4 b0 f5 33 d6 da 96 62 77 c0 c4 64 98 c0 96 91 a6 29 2a 13 10 0a 84 81 d4 18 12 69 23 79 2b 4e 87 4f 7c 38 88 c7 80 8c c9 1d 86 95 b0 79 8b 8a 9d 5c 3e 4f cc e4 83 e0 18 85 14 0b ef b7 67 78 d9 93 26 bc e7 b2 61 d6 7d a1 48 57 07 d4 b5 9b 18 ce 89 50 1b 94 b0 fe 3f 5e 3a cd 01 7d e7 b5 5a 0c c3 09 dd bb c6 ce 6a 63 9c 5b fa e4 64 07 af 76 65 53 9b 96 c5 d2 34 4d 3a a8 40 51 8d 9f b2 73 6b 87 ef bd b5 c2 7f fc 8f 1f 03 19 6b f5 3a ad 51 87 b4 7f
              Data Ascii: 7i"sO^hX4u=p+?Y2MR8iS*ao)#P)is]7M/9,PCF);5RP"&]iJ3bwd)*i#y+NO|8y\>Ogx&a}HWP?^:}Zjc[dveS4M:@Qskk:Q
              2024-06-23 22:30:29 UTC4096INData Raw: dd 11 5b 5b 25 50 30 18 9e 93 39 ca ca c2 92 61 f3 5a 85 f5 d7 34 ed f6 32 9b 1b 1b 3c db fb 9c c6 ba 00 d3 0f 77 b6 f9 f4 e9 07 4c 8e 73 d2 f4 c7 8c c7 11 e3 31 bc d8 39 10 6a 8d 51 6c 6d dd a4 bd b0 ca 79 07 d2 7e 8b 93 5d c5 27 bf 95 f2 96 c1 51 97 28 ab 73 65 a5 41 bb dd e6 a7 ff f2 bf 60 30 18 f0 78 92 f0 c9 07 1f d3 6c 55 69 34 2b f4 e2 68 1e 90 d0 c6 55 dc 33 f5 76 ac 16 9d 13 4a 21 5e 13 d8 5a 4b 58 a4 d2 3d 8f 66 ba a3 2a e7 92 7a 32 dc 6c d5 b6 7f df e4 b2 6b fa d7 42 37 b9 bd 50 bc 5f 1c 38 3a 78 18 4c f5 5b 24 6b e6 89 7c f3 8b f0 e2 df 3d a4 3c 9b e5 99 e7 26 b8 82 cb 7c 8a 8f f8 ea ec 20 08 c8 3c ab 5a 1b d2 34 25 b0 62 50 03 87 25 65 a9 60 4b be fa ff b2 63 d6 db 50 c6 79 1d 7e bc 5e 15 45 28 ae f7 eb 8e cb 3c a0 22 4c 9a f9 f3 ab 3e f3 ea
              Data Ascii: [[%P09aZ42<wLs19jQlmy~]'Q(seA`0xlUi4+hU3vJ!^ZKX=f*z2lkB7P_8:xL[$k|=<&| <Z4%bP%e`KcPy~^E(<"L>
              2024-06-23 22:30:29 UTC4096INData Raw: aa 25 d0 ba 90 78 51 b9 a1 96 65 e4 dd 90 c1 78 4c a0 45 e6 34 4d 34 2a 86 5a 4b 51 b5 16 93 89 be 96 c9 fd f8 8a 67 1f e8 53 72 ad e9 99 b1 7c cf b8 f9 1f c9 b3 e8 fb 88 20 90 8d 78 60 95 cc b1 58 24 34 12 d5 40 29 45 1f 31 56 61 4d a3 54 8e 52 ce 93 bf 12 a3 54 89 50 37 d0 51 44 da 2c d1 d1 1a e3 9c 02 8b 93 7d 75 73 c4 02 5a 47 c5 2b da 51 50 92 5c 1c 8e 53 ab 09 6a 55 c0 30 41 41 ae 51 ba 44 18 b9 8c b0 5b 33 29 86 dc 64 24 5a 43 25 44 39 87 a5 a4 22 8c 51 a4 26 77 9b 99 c8 fa 18 a7 a4 59 52 39 0a 4b d9 2a 91 84 bd a4 58 20 c4 0d a0 71 dc 97 cc 09 60 85 d1 85 8c d4 cc 02 2e d2 ef 33 18 c2 14 fb f1 3a 23 b6 b0 f8 d6 da 57 b0 90 29 d6 33 d5 8c f6 98 89 df 45 e5 73 8e 05 ac e7 7f db 1f 17 5f 2b b2 52 4c 77 63 09 03 e7 3b b2 16 c2 6c c5 e7 bc 98 3c ae 20
              Data Ascii: %xQexLE4M4*ZKQgSr| x`X$4@)E1VaMTRTP7QD,}usZG+QP\SjU0AAQD[3)d$ZC%D9"Q&wYR9K*X q`.3:#W)3Es_+RLwc;l<
              2024-06-23 22:30:29 UTC4096INData Raw: 72 cf d0 76 e1 5f 1a 24 24 66 9a 53 b3 a9 d4 0c a5 f8 ec d5 94 12 a0 94 42 59 8d 26 40 a9 14 8b e8 f3 84 5a 52 a7 81 36 c2 8b d2 0a 63 47 64 79 46 18 54 c9 c9 51 4e 59 52 d0 1c e9 4a 21 61 e1 14 78 9e f3 b4 66 ee 4d 29 55 64 15 7d a6 0e 82 b9 05 7d d9 a1 d4 57 d7 88 bd fa e1 0c 8b f0 be 2a 51 c8 fe d1 39 46 95 31 52 7f 43 e0 6a fa a4 70 52 16 7d a9 14 72 7e 7e ce e9 e9 29 a5 28 e4 fe bd 6f 50 ad 49 f9 80 21 25 b7 19 01 52 27 18 45 52 6b 95 ba c5 58 5e 8c 28 57 62 ba 07 1d 4e f6 76 50 3a e7 d6 ed eb ac ac 6d 09 a8 6d 2d e3 64 4c 6f 6f 87 67 cf 9e f1 62 67 9b e3 e3 63 9e 7c f1 80 f1 78 cc 78 3c 94 30 1c 3d 15 cc b3 96 fa d2 0a af df fb 26 6b 2b 37 38 39 1a 12 ab 12 25 5d 26 8e 73 ea f5 88 4a 35 22 37 13 fa dd 73 b2 49 42 14 0b 49 2e 30 02 a2 0f fb 83 69 d9
              Data Ascii: rv_$$fSBY&@ZR6cGdyFTQNYRJ!axfM)Ud}}W*Q9F1RCjpR}r~~)(oPI!%R'ERkX^(WbNvP:mm-dLoogbgc|xx<0=&k+789%]&sJ5"7sIBI.0i
              2024-06-23 22:30:29 UTC4096INData Raw: 54 31 09 e5 42 bf 9e fd 5d 8c 85 fb 5c b3 b9 c0 eb af df a3 5e af b3 b3 b3 43 a7 d3 e1 f1 e3 c7 ec 6e 6f 0b d5 40 69 16 da 2b 54 42 e1 9b 95 6b 65 ac b6 9c 9c 1c 90 a6 29 c7 c7 52 68 9b 65 8a 38 2e 53 f2 8b 21 33 0c 87 23 e2 4a c0 37 be 71 9f 7b 6f be 41 10 87 9c 74 3b 82 f1 f4 85 c4 d8 6a 2d b2 b4 b4 42 a9 24 40 bb 31 0e c3 d4 15 8c 55 4c 26 43 3e fd f4 53 fe f1 ed 5f f0 f2 e5 4b 96 57 57 58 59 59 a1 dd 5e a4 52 29 17 98 66 b9 1c 52 af 97 09 e3 80 52 39 46 07 02 45 d8 2c 85 2c 23 d3 25 74 18 72 96 d7 d9 99 74 c8 4a 8e d0 a7 32 b4 0a b0 79 9f 34 35 e4 d6 38 89 d4 80 50 a9 82 f7 a3 0b 9a 8a c3 54 9d d1 08 9c b2 69 6e c0 d8 0c e3 78 7f 92 b8 50 85 97 64 9d d3 10 5d 78 16 c2 b2 b7 85 94 cf 72 5c e6 e5 f3 97 3c fa 0f ff 27 1f 7f f4 11 e7 87 7b d4 eb 75 c2 40
              Data Ascii: T1B]\^Cno@i+TBke)Rhe8.S!3#J7q{oAt;j-B$@1UL&C>S_KWWXYY^R)fRR9FE,,#%trtJ2y458PTinxPd]xr\<'{u@
              2024-06-23 22:30:29 UTC4096INData Raw: 47 a2 b5 e6 ce 9d 3b 7c f3 9b df a4 d5 6a d5 98 9f bf 1f e3 f1 98 e3 e3 63 5e bd 3c 70 3a b7 43 86 c3 21 81 95 05 3b 8a 12 b7 f0 2d c6 df 32 db d7 f3 a4 76 77 77 79 f0 e0 01 ab ab ab 8c c7 63 f2 3c a7 d7 13 4f a0 f9 7c ce f9 c5 39 93 c9 84 46 33 a8 fd 7c bc ef 91 b5 0b 47 43 ff 1d ad 5d ce 22 34 96 c5 58 af 07 ee d2 35 f8 f3 f8 71 b6 9c b2 5e 4f c5 96 8f 5a c0 aa ec 1b f3 4f 0b 80 43 92 24 ec ee ee f2 f8 f1 63 b4 c3 fb 8c 0a df a8 4e 5a bb 50 48 e4 a5 8b 80 9c 7c 28 6e 04 62 cb db 8c d9 dc dc c4 36 bb 6f b0 a6 03 53 0a f6 93 1d 8e c8 b2 10 b3 2e 37 ab 42 3a 28 94 d5 d5 9c 7e f9 f0 e1 9d c2 3b 0a 4a ce af 00 6b 5c a9 dd 79 4b 5b 2d bb 1a f5 e4 95 b2 b5 17 c4 7e 55 de b3 1c 3e 0a 71 db a2 6c 21 b8 83 5b 54 2a 32 57 92 74 37 c7 45 28 be 9d 71 89 a6 54 4e 13
              Data Ascii: G;|jc^<p:C!;-2vwwyc<O|9F3|GC]"4X5q^OZOC$cNZPH|(nb6oS.7B:(~;Jk\yK[-~U>ql![T*2Wt7E(qTN


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              114192.168.2.649851162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC368OUTGET /66FvjV8F/IMG-20230124-WA0052.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 12781
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:49:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 60 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e6 1b fa 7d 9a f1 67 5e 56 fc 81 eb e6 a9 e7 59 e7
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||`"1}g^VY
              2024-06-23 22:30:29 UTC4096INData Raw: fd 33 34 56 25 7a 9a 99 bb 67 98 d6 ed e3 30 ea 71 0d ec 47 18 85 df 3c 81 18 86 cf 11 88 96 02 44 a7 4c f6 5a 18 93 b4 76 88 bc 0d d3 ab 00 35 ae 00 c7 02 74 3b 7c 2a 6a 27 95 24 86 1f 4c cf 68 3d 9a c5 6f ad d2 0d cb dd d5 7f b8 c7 12 80 ce ea 02 16 e7 e5 1e 71 d6 ef 06 a6 7a 9d 09 1d 88 c4 19 c0 0d 10 72 79 85 41 f3 9b 31 3e 1d d0 82 57 11 74 e2 b4 4f b4 62 14 12 4e 00 9d 46 e5 bb 56 ee bd a7 4b 1f f0 90 fd 4c d0 6b 9e ba 50 9e 57 e4 60 7c e6 af d9 7e 99 ac b1 ec a5 8d 65 8e 48 cc e9 dd 1b 43 d3 74 c4 8a f2 e0 72 dc 1c ce a5 ac 5b 5f 6d b6 03 fc 51 39 c4 b0 78 88 bc 61 84 45 96 53 43 22 6c 0f bb f7 13 14 73 89 82 69 f0 c2 01 ce 49 1d cc d2 d3 b5 c1 75 97 38 f0 9d 8f 60 09 9a 8d 6d b7 64 6e c2 fa 09 67 0e 67 48 46 f7 2a c8 6f 33 29 04 ab d6 3c c6 ef c8
              Data Ascii: 34V%zg0qG<DLZv5t;|*j'$Lh=oqzryA1>WtObNFVKLkPW`|~eHCtr[_mQ9xaESC"lsiIu8`mdnggHF*o3)<
              2024-06-23 22:30:29 UTC4096INData Raw: 19 1c 4c 29 b1 a9 59 34 75 76 97 d8 ad 8f 3e 11 ce d7 e9 11 4b 50 14 87 dc b9 84 57 ad 66 8a 03 43 fb 44 41 00 75 c6 33 db 31 92 d8 e0 f3 30 6c f9 4c 0f 5d c6 b0 51 c8 f1 97 e4 15 51 7b 29 42 ae e3 bc 23 f6 57 2d 2d 26 56 58 7e c1 1b 22 24 7a 8c c6 c9 f2 c6 24 64 10 60 e5 01 a8 88 5f b2 89 0a 7f 3c 2e 01 dc 53 9a 82 41 5c b0 2f 10 72 2b 78 36 c7 4e af 2e e7 48 3e a7 d8 aa 25 8c c2 8c c5 dd 66 78 b9 39 00 bc 91 0b 10 af 31 cd ca 9b 3c 44 b5 48 b0 25 a1 89 f8 3c 0f db 2a ee 2b 08 cb 04 21 01 ba 83 d5 f7 ee ce 8e 85 2b 33 73 98 db 4a 95 3e 20 f6 c7 0a 54 4d 67 31 14 7c 30 94 bc a7 52 9a 99 17 b3 13 06 00 10 7e be 2e de e2 aa ac a9 52 ab 91 7f 24 21 4d ab 97 2c d9 08 8b 76 b9 8b ea 1e 30 be cc ce 89 9e 5c dc 22 91 10 d0 44 cd 31 ee 4a 02 c7 e1 05 91 2f ea 55
              Data Ascii: L)Y4uv>KPWfCDAu310lL]QQ{)B#W--&VX~"$z$d`_<.SA\/r+x6N.H>%fx91<DH%<*+!+3sJ> TMg1|0R~.R$!M,v0\"D1J/U
              2024-06-23 22:30:29 UTC873INData Raw: 29 14 b0 c1 0c 09 94 c4 16 e0 aa 22 a1 a4 66 2a 5c bb 94 a2 b0 50 42 08 14 4b 47 66 20 2a 09 52 fc 34 4b 33 96 11 5c 12 bb 3a f0 2f e5 62 89 a3 86 18 09 92 e1 db 52 8c cb 74 4e 54 15 b6 36 ad 41 1e 56 1b 9f c3 cd 96 15 20 e8 26 4c 08 94 4a 42 5c 14 80 e0 65 8c 5a d4 cb 37 98 ea 83 10 31 8a f8 f1 fe ec 06 60 d9 29 69 95 b0 06 56 0b 17 99 12 55 90 bd 41 b0 dc a8 15 ee a2 d6 07 dc ba 9f 2e 89 e8 31 a8 1a f1 09 49 8d 52 e6 20 95 78 96 b2 e2 46 90 ad 19 14 a5 bb af 17 d0 e5 80 d0 c1 25 24 22 6a d4 7a 4b 60 0a cc 66 ba a8 40 aa 1d 12 93 39 0b 66 58 b2 ca 86 91 00 26 48 01 cc f5 33 c4 ac 06 5c 89 74 46 7a d1 6e 5a 8b 51 0b bc 2c 98 3c d4 5e 9e e5 51 15 82 27 b9 f9 29 2f fd 50 46 6d f9 87 d8 7a 4e 64 a1 0c 3d 68 cb 14 6f 4c 11 87 2c 70 b7 6c 1b 2a 0b 98 35 dc 41
              Data Ascii: )"f*\PBKGf *R4K3\:/bRtNT6AV &LJB\eZ71`)iVUA.1IR xF%$"jzK`f@9fX&H3\tFznZQ,<^Q')/PFmzNd=hoL,pl*5A


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              115192.168.2.649857162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC368OUTGET /63Dymz1q/IMG-20230124-WA0049.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 14433
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:37:17 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 5f 00 db 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cb bd 9c e8 84 a1 ca 55 ad c5 28 2f 57 e8 34 a4 b6
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||_"1U(/W4
              2024-06-23 22:30:29 UTC4096INData Raw: fa 8c 40 1d 00 82 cb 13 3b 6a c8 85 2d 2d 90 91 d9 91 b0 48 26 16 cc 26 69 bc 68 c0 f9 2c 72 a6 86 12 da b1 52 bf a9 c4 d2 f6 5d d7 80 cc 76 2e 27 6b 50 b4 6b 0a 29 3f 94 4e c9 40 da 41 9f e4 df 58 f5 80 a0 c1 56 6c 53 2d 51 5f 99 e6 2d 9d 65 9b bf 91 8e a7 22 00 73 00 e7 11 51 3b 82 15 b9 23 ac a6 bb 7b 83 93 c6 e9 d9 f4 a5 95 06 75 07 6f 48 ac a0 31 f2 13 ed 09 cf 68 b1 f5 45 9a 07 23 4c a3 3d 09 fa c6 d6 5c 95 e0 60 fc cc d1 6a 2d b7 59 50 77 c8 26 6a 6b 0c a8 ea 72 19 72 0c 54 7d fc c2 b9 31 ab 1e 66 1a 40 96 0c 4a 5b c2 89 eb 28 d3 ef 42 a3 f7 29 1f ef ca 68 ae 64 56 a7 a1 63 9c c6 4b 45 24 0c 13 eb 3b 68 30 d6 9d c7 27 68 9a 36 c5 20 7c cc e7 91 e4 66 98 14 b9 58 75 52 0c d2 97 34 d8 a7 3b 43 61 66 33 30 65 94 3b 90 55 a2 d6 54 60 9c cb 17 73 ed 58
              Data Ascii: @;j--H&&ih,rR]v.'kPk)?N@AXVlS-Q_-e"sQ;#{uoH1hE#L=\`j-YPw&jkrrT}1f@J[(B)hdVcKE$;h0'h6 |fXuR4;Caf30e;UT`sX
              2024-06-23 22:30:29 UTC4096INData Raw: b9 ec f0 e9 ca b5 13 e3 9d b2 b5 d1 8f 0b 74 29 b0 f2 e1 63 98 d0 4b bb a2 18 25 8e c0 f1 b7 5f 42 a3 6b 5b ce 73 87 97 44 22 0d 8e 32 1a d3 98 5e ab 93 08 c4 33 6a 2d d4 28 9a c9 a7 cb 94 00 d0 b9 79 c3 c3 da d6 e9 a2 3f 25 ab 51 ef c2 5f 28 fc a6 b9 66 59 96 65 99 5a 8a 61 94 b1 e3 45 cd 82 2f 16 a7 b2 8f 10 dc f2 67 fb d7 36 16 45 2b 1b 67 37 54 31 31 f3 1a ed 7e 9d 2c 3c 8d 8f 9b 7f 73 69 36 68 9f 13 18 f7 10 5b b2 91 ec ce de 5d e8 a7 c4 31 ec 01 be eb 99 14 91 b0 3c 90 5b d9 36 58 99 35 8b aa 50 cd cb 9b 37 44 e3 86 01 c4 39 c7 b7 0a f9 62 df 84 be 51 f9 e0 3e 4b 40 a7 9b ff 00 83 55 aa d5 57 cf 1e fc 1f e5 1f 9f 90 6a 54 8c 68 6e 9d 37 42 3f db 0e be a9 f1 78 f4 42 37 1b f4 5c a7 58 1d d7 25 da a1 11 22 d3 98 5a 68 a8 99 99 da ec a5 60 0e f0 ec 57
              Data Ascii: t)cK%_Bk[sD"2^3j-(y?%Q_(fYeZaE/g6E+g7T11~,<si6h[]1<[6X5P7D9bQ>K@UWjThn7B?xB7\X%"Zh`W
              2024-06-23 22:30:29 UTC2525INData Raw: bb c1 73 9c 10 87 c9 5f 10 ad 70 73 37 1c 5c c5 64 b0 d3 b7 4a f4 f0 4a 64 3c ea 90 b8 6c fe d5 fa 58 20 7b ec 31 18 0a dd 60 41 14 f2 4b 6b 2c 61 9a 21 bc 7a c4 ee d8 75 13 84 94 07 20 d3 10 59 86 4e 6a 62 1a 9b 25 81 1a ad 95 70 c4 54 2a dd a3 e5 df da 5b f1 02 89 79 5e 92 c1 41 88 d5 41 d8 01 49 89 c4 00 e0 e0 85 ca ca ef d4 ea 66 fc 21 38 b0 c7 c3 1a 57 5a 20 21 2b 38 39 66 6b bf c4 39 54 16 be 78 d4 6e 34 a1 51 71 58 52 1d bf 40 82 92 04 ac 0d 7c 27 d9 1d c0 16 a1 94 ca 2d 67 b1 0c 3a 31 98 7e c4 16 78 1c b4 20 c5 6f 72 dc 54 b4 7e 91 95 c4 62 7f 68 6f b0 d4 35 12 b3 80 51 f6 31 3b b5 bf e5 65 05 85 1f 55 39 70 1f 99 8f 25 2b 3e c6 20 0a 5d 54 be 88 ef 72 d4 15 73 89 90 72 0d f8 f8 6c 50 0c af dd 3c 31 bc 81 04 48 55 ca 0f b4 7e 12 1e 78 e2 c4 29 8d
              Data Ascii: s_ps7\dJJd<lX {1`AKk,a!zu YNjb%pT*[y^AAIf!8WZ !+89fk9Txn4QqXR@|'-g:1~x orT~bho5Q1;eU9p%+> ]TrsrlP<1HU~x)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              116192.168.2.649855162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC603OUTGET /BBz3Mt9/1673016816213.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 66496
              Connection: close
              Last-Modified: Sat, 07 Jan 2023 12:58:19 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 fe 01 ce 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
              Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
              2024-06-23 22:30:29 UTC4096INData Raw: e0 f0 01 38 c5 61 5b 78 17 c4 ba dd bd b6 aa f7 36 32 db 2e 26 48 fc e2 5a 40 0e 70 00 18 1d 2b ed a3 89 83 5c d7 1d 5a d4 e9 c3 94 ee 7e 20 78 2f 5a d5 bc 21 63 a2 78 67 ec eb 6d 12 a6 f4 67 d9 b9 40 e0 67 eb 55 3e 0f fc 36 d4 7c 2e f7 d7 7a d8 8a 3b 89 94 47 1c 68 e1 f0 a3 a9 26 ba 8d 13 e2 87 85 6f 55 62 7b c9 2d 2e 77 04 30 cf 19 18 6e 98 cf 4e b5 d6 6a 5a a5 95 8e 99 71 a8 5c ca ab 6b 04 66 59 1c 73 85 03 35 e2 54 af 55 47 d9 3e a7 90 9a e6 e6 3c 03 c4 9f 0e bc 42 bf 10 64 d5 6c ed 3c fb 16 bb 5b 85 95 5c 7c 83 20 e0 8c e7 b5 7a cf 8c f4 86 d7 fc 21 ab 59 04 29 24 d0 13 1e ee 76 b0 1b 80 fc c5 70 b6 5f 1c 74 cb 9d 5a 34 9f 4d 9e 1b 16 60 3c d2 fb 99 46 7a 95 15 ef 1a 6c 76 b7 96 51 5d 5a b2 c9 0c 8a 1d 19 4e 43 03 de 9e 22 55 68 f2 b9 ab 58 4e ba d7
              Data Ascii: 8a[x62.&HZ@p+\Z~ x/Z!cxgmg@gU>6|.z;Gh&oUb{-.w0nNjZq\kfYs5TUG><Bdl<[\| z!Y)$vp_tZ4M`<FzlvQ]ZNC"UhXN
              2024-06-23 22:30:29 UTC4096INData Raw: e0 10 49 e2 bc 4c c3 33 94 bd da 66 0f 18 dc b9 62 33 4b d3 e1 b3 82 38 61 89 63 8d 47 0a a3 00 0a d7 8c 71 cd 57 8b a7 35 32 b1 af 9d 94 9c 9e a7 34 ee cf 97 d9 4a 36 18 11 4f 55 e2 ba 05 8e 0b 95 22 45 07 de a9 5c e9 4f 1e 5a 13 b9 7d 2b a5 1e b3 8d 8c e5 1c d3 c7 18 a0 a9 56 c3 02 a7 d0 d2 f4 e9 4e c4 0f 01 48 c1 1c d3 63 12 42 fb e1 62 a7 da 9c 01 a9 00 c7 3d a8 03 42 cf 58 5c 84 ba 5d a4 71 b8 0e 0d 6a 2b c7 32 65 4a ba 9f 4a e6 8c 6a e0 ee 1c d4 96 cd 2d b3 6e 85 b8 ee 3b 1a a5 20 36 5a dd 90 ef b6 6d a7 fb a7 a1 a1 2f 13 7f 97 38 f2 e4 f7 e9 4c b5 d4 52 43 b6 55 d8 de bd aa f3 c5 14 e9 f3 28 61 eb 55 71 08 a7 8c 8e 41 a7 8a a6 d0 4d 69 f3 5b 1f 32 3e f1 b1 fe 55 25 bd f4 32 b6 c6 cc 52 f7 47 e0 d2 29 32 e2 2e 6a 55 1d a9 a9 83 d2 a5 02 a1 b3 44 00
              Data Ascii: IL3fb3K8acGqW524J6OU"E\OZ}+VNHcBb=BX\]qj+2eJJj-n; 6Zm/8LRCU(aUqAMi[2>U%2RG)2.jUD
              2024-06-23 22:30:29 UTC4096INData Raw: f1 2a fc b0 d5 9c fe 8f e1 88 ad e0 17 fe 20 71 14 6b f3 2c 39 eb f5 3f d2 9b a8 f8 86 e2 fe e4 59 e9 48 63 b7 c8 40 54 73 8f e9 58 7a 9d ed e6 ad 72 64 bb 91 99 01 f9 54 1c 28 fc 2b a9 f0 46 9d 16 e9 6e e4 4d c1 0e 07 a6 6b 48 ab e9 11 ca 0a 9c 5d 4a ae ef b1 be de 4e 89 a3 85 4c 67 18 19 ea d5 e5 be 2c d4 9e 57 90 b3 67 24 9a e9 bc 63 a9 79 97 4c a1 b2 88 4a e3 3d 4f ff 00 5a bc df 55 77 9e 46 5c e5 41 e7 15 5f 13 b2 d8 d7 07 47 96 3e d2 5b b3 12 e5 cc ac 49 e4 fa 56 74 73 8f b5 a6 46 42 f5 f7 ad 0b f5 29 16 01 00 91 cf ad 60 6e 3f 37 38 3e be 95 d7 08 e8 73 62 6a 5d d8 d7 d4 b5 49 35 19 96 08 14 80 cc aa 88 83 f0 03 1d cd 7b 3e 83 65 17 80 7c 21 99 10 36 b5 7a 32 cb 91 b8 1c 70 b9 f4 5e a7 de b9 af 84 5e 12 8e d2 d9 fc 53 ad 00 90 c4 a4 da a3 8e 80 7d
              Data Ascii: * qk,9?YHc@TsXzrdT(+FnMkH]JNLg,Wg$cyLJ=OZUwF\A_G>[IVtsFB)`n?78>sbj]I5{>e|!6z2p^^S}
              2024-06-23 22:30:29 UTC4096INData Raw: b4 98 1f 9d 4b 6f e1 dd 36 11 88 a0 00 7b 1a f3 8b 40 d0 48 1a 07 68 cf fb 2d 83 5b 4b aa 6b 11 a7 ee 2f 0b 01 d0 48 01 ad d5 48 bd d1 c9 2a 13 5a 29 1d a8 d0 ec 09 e6 23 9f f7 8d 28 d0 b4 f1 ff 00 2c 77 7d 58 d7 10 be 26 d6 63 c6 f6 88 ff 00 c0 2a 4f f8 4b f5 4d bf 76 0c fa ed 35 5e d6 06 6e 85 5e e7 67 26 81 a7 3a e3 c9 08 7d 98 8a a1 73 e1 5b 77 e6 2b 89 a3 f6 ce 6b 93 9f c5 9a b9 39 46 8d 47 b2 53 07 8b 75 60 3f d6 8c 0e a7 60 a3 da 45 89 51 aa ba 9d 31 f0 8a 1e 1a fa 51 f8 0c fe 74 f4 f0 55 97 06 7b bb 87 c7 60 40 ac bd 0f 54 d7 b5 89 59 62 28 91 46 70 f2 15 1c 55 ed 43 52 9f 4d 26 17 9c dc 4f fc 44 2e d0 be de f5 a2 92 4a e4 f2 d4 6f 95 3d 4b 5e 4e 8f e1 cf 9a de 00 66 3f c6 c7 73 67 ea 7a 56 25 cc 97 3e 23 d4 56 c7 73 2c 40 e5 f1 c0 00 77 3e b5 95
              Data Ascii: Ko6{@Hh-[Kk/HH*Z)#(,w}X&c*OKMv5^n^g&:}s[w+k9FGSu`?`EQ1QtU{`@TYb(FpUCRM&OD.Jo=K^Nf?sgzV%>#Vs,@w>
              2024-06-23 22:30:29 UTC4096INData Raw: 51 1e 3a b6 b7 de 7f b1 63 9e e5 f0 64 95 9b 1b 9b b1 c0 1c 63 eb 5b be 0d 99 b5 99 af 35 4b b0 a2 54 70 a1 02 f0 99 07 a7 e1 5f 3b 51 ca 52 e6 67 3d 5a 8d 5d cb 73 a3 bc 6d a0 27 a7 19 f5 aa 49 96 70 3a 7a 54 b3 1d ce 7e b5 2d ac 4a 66 00 f4 eb 58 dc e0 46 b6 95 0e 0e 4e 47 f4 af 4e d4 e3 f2 bc 39 22 01 82 13 1c 57 09 a0 5b 99 ee ed a2 01 be 62 37 63 8c 73 ff 00 d6 ae fb c4 24 2e 95 24 63 9e 06 70 7f 0f eb 55 1d 9b 3c 8c 7c ef 52 31 3c a7 4e b8 7d 3f 5d b3 9d 77 2b 2c ca 08 f6 27 07 f9 d7 ad eb 12 67 e5 3c f3 5e 37 aa 37 95 29 91 38 e4 3f e3 90 6b d5 a5 97 ed 56 d0 5c 0f f9 68 8a e0 7e 15 74 3d d5 63 3c c2 2a 52 8c c8 ed 93 7c f8 c1 eb 5b 63 81 8a cc b1 50 5c 36 7f 1a d1 0d ce 3b 57 36 2e 57 d0 e1 dc 53 4a 07 e5 48 79 e6 9c bc 75 ae 34 48 b6 e3 37 0a 0f
              Data Ascii: Q:cdc[5KTp_;QRg=Z]sm'Ip:zT~-JfXFNGN9"W[b7cs$.$cpU<|R1<N}?]w+,'g<^77)8?kV\h~t=c<*R|[cP\6;W6.WSJHyu4H7
              2024-06-23 22:30:29 UTC4096INData Raw: 08 0f 61 ef da a4 ba bc 5f 0e 87 98 aa 9d 62 71 b2 18 ba f9 0b dd 8f bd 72 13 dc 48 a8 e6 3c bc d2 12 5d cf 2c c4 fb d0 a3 62 94 ae 54 bc bc 16 71 6d b7 18 98 8d a3 1d 50 7f 52 69 9a 36 9b e4 ff 00 a5 dc a9 37 32 60 22 93 ca 8e f5 66 c6 cb 12 09 66 1b a5 3f 74 7a 7a 9a dc b1 82 18 ed de f2 ea 58 e2 b3 8d 4b 34 b2 70 15 7d 49 a9 9b b2 b1 2c 8a e6 4b 3d 37 4f b9 d4 f5 17 0b 67 6a 37 13 fd e3 d8 0f 7c 9c 57 cf 7e 2b d7 ae 7c 4b ad 4d 7f 73 f2 86 f9 63 8b 3c 46 83 a2 8f eb ef 5b 7f 14 3c 6e de 24 bc 5b 2d 30 b4 7a 3d b3 7e ed 48 c1 95 bf be 7f a0 ae 46 da 32 47 4c f3 51 15 6d 48 b9 b3 a3 7c b0 15 c7 5a 4b a8 b6 b9 3c d3 f4 ce 0b 28 07 3e b5 6e 68 f7 28 24 73 8a a2 d1 d7 7c 23 d7 92 d7 51 97 4c b8 62 a9 72 41 89 98 f0 ae 3b 63 dc 7f 2a 77 8f 2c a3 83 c5 d7 6b
              Data Ascii: a_bqrH<],bTqmPRi672`"ff?tzzXK4p}I,K=7Ogj7|W~+|KMsc<F[<n$[-0z=~HF2GLQmH|ZK<(>nh($s|#QLbrA;c*w,k
              2024-06-23 22:30:29 UTC4096INData Raw: 71 fa fb fd 05 3f 5f d6 6d b4 4b 03 35 c1 f9 db e5 8d 07 59 1b b0 15 e5 7a 8d f5 cd ed cb dc 5e be 67 6e d9 e1 07 a0 15 d6 a1 7d 8f 9f c3 d1 75 a5 cd 2d 88 b5 5b a9 6e 2e 5e 7b 97 df 33 f2 cd 8e 3e 82 a8 dd dc 9b 6b 16 97 ee ca 78 41 8a 91 53 cd 90 16 61 8e e7 d2 a9 6a 11 7d aa e5 12 30 4c 49 c9 3d 40 ad 1c 79 51 ed d1 84 5b 4b a2 22 f0 fd 8b 5d dd c3 9c b3 3b 75 eb df bf f8 d7 b5 db 47 1e 9d a6 c7 6f 18 21 51 36 81 9e 6b 97 f0 3e 80 b6 90 8b eb a4 0d 22 0c 46 bf dd 1e bf 8f 15 bb 71 33 4b 31 70 c0 8c 13 c7 f0 fb 57 3b 76 d4 e5 c7 57 fa c5 45 08 ec 8e 27 5e dd e7 bb 1e 49 39 6f ad 75 ff 00 0d 2d d5 74 a9 a7 20 e6 49 38 cf 70 2b 89 d7 e5 ff 00 48 75 e8 41 c5 7a 77 84 6c da d3 c3 b6 68 38 66 4d ed 9f 53 cf f5 ac 69 ad 49 c7 cf 96 82 8f 73 4a fd 3c d8 4a 67
              Data Ascii: q?_mK5Yz^gn}u-[n.^{3>kxASaj}0LI=@yQ[K"];uGo!Q6k>"Fq3K1pW;vWE'^I9ou-t I8p+HuAzwlh8fMSiIsJ<Jg
              2024-06-23 22:30:29 UTC4096INData Raw: f5 af 65 f0 1e 98 b2 cf 04 6c ad f3 f4 c1 e9 58 54 d1 58 f5 70 34 ec 9c d9 e9 bf 0e 74 d8 b4 cb 1b 9b eb a2 a9 1a a9 6d c7 8c 2a 8c 93 9a f9 cf c4 fa cc da ff 00 88 f5 0d 5a 72 4b 5c 4a 59 3d 93 a2 8f c0 01 5f 42 fc 51 d4 53 42 f8 67 73 0d b9 db 25 d8 5b 44 2a 71 c3 7d ef fc 77 75 7c ce c0 31 08 a0 e7 a0 1e b4 e8 53 bb b9 9b a8 dc dc d9 ea 7f 0c 2c d6 78 2e 75 17 1b 63 0f b2 20 47 a0 e4 d7 63 3b 07 38 1b b2 7b 83 d2 aa 78 7b 48 6d 2b 43 b5 b0 89 83 49 1a 03 21 c7 56 6e 4d 3b c4 da ad bf 86 2c 83 e5 65 d4 e4 e6 14 3d 23 1f de 35 e9 29 2a 71 d0 8e 69 56 9d 8d ef 0d e9 56 49 7c 25 bc 25 ae 24 04 a2 97 e1 07 d7 d7 fc 6b 03 55 f8 77 6e 9e 3b 4b 99 67 6b ad 3e 52 66 94 4e d9 28 fc e1 58 9e ab c5 73 9e 0e be d4 b5 dd 70 c6 17 cd 9f 07 f7 d8 c2 c2 a7 a9 c0 fd 2b
              Data Ascii: elXTXp4tm*ZrK\JY=_BQSBgs%[D*q}wu|1S,x.uc Gc;8{x{Hm+CI!VnM;,e=#5)*qiVVI|%%$kUwn;Kgk>RfN(Xsp+
              2024-06-23 22:30:29 UTC4096INData Raw: 6f 16 9f 34 b0 84 37 0c fb 4c 80 e4 a8 c7 61 da b6 f4 f9 99 ae 40 72 57 77 cc 89 83 96 1d eb b7 03 46 29 a9 48 da 8c 55 ee cd b1 fb bc 2a f4 03 b5 5b 81 97 1e f5 5d 70 d8 f4 a9 14 15 fb a2 be 92 0e db 1e dd 19 a2 de 15 fa d3 25 85 0e 48 db b8 fe b4 c4 62 29 db 98 af 7a b6 d3 3a 9e a2 5a b1 82 5e 79 8d ba 8a 5d 5a 2d ca 25 40 4f 18 38 a9 22 5d eb b4 8c e7 9e 2a 46 01 14 ab e4 2f 42 4d 61 56 0a 48 e4 ad 4d 49 1c d9 eb cf 14 c7 e2 b4 75 0b 46 84 ef 03 28 7b fb d6 5b b1 cf 3d 6b c1 af 07 07 63 c5 a9 07 16 27 4e 3b d3 4f 27 14 84 f3 da 9d 08 32 38 0b 5c ac c8 9e da 2d ed d3 8a d6 b6 8b 90 07 5a 82 dd 02 28 1c 74 ab 6a 76 a1 3d 0d 0e 26 90 3b cf 0e ea 11 f8 4b c3 97 1a c5 c4 7b ef 2f 1b c8 b3 8f be d1 d4 93 e9 9c 93 f4 15 e7 7e 27 d7 8d c5 bb ab 39 92 7b a7 f3
              Data Ascii: o47La@rWwF)HU*[]p%Hb)z:Z^y]Z-%@O8"]*F/BMaVHMIuF({[=kc'N;O'28\-Z(tjv=&;K{/~'9{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              117192.168.2.649856162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC368OUTGET /kGLXTyws/IMG-20230124-WA0051.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 12645
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:48:56 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 5f 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e5 9b 2f d1 54 a6 0c 94 52 fa a6 53 c6 be de 8a 70 a7
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||_"0/TRSp
              2024-06-23 22:30:29 UTC4096INData Raw: f1 3a 97 d6 9f 13 fa 7c ed d3 da 7f de 6f 1e d2 fa d4 ac 6a 00 3d a5 76 59 a7 bd 6c 03 b1 ed 34 7a f1 73 36 40 57 f1 f1 34 ee 1d 0b 00 40 9d 4b 55 ea 3f a2 87 20 77 9a 67 54 d1 82 48 03 33 5d 7a 35 7b 93 07 9c 64 c7 66 26 2b 60 c4 c3 a8 20 89 d5 06 1e bf 89 d0 d0 b6 96 cf df 36 90 04 24 2a 92 c6 0f 4d 95 ac 3c 28 ec 7d e3 bd 4e 08 e7 e6 55 5a 23 82 2d 39 f8 96 eb ed ae 8f c8 dc 1e 0c ae d0 49 27 b9 96 6c b2 84 fc fd bc 47 0a d4 7a 7c 92 0e 63 29 3c 01 0a e2 06 22 6a d9 98 a6 4f 89 d1 35 74 d3 a6 b5 5f b9 7c 88 dd 4e 95 45 c2 ee 3e 7c 43 ad d3 58 c5 9d 18 9f 00 f6 12 fd 5f ab f6 1e 04 67 81 b1 0d a4 d0 c9 fe d9 11 41 24 40 7f 20 00 8c cd 2d 0f bc fb 37 72 66 aa aa a9 42 14 fc c6 82 b3 dc cd 60 c3 2c d1 29 2a d8 f7 89 4d 8c 78 11 b4 ec bd f8 8d 34 f4 3d b9
              Data Ascii: :|oj=vYl4zs6@W4@KU? wgTH3]z5{df&+` 6$*M<(}NUZ#-9I'lGz|c)<"jO5t_|NE>|CX_gA$@ -7rfB`,)*Mx4=
              2024-06-23 22:30:29 UTC4096INData Raw: 6b 58 3c 11 e8 e0 1d 12 c8 ca 8a c5 55 4b 73 0c 11 da 11 07 dc 3c 13 27 24 b9 7a 18 14 e1 84 9b 2f a4 b7 77 e6 1a bc a4 64 9d 05 45 3f 29 57 fa 27 5a df 97 10 01 8e a3 0c cc dc 67 28 ed 82 30 fb 83 73 07 02 9d a3 b4 ff 00 2b 81 18 04 b8 0c f6 44 95 b1 72 fa 3c 45 ea 9b 66 0e 74 dc 22 ac e2 0d c5 89 d1 3a 8b 30 d7 39 61 68 4b ab 31 01 77 05 c3 f5 2a e2 8a 2e 0e de 56 b2 8e 3b fd 90 3f 32 b7 e2 2b 4a 0c 3e 82 d9 60 30 cb d3 37 26 92 50 0d b1 c0 c4 8b b5 d4 ea 75 71 4f 86 91 da 45 06 02 e4 5d 9f 5c 18 c1 26 ce 12 d1 c2 bd b1 cb 0c ca 5d 00 dd 17 38 cc 00 e6 04 26 3c 57 f1 0d 0c cd 2a e6 6e 61 da fb 96 06 21 79 6f 4e 1a 1b 8f 9c 76 f9 8a be e8 3c 0c 36 46 36 e0 20 ef 31 0f 6c 1b 03 3a da b5 52 f9 03 e6 55 c8 c6 76 9b 95 1c dc bc 7c ca d2 5e c7 19 57 c4 f7 e2
              Data Ascii: kX<UKs<'$z/wdE?)W'Zg(0s+Dr<Eft":09ahK1w*.V;?2+J>`07&PuqOE]\&]8&<W*na!yoNv<6F6 1l:RUv|^W
              2024-06-23 22:30:29 UTC737INData Raw: 16 9a f1 01 59 df 2b 8a 32 78 22 fd 81 65 03 d6 6a 97 ee 10 d8 21 35 02 71 59 e4 9e fe 5f 80 87 9b 33 f1 b3 4b 14 75 58 4f 38 36 42 4c 81 70 3b 5f 42 41 6f 98 1d 84 39 bd 36 be 1b 9f 22 76 71 89 00 d3 d4 65 a2 88 ec 83 c8 e6 d5 8b 72 1c 16 06 b7 41 16 41 7c 0d 7e cb 89 7d a0 fc 7c 4b 9b 60 2d b8 7e 53 69 90 c4 c4 95 53 42 ec 9e 53 5e 17 24 39 13 9f d9 f6 c9 6d 62 f6 19 71 9f 7d ae 94 1c b5 63 19 15 12 63 41 4d ad 86 ed 37 81 b6 5f 21 b0 de 0e e4 79 fb 2e 1f e7 f0 69 62 e5 05 0e 60 e5 76 b2 0b c6 58 62 8c cf 2e 41 bb b0 f9 04 19 06 4d e8 21 73 10 38 10 9e 3c 8b 22 2d cf 11 53 03 0a 3a 24 a1 ea 95 66 1d e2 59 dc a3 7a 2c ce 4f 47 8b 8c 09 d3 2e 4e 78 9f b2 e2 be 26 5c 22 50 89 44 b6 c3 d4 dc 54 4a 4d c2 25 8b ab 7f 86 11 38 37 d1 81 e1 c7 b7 86 c8 50 28 8c
              Data Ascii: Y+2x"ej!5qY_3KuXO86BLp;_BAo96"vqerAA|~}|K`-~SiSBS^$9mbq}ccAM7_!y.ib`vXb.AM!s8<"-S:$fYz,OG.Nx&\"PDTJM%87P(


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              118192.168.2.649862188.114.96.34431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC360OUTGET /img/1.png HTTP/1.1
              Host: awqffg.newburuan2023.biz.id
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC757INHTTP/1.1 200 OK
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/png
              Content-Length: 355605
              Connection: close
              cache-control: public, max-age=604800
              expires: Sun, 30 Jun 2024 03:09:43 GMT
              last-modified: Wed, 16 Nov 2022 14:08:16 GMT
              x-turbo-charged-by: LiteSpeed
              CF-Cache-Status: HIT
              Age: 69646
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IbSGgBcQCg2p7534Q6gEmZfvt17%2Bo2qRV3SytGkbh%2FMEy7aAgLTJ3qgtOQpcIwMQ5ic2TLjYga88anpmOHQL0RGHAepsvJwR9nEVU8bJw4davCKiSLz2Ial0u9D6eeIFx0UjLYLFCB8wvorgX%2Bk%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8987ec41fa074334-EWR
              alt-svc: h3=":443"; ma=86400
              2024-06-23 22:30:29 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 cb 08 06 00 00 00 13 24 87 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e 94 9d 75 7c 54 59 ba ae 7b ce cc 39 73 c6 7b 7a da 85 6e dc 83 3b 04 77 77 77 d7 c6 dd 1d 12 e2 04 42 88 20 81 10 3c 38 21 10 82 43 88 bb bb 5b b9 d7 7b df b5 ab 2a 09 34 33 f7 de 3f 9e df da 56 bb 24 b5 9e fd 7e 6b ef da f9 6c a3 c3 34 78 1c 98 89 8b 0e f3 70 c7 63 11 5e 5f 58 89 c4 fb 1b 90 fb 62 1b 8a 5e 6d 25 5b 50 f6 6e 07 4a 22 76 a0 e0 2d e7 23 b6 a3 24 72 a7 44 f1 fb 1d d2 7c 11 5b 31 5d 12 b5 13 a5 d1 bb 50 16 b3 07 e5 71 7b 51 1e 4f c4 74 ec 47 88 65 a4 2c 6a 97 b4 7d 09
              Data Ascii: PNGIHDR$sRGBgAMAapHYsodIDATx^u|TY{9s{zn;wwwB <8!C[{*43?V$~kl4xpc^_Xb^m%[PnJ"v-#$rD|[1]Pq{QOtGe,j}
              2024-06-23 22:30:29 UTC1369INData Raw: 3b 0e d9 5b fe 4d 49 65 84 27 ca b9 be 2c c2 03 a5 9c 2f 7b c3 bf c7 1b 77 e8 de 7a 42 f3 cc 0d 9a 70 37 28 c3 b9 ec 39 ff 96 af dd 50 fd d6 1d 0a ae 57 be 10 cb 9c 50 fd 8c 9f fd 8b 13 a8 7c e9 8b 82 a7 a7 91 f2 f0 38 de 04 1f c1 db 47 4e 78 11 e6 81 3b f7 3c 70 fe 8a 07 f6 1c 3f 84 09 3b 36 62 f8 fe 83 98 ea 7f 05 53 6f 3e c7 c4 a7 09 98 93 55 8d d9 c5 1a 4c 2f 50 60 5a 46 19 56 66 55 60 73 6c 3a 96 07 df c6 88 5d 9b 30 7e d1 58 ec 58 37 11 d7 bd 36 21 e6 8e 23 72 42 9c 51 fa 84 7f df 30 7e 07 9e 38 90 23 9c 3e 84 ea b0 83 64 1f 64 4f 76 43 fe 64 07 54 4f 76 41 f5 78 0f db bd 50 85 ed 81 f2 e9 5e 72 00 8a 30 47 14 dc 3e 82 88 b3 5b 71 dd 69 09 1c 36 4c c2 b2 e9 c3 30 65 cc 18 7c b6 f6 d0 44 f8 3b 2d c0 13 df f5 88 bb b2 15 79 21 3b 50 f6 62 17 2a df ed
              Data Ascii: ;[MIe',/{wzBp7(9PWP|8GNx;<p?;6bSo>UL/P`ZFVfU`sl:]0~XX76!#rBQ0~8#>ddOvCdTOvAxP^r0G>[qi6L0e|D;-y!;Pb*
              2024-06-23 22:30:29 UTC1369INData Raw: 9c b1 e7 d8 4e 2c db bf 11 b3 0f ee c0 74 57 17 2c 0a b8 8e f9 b7 5e 62 c2 e3 64 8c 7a 5d 8c 71 c9 5a 0c 4a d5 a1 6b 8a 02 9d 72 54 e8 9a ab c4 90 22 03 26 65 a9 b0 38 b6 08 0b af 85 60 d8 46 a6 97 65 d3 b0 7d db 6c 5c f2 5c 83 b8 7b 0e 28 e1 eb 2a a7 ec 2a 85 5c c2 f6 43 29 21 e4 62 13 0c fb 6c d8 4e 4a 66 27 d4 92 5c d8 32 c9 08 b9 58 04 b3 0b 5a f1 98 47 ec 67 61 7c ff 14 4d f4 8d 83 38 eb b0 12 1b 17 4e c5 67 7b 4f cc c6 53 26 97 f4 bb 4c 05 8c 3e ca e7 bb 28 99 ad a8 7e bd 19 55 2f 99 5e 28 93 ea b7 db 28 18 a6 09 a6 98 72 21 1d b6 d5 4c 2d 4a 8a 42 9b c0 9d b3 ec 11 92 b1 51 23 1b a6 19 b1 8d 8d df 88 c6 2a 18 5b da 91 92 0d 25 53 15 cb c7 c7 13 ca a5 3a 91 cb 29 18 19 e5 62 43 88 a6 9a 82 91 51 2c 36 aa d9 99 aa d9 91 84 40 84 60 e4 99 87 28 16 9b
              Data Ascii: N,tW,^bdz]qZJkrT"&e8`Fe}l\\{(**\C)!blNJf'\2XZGga|M8Ng{OS&L>(~U/^((r!L-JBQ#*[%S:)bCQ,6@`(
              2024-06-23 22:30:29 UTC1369INData Raw: fd 78 0f d4 35 82 d9 01 c3 d3 3d d0 87 b1 1f 84 f2 60 cd 90 52 12 7e 18 31 14 ed b9 23 2b f0 99 eb c5 25 88 09 dd 83 ec 7b 9b 50 f6 70 2d 9f 60 35 77 ba 0a 8a 17 6b 69 e9 4d 8c 6f 5b 99 62 08 5b 59 04 5f 00 53 89 8a a9 43 4d 39 28 29 12 19 25 22 24 a3 8a a7 f9 e2 28 0d 21 87 68 ca 25 8a 52 22 75 05 a3 20 75 e5 a2 10 52 12 e9 a7 8e 64 64 7c bc 2c 4e c8 85 d3 56 c1 28 28 17 05 e5 a2 10 02 60 6b 41 08 c1 22 17 81 8c 1d 5d 56 53 1e fd 56 30 b6 14 63 93 8c 2d c5 c8 ac 82 11 fb 16 88 92 c2 86 28 2b fe 1d bf dd e6 10 a5 62 41 93 c1 f4 20 c1 52 44 94 23 12 47 29 15 a6 84 2c 76 c6 2c 76 44 2b 06 ca c5 48 0c 42 38 19 5c 27 a0 58 8c 56 0c 4c 3d 26 3e ee 43 1c 7e 0b cb 1d 0b 47 2c 50 24 e6 bc a3 35 98 f2 d9 16 38 7c 80 c9 8a b9 d0 d1 ca 31 e2 c4 0e ee c2 0e ff 21 06
              Data Ascii: x5=`R~1#+%{Pp-`5wkiMo[b[Y_SCM9()%"$(!h%R"u uRdd|,NV((`kA"]VSV0c-(+bA RD#G),v,vD+HB8\'XVL=&>C~G,P$58|1!
              2024-06-23 22:30:29 UTC1369INData Raw: c5 f1 7f 43 4f 01 e8 29 06 3d 25 61 cc 61 67 a4 5c 7e 43 5d a1 64 b3 43 5b 31 73 7b 73 ae 13 61 e7 cf 73 04 f2 8f 7d 02 0a a3 0e 66 81 10 4a 81 10 0b 29 b2 8a 45 b4 02 21 98 12 0a e5 93 f0 b9 4a f8 bc 1f 61 a4 44 3e 85 90 8b be 84 d3 65 14 4b 0d 94 8b 10 4c 29 e5 22 24 53 c2 4e 5f 4a b9 08 c1 94 50 2e 56 fe 93 60 44 9a 11 65 93 94 64 a4 f1 19 01 4b a4 02 a6 16 21 18 96 4e e6 3c a6 94 dc 93 e4 84 85 3c 2f be 7f ca 25 c7 97 29 ce 9f b2 39 c7 72 e7 0c bf 87 e7 91 f3 c2 17 49 8f 4f e3 c9 c5 23 38 ef ba 09 27 0f ae 85 f7 b1 dd b8 e2 77 12 a9 11 ef a0 29 ae 04 aa f5 4c 69 72 84 f8 df c4 ee 79 6b b1 63 c6 74 9c de b2 04 4f bc f7 e0 fd a5 23 88 bf e9 80 9c b0 13 88 ba 71 04 77 4e 6e c4 c9 9d 0b e0 b2 6d 29 4e 39 ee c6 f3 90 5b 28 2b ca 81 c9 a0 87 b6 5a 8b e8 67
              Data Ascii: CO)=%aag\~C]dC[1s{sas}fJ)E!JaD>eKL)"$SN_JP.V`DedK!N<</%)9rIO#8'w)LirykctO#qwNnm)N9[(+Zg
              2024-06-23 22:30:29 UTC1369INData Raw: 19 5f 41 65 ca 45 a4 be f0 c6 cb e0 63 78 10 c0 0e e6 7b 0c fe ae 87 10 e8 7b 1c 21 b7 af 21 2e 32 12 b2 aa 6a 18 74 66 18 d4 26 98 55 80 ae 44 8f 77 b7 5f c3 7f 9f 17 8e 2c a1 14 96 ad 81 df f6 f5 b8 e9 ba 1b 61 e7 9d 71 e3 e4 2e 8b 58 f6 af c4 65 1f 07 bc 7f 76 1f f2 f2 22 a6 16 03 8c 06 13 8c 46 40 ab 03 d2 d2 d5 f0 70 bd 83 d9 53 f7 62 c2 f0 cd 98 33 f9 10 d6 ae f4 c5 fa 6d 97 b0 e6 c0 0d 96 42 f7 b0 ec f4 6b 2c 3e 17 87 a5 57 72 b1 e8 7a 29 66 5c ce c7 e4 8b 19 98 72 2e 19 2b ae 64 c0 e5 55 05 ee e5 30 09 c9 4d c8 d0 9b 91 69 06 6e 66 c8 b0 23 24 0d 73 ef e4 60 f2 23 19 66 c5 98 30 35 9e 29 26 c6 80 a9 71 3a cc 8d 53 63 43 aa 1e ab 9f e7 60 f0 51 3f 0c dd bc 17 07 cf 07 e0 59 5c 24 4a ca 4b 61 e2 7e 8a 52 8a 10 e8 e0 8f 4d a3 e7 62 cb f0 09 08 dc bc
              Data Ascii: _AeEcx{{!!.2jtf&UDw_,aq.Xev"F@pSb3mBk,>Wrz)f\r.+dU0Minf#$s`#f05)&q:ScC`Q?Y\$JKa~RMb
              2024-06-23 22:30:29 UTC1369INData Raw: 8e 89 de e9 98 75 2e 1d 6b ae 24 c3 29 34 13 77 52 d5 48 51 b2 54 d3 03 32 ca a5 5a af 45 89 de 84 97 f9 2a b8 3c ca c5 aa a0 74 2c bb 5d 8e 55 cf b5 58 f1 5a 87 0d 11 66 ac 7c 26 c3 86 77 15 d8 1b 5f 8e dd 6f d3 e1 f8 3a 15 57 53 4b 11 53 a6 41 99 da 08 23 e5 64 66 89 a5 cc a9 c6 59 87 b3 58 39 6a 3e d6 8c 98 02 d7 c5 4b 70 79 f7 1a 44 9e d9 8b c2 fb 0c 19 22 bd 84 ef 45 c5 33 0b 92 60 a4 f4 72 98 e9 e5 90 24 18 cd 6f 04 43 b1 84 89 53 d7 fb a4 12 4a f1 84 2e e0 ba ea e7 8e 14 8c 0b 3e f3 be bd 06 99 b1 c7 50 19 7f 04 e5 14 4c d5 7b 96 36 ef 2d d7 b0 c8 24 b9 30 c9 58 05 23 e4 52 23 18 6b 7a a9 7b 41 9c 24 18 ab 58 24 92 58 22 49 67 7c 04 16 b1 d8 06 64 65 69 1f 62 bb c4 5f c8 c5 72 35 2e 25 23 e4 92 c9 c7 d5 19 b8 95 e4 92 45 a1 64 1d f9 08 9b 60 2c 92
              Data Ascii: u.k$)4wRHQT2ZE*<t,]UXZf|&w_o:WSKSA#dfYX9j>KpyD"E3`r$oCSJ.>PL{6-$0X#R#kz{A$X$X"Ig|deib_r5.%#Ed`,
              2024-06-23 22:30:29 UTC1369INData Raw: f6 d3 67 ec e3 8f 19 26 58 0a 89 d3 d6 5a 96 51 d2 c0 6f c8 5e 68 59 5e 69 1e 1f 80 4a 5c 37 f3 ea 30 aa df b8 21 25 c4 1d 9f 9d bc bd 01 59 89 ce 28 8f db 27 5d b6 2f 67 82 11 03 b9 75 05 23 7e 3b f4 1b c1 08 b9 58 05 23 e4 22 4e 2d db 04 53 73 b5 ad 24 18 0b 0a 31 58 6b 15 8c b8 b2 f5 37 82 b1 c9 45 1a 43 39 0a b9 38 85 5c c3 91 df 22 84 f2 31 1f 08 c6 46 5d b9 b0 1c 92 a8 93 54 58 06 fd 27 b9 08 3e 14 cc c7 72 11 30 a9 50 2e 1f 42 c1 48 62 21 35 52 39 41 4e d6 22 ce ac 58 31 96 1d 97 30 51 1e 12 a2 ac b0 41 b1 48 70 bd 90 8b 58 56 23 97 4a 4e 57 b2 15 89 44 08 46 b4 14 86 05 cb 3c 64 ec fc c4 6c 93 83 8c ad c0 36 2f 09 82 28 29 40 2b 46 25 9f 87 a2 31 2b f8 78 62 69 b9 3d 31 71 bd 89 82 31 28 4f 52 46 94 0c e7 c5 72 0b 62 7f 9e e4 04 9f 83 f2 a9 f6 62
              Data Ascii: g&XZQo^hY^iJ\70!%Y(']/gu#~;X#"N-Ss$1Xk7EC98\"1F]TX'>r0P.BHb!5R9AN"X10QAHpXV#JNWDF<dl6/()@+F%1+xbi=1q1(ORFrbb
              2024-06-23 22:30:29 UTC1369INData Raw: 80 c9 84 62 51 e5 8a fb 95 90 3c 8a a4 2e f9 14 0a 11 ad 6d 5a 53 70 92 82 a1 58 0a 4f 51 2c a4 98 d3 44 57 7c aa 96 12 81 17 13 8b 15 71 ad 47 d9 29 09 63 b9 b7 05 96 04 36 4c 15 62 b9 c0 32 36 61 19 9f 60 a7 fe 98 32 76 d8 72 81 98 67 5b 69 a5 8a 54 13 99 05 93 68 99 1e 4c 94 83 49 a4 13 9b 58 98 46 6a 3a 7f 8d 54 f8 bc 6a 01 5f 93 40 c3 d7 a3 66 9a 90 7b b3 b7 9c e2 37 96 65 0d 13 8a 51 45 f1 51 20 42 28 46 8d 80 72 91 60 32 63 ab d7 70 3d 25 23 84 05 2b 66 f1 58 05 4b 22 81 5c ec 53 e0 4b 28 15 39 4b 1f 2b 46 85 3f 4b b2 33 6c 29 15 39 e5 52 83 90 0c 97 57 9e a1 88 cf f3 b3 bc c8 cf f7 0a 3f fb eb 28 cf 0a 42 cc db 93 08 e5 97 fc c6 4d 17 78 9e 3c 00 47 d7 c3 f0 39 e7 8f a7 2f 5f 22 3f bf 0c ca 2a 15 2a b3 8c 88 0f 01 ce ef a9 c0 b6 91 49 58 dc ea 3d
              Data Ascii: bQ<.mZSpXOQ,DW|qG)c6Lb26a`2vrg[iThLIXFj:Tj_@f{7eQEQ B(Fr`2cp=%#+fXK"\SK(9K+F?K3l)9RW?(BMx<G9/_"?**IX=
              2024-06-23 22:30:29 UTC1369INData Raw: 96 cb 29 19 a3 92 d2 61 47 17 69 45 08 c3 86 99 1d 5f ac 17 8f 01 b7 af 41 2c 97 c4 62 49 35 06 0d 13 98 40 cb 32 8f 18 75 94 8d 96 e2 22 66 8a 05 dc bf 05 cb 7e 2d 50 28 c4 ac 14 f0 f5 28 29 15 95 bf 05 a5 e0 ac 84 89 18 54 e7 25 8c 56 4c 4a 41 80 84 59 4d b9 68 6e f0 b5 df 61 19 73 03 69 f1 7e 78 12 e2 88 b3 01 3b e1 70 62 1b 5c fc 1c e0 75 c5 17 d7 c3 c3 f1 3e a3 0c a9 f9 66 64 b3 b3 25 be 31 e3 a6 a7 06 6e cb 8a b1 63 58 01 16 b7 cc c1 ac 1f b3 31 bb 5e 26 56 76 ca 80 db a2 22 84 9e 51 a3 34 9d 1d 94 a5 4d 49 89 12 a9 29 79 c8 cd 2c 85 ae 9a 29 20 db 04 4d 22 5f ee 6b 33 92 4e a9 71 6f 49 11 fc fb 47 c3 ad 45 38 9c 9b bf 82 43 97 17 38 bb 24 11 d1 d7 2b 79 30 61 e7 a6 a4 4a 0b 4d 78 10 52 89 fd ce 71 58 b0 25 02 13 56 47 63 26 65 b1 ec 58 1c f6 5d 4c
              Data Ascii: )aGiE_A,bI5@2u"f~-P(()T%VLJAYMhnasi~x;pb\u>fd%1ncX1^&Vv"Q4MI)y,) M"_k3NqoIGE8C8$+y0aJMxRqX%VGc&eX]L


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              119192.168.2.649859162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC608OUTGET /fyJcLQjr/1650272368820.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 105557
              Connection: close
              Last-Modified: Mon, 18 Apr 2022 09:00:02 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 eb 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:29 UTC4096INData Raw: 9f c1 ae 03 a1 66 74 35 9c fb 97 d2 5d 72 3e e3 4d 71 12 6e 68 88 af 49 28 50 0c 53 58 ea 34 a1 87 48 68 57 06 a1 e0 e4 7a 5b 95 bc 64 96 f5 c2 0b c8 94 6a 2b 5c 6b 38 b9 3a 1c cb 6c bf 47 39 5c dd 57 46 b2 d0 5d e5 64 b9 04 84 d0 a9 bf 1a c1 51 41 c9 59 1b 4a b5 1b de 3d 4b 46 f9 2b 79 cd b9 84 6b 08 e5 a1 d9 7c ee bd 47 36 d8 be be 61 9d 18 c7 52 94 ba 57 16 dc f7 a5 55 03 19 68 4e cb d7 21 ed 6b af 1a c5 3d 93 24 4c 26 95 58 31 ac c3 b0 f5 2c 9c 81 d2 ae 92 03 c1 47 e9 a9 95 da 56 af 4d 77 27 a7 94 ea f3 9b 79 18 c7 a3 29 d5 c2 f5 5a ee 7e cc df 47 23 66 a5 97 7e 2e 86 99 bd b2 79 68 17 5c 51 07 32 e8 0d b7 2c 0d 15 81 19 5a 8b 12 a6 9a e8 dc fd 9c e3 6c b3 da 62 f6 11 ce fb 97 16 dc f3 7c 59 a6 6d 62 89 43 a2 73 de 1b a1 03 6c b6 74 5a 82 8c 0b 66 fa
              Data Ascii: ft5]r>MqnhI(PSX4HhWz[dj+\k8:lG9\WF]dQAYJ=KF+yk|G6aRWUhN!k=$L&X1,GVMw'y)Z~G#f~.yh\Q2,Zlb|YmbCsltZf
              2024-06-23 22:30:29 UTC4096INData Raw: b1 51 b5 7a be 2f ea 75 f3 3e bd 4e 44 7d 0d e2 45 bc a2 d9 95 72 85 d5 89 d5 d0 d1 fb 4b 23 4e 6d 20 fb e5 11 a2 cb ea f2 d1 d1 46 f4 e9 3c eb 18 6f 89 ef e4 ca fa 1c 30 de 71 dc c4 e5 e2 90 a9 d3 91 53 b1 d3 41 86 d9 4d f2 ea 1c 7b cd cf d2 e2 f3 fb f3 d2 ee e4 8a e1 c9 48 e6 36 87 3a a2 3a a8 41 14 c8 ea 7f 39 f4 80 76 04 74 f3 81 e9 c0 e6 77 f5 2f cd 62 4b 3e 5b 2b 17 38 f0 da dd 6a 75 dd d6 ad 31 7d 7b f2 0f 43 bc 7e 9b 5b e7 cf b4 79 90 1a cc 87 56 f1 b4 2a e0 b4 ca d6 55 af 36 68 7d 01 c7 81 3d 31 e5 9d dc bf 35 fa 91 49 d7 d0 de 4e c5 38 ba f9 9f 5c f6 1e 33 2a 75 f2 ff 00 4f 95 5a 39 96 b4 9a d2 e2 9d 3a 49 37 62 42 11 a0 7d 64 4f 57 26 6f ab 9e ce 1a 6a 79 77 e6 be c7 08 9e 8c 1a d5 99 a9 d1 49 91 a6 b2 28 20 1f c6 fb 2f cb fd 2e 57 70 1f 5e 00
              Data Ascii: Qz/u>ND}ErK#Nm F<o0qSAM{H6::A9vtw/bK>[+8ju1}{C~[yV*U6h}=15IN8\3*uOZ9:I7bB}dOW&ojywI( /.Wp^
              2024-06-23 22:30:29 UTC4096INData Raw: 0f 08 8b cd 51 49 10 d1 79 cc d5 2f b5 e6 2b 5e 96 89 fa 1d 48 a7 55 0f 8d 5c 16 26 25 4a 26 0c b6 3a d3 e8 d1 4a 95 0d 1a 02 89 06 81 e1 b1 38 c2 24 36 84 06 b1 ac f0 95 3b 68 ac c8 1a f0 a4 09 c2 c8 34 1a cf 20 66 fc e3 55 3e 5a 4e 8a 25 46 8f 9f 46 b7 3b 18 11 31 80 d1 15 79 c4 9d 34 ed b1 18 95 36 6e 1e e7 cc f0 7a 5c 70 da 9d aa 81 f9 ef 5d 69 62 26 64 79 28 ec af 4b 3f a3 8d 9a 59 53 8b c1 e4 35 b4 42 0d 93 51 83 18 8c 46 35 8c 69 45 65 36 a2 ab 48 c5 14 80 f0 b0 0e 1d 6a 91 d5 3f ff c4 00 34 10 00 01 04 02 01 03 03 03 03 03 03 05 01 01 00 00 02 00 01 03 04 05 11 12 06 13 21 10 14 31 15 20 22 23 32 41 07 24 33 16 25 30 26 34 35 42 43 17 40 ff da 00 08 01 01 00 01 05 02 f8 56 6f b4 2a 4c ac ce be a9 3b 2f aa ce 9b 29 3a 3c 9c e8 32 b3 af ab 58 5f 56
              Data Ascii: QIy/+^HU\&%J&:J8$6;h4 fU>ZN%FF;1y46nz\p]ib&dy(K?YS5BQF5iEe6Hj?4!1 "#2A$3%0&45BC@Vo*L;/):<2X_V
              2024-06-23 22:30:29 UTC4096INData Raw: 50 fc 03 f9 b0 1c 84 03 68 a0 61 6e 3f 97 1f ca 7a dc e3 16 e2 f1 c8 c2 e7 75 d7 70 e5 74 11 6d 34 6b b0 4e a4 ac fc 2a 62 e4 ba 54 f1 54 41 5a e9 a9 01 a5 6b 15 9f bc ce 8e 36 75 d3 b0 17 be e4 85 0a c6 87 29 64 c8 c5 04 59 4c cc 90 2a 10 80 49 c4 d6 75 f6 32 a7 3d 2c 70 6d 60 c7 56 72 bf e5 c3 7f db 97 cb 20 4c 83 e0 d5 86 56 90 7f 92 f9 39 62 7e 5a 5f 94 c9 c9 3f c6 bc bf cc 5f ba 5f 85 5f 6f 5f f9 e1 a6 8b e0 89 48 dc 64 69 36 88 19 db 5f 94 3f 94 26 da 37 74 d1 f2 43 00 70 f6 ef b8 e0 36 4d 0b 0a 1e 22 a3 06 94 70 f8 88 c7 a6 72 78 42 07 69 2c d2 78 b3 5c 96 62 ae 39 cb 89 b3 e2 2b 05 5c 7c 21 cd e3 85 54 c7 94 cf 92 cc d5 c7 aa 2f 3d e5 94 ac fd 3f 8f a1 4a 1c 64 1c 96 5d b9 84 cd a7 91 fc e3 47 41 87 7d 5e cb 7f dc 61 5f 62 5f 2a 27 4c 81 17 c5 86
              Data Ascii: Phan?zuptm4kN*bTTAZk6u)dYL*Iu2=,pm`Vr LV9b~Z_?___o_Hdi6_?&7tCp6M"prxBi,x\b9+\|!T/=?Jd]GA}^a_b_*'L
              2024-06-23 22:30:29 UTC4096INData Raw: 19 9b b9 04 10 77 2c 74 c9 3c 7d 42 61 a5 77 30 10 a1 84 ee 59 78 f8 89 8a 21 46 8d 96 47 2b 1d 46 b9 6a 5b 45 5e a1 4e 83 1b 0c 6e cd af 42 6d a9 62 77 56 2b bb 38 5a e2 f1 d6 8e d2 c1 f5 55 bc 12 ad d5 58 9c 80 08 63 ec 2f 6d 50 56 47 a9 f1 d8 a8 f2 3d 51 35 f9 0e e4 f2 a7 13 24 e2 aa e3 ca 76 96 84 d1 90 51 94 9e 0c 5b a8 68 30 b4 50 b0 aa 90 cf 60 e0 a5 0e 1e 3b f9 59 6e bf 86 46 69 d7 15 c1 93 87 8c 73 c2 16 ac e3 38 8c 10 3b 58 9e 37 31 ec 78 f6 cc b1 ef e2 74 e9 fe 1d bd 01 bf 54 9b 95 57 b1 08 41 d5 41 ca 4a 63 ce ae bb 33 d3 94 71 bd 4b 7a c4 d7 dd f1 ad 05 4e 9a ad dd 39 5b cc 8c 88 54 c4 31 b6 4b 2b 24 c6 f4 de 35 16 33 b8 fd a7 65 d9 44 21 1a 93 29 04 4e 39 3e 6a 4c 82 2b 4c 4a 58 23 99 76 4e 02 a9 93 13 1f a6 81 81 63 64 47 8b b4 c8 a9 cb 1a
              Data Ascii: w,t<}Baw0Yx!FG+Fj[E^NnBmbwV+8ZUXc/mPVG=Q5$vQ[h0P`;YnFis8;X71xtTWAAJc3qKzN9[T1K+$53eD!)N9>jL+LJX#vNcdG
              2024-06-23 22:30:29 UTC4096INData Raw: d0 d5 06 4f 08 32 e1 0a 16 89 96 a3 4c e0 98 99 11 33 85 5f 36 26 f9 4c 5c 53 c8 fa f9 43 fb ad 37 e9 e3 4b f1 e4 b9 28 1f f5 45 ff 00 17 91 72 51 ba 64 28 50 ba e6 bb 88 8b cf 24 c4 b9 2e 4b 9a e6 b6 98 93 1a ee 2e 6b b8 bb ab ba bb 8b b8 bb ab ba bb 8b b8 bb 8b 9a e6 bb 8b 9a ee 2e e2 94 ff 00 02 91 72 42 68 a6 d3 14 cb ba 9a 65 ee 17 b8 5e ed 7b af 10 1f 09 e7 8f 63 f6 44 1e 6d 9f e1 52 4e 03 ee 57 b9 51 7f 95 8b f1 da 65 1a 17 4c 4b 9a 63 5c d7 35 c9 72 5b 5c 97 35 c9 6d 6d 72 5c d7 71 77 17 71 73 5c d7 71 73 5c d7 35 cd 73 5c d7 35 cd 73 5c d7 35 cd 4b 27 e2 44 b9 21 34 46 9c 96 d7 25 c9 72 5c 97 25 fc d6 bb a5 24 6c 6b 4e cb 48 22 53 59 18 d8 8d cc 84 b4 cc 6b b8 83 fc 8c fe 36 85 d3 79 4d 0b 3a 18 59 93 78 5b 5b 5b 5b 5b 5c 97 35 c9 6d 72 5c 97 25
              Data Ascii: O2L3_6&L\SC7K(ErQd(P$.K.k.rBhe^{cDmRNWQeLKc\5r[\5mmr\qwqs\qs\5s\5s\5K'D!4F%r\%$lkNH"SYk6yM:Yx[[[[[\5mr\%
              2024-06-23 22:30:29 UTC4096INData Raw: 34 91 68 b4 34 56 6c b2 f1 62 62 e9 4b a6 cb 3d 29 45 61 8c d3 f0 41 1a b2 35 9f 38 de 46 62 fd 9a 8e c5 16 42 1f b2 30 b3 fa a2 5a 96 c4 79 1a 2b 08 59 ac 49 8a 47 91 c4 a6 99 2b 43 7d e5 84 24 3c 6e 37 1b cd c5 9e 90 43 43 43 2b 92 3c 09 d2 1f e7 23 5f fb 66 11 62 54 b9 25 42 22 27 47 e4 ca 48 a3 6b fa 29 8d 1b 4d a2 4c 48 da 55 1c 12 8d 92 85 10 4c da 38 1a 9a 44 95 76 97 38 8c 1b 16 93 3d b3 65 17 46 f2 5a 92 fa 3d c9 fd 8e 66 f2 cb 37 1e 8c 43 43 18 a2 34 39 52 21 2e 49 c2 dd 9b 52 38 37 16 c5 1b 14 57 d8 af c2 21 a5 f6 ca 28 63 b2 a4 28 c8 d8 ca 78 43 95 0f 59 8f 5e 5f a3 f9 32 16 bb 7e 45 24 cd c4 75 af 86 3d af c1 3d 2b 25 a2 7b 4c f6 d9 b5 9b 59 b5 9b 59 b5 b1 69 33 65 72 57 24 78 14 b1 39 51 29 9b cb 2c bc d9 67 a2 22 86 86 34 22 73 1c ba 76 9b
              Data Ascii: 4h4VlbbK=)EaA58FbB0Zy+YIG+C}$<n7CCC+<#_fbT%B"'GHk)MLHUL8Dv8=eFZ=f7CC49R!.IR87W!(c(xCY^_2~E$u==+%{LYYi3erW$x9Q),g"4"sv
              2024-06-23 22:30:29 UTC4096INData Raw: ba 52 64 a4 a3 e4 9e 6b 2c be 99 c7 83 24 19 b4 ad 72 f4 2d 27 fc 49 f9 11 8f 84 3f 05 90 c9 48 96 5e 45 3b 31 f4 b9 d0 e6 6e 11 5d 49 d0 a5 67 ff 00 85 b3 81 51 68 b1 16 58 b9 14 4a d1 f0 24 4f 36 df 04 f2 39 f4 d7 44 f1 d8 f1 51 28 92 89 b1 99 ba a7 fc 49 f9 d3 78 e7 c1 65 e9 0f 24 3c 69 b9 0f 22 1e 42 db 22 84 84 86 c6 f4 b4 8d c8 f7 10 f2 23 dd 47 bc 2c b6 45 a6 6d 36 95 ad 18 e3 5d 1c 2f 26 4c bf d0 dd f6 91 38 92 83 16 3a e4 a8 99 ba b2 ff 00 12 72 e7 a2 88 c0 92 20 7b 89 22 79 cf 75 b2 2e ca 10 8b 2c de 39 a4 6f fe 8f d9 94 c8 e3 6c 96 3a 36 51 47 82 12 23 33 76 94 8a 45 21 6a e7 44 e6 e5 a5 15 da 6f 49 48 dc 66 e8 42 33 bf d4 7e 74 8a b1 62 e0 9f 0c 8c c6 c4 c6 d8 d3 62 81 18 94 78 37 d9 b9 1b ff 00 a3 65 9e d9 ed 9b 18 a2 25 48 9b e4 e5 b1 c7 44
              Data Ascii: Rdk,$r-'I?H^E;1n]IgQhXJ$O69DQ(Ixe$<i"B"#G,Em6]/&L8:r {"yu.,9ol:6QG#3vE!jDoIHfB3~tbbx7e%HD
              2024-06-23 22:30:29 UTC4096INData Raw: f6 87 20 79 23 a2 9b 73 78 aa a5 3c 5d da 95 37 3a 7e 1c b9 ec d7 45 34 ef 42 6c 41 d5 0a 86 f4 2a 45 8d 33 cd 17 43 17 9a a5 9e 89 91 28 23 88 a1 0e 18 90 d2 2c 76 77 49 e4 6f b8 65 d1 54 cd 4f 2d 0c 82 c1 37 bc c8 05 02 13 88 bc c6 06 9f a2 bd e0 eb e3 89 bc fb a6 7f 55 5a 9d 13 f0 e6 e3 21 c9 6e aa fe 1a 8a e8 75 f8 7f 09 57 9a 67 d3 92 df 6c 8f 45 32 e7 91 cb 9a 6b 21 32 eb 42 f6 af 0d 28 35 91 44 d1 78 70 74 43 46 33 9a 74 58 86 f3 dd 89 d3 45 0a d0 46 eb 3f 5d 1f ee db 9e 4b 58 ee 16 64 8c 43 c2 28 34 4b c3 e6 54 dd 46 f2 f1 2e b4 d7 c3 ae 91 28 86 18 e6 8b 8c 6d 73 00 cc a9 b8 5d 5a bb 3c 30 0f c6 e4 5e f8 8e 71 e6 55 0a 0e 79 27 be 9f cc 86 73 4c 26 af 22 67 40 fe 3d b0 d1 9a 6c 08 7c 65 35 9e 24 86 2a 67 c3 ae 2a 9b 38 6c 6f 6f 35 6f 35 c0 ad d0
              Data Ascii: y#sx<]7:~E4BlA*E3C(#,vwIoeTO-7UZ!nuWglE2k!2B(5DxptCF3tXEF?]KXdC(4KTF.(ms]Z<0^qUy'sL&"g@=l|e5$*g*8loo5o5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              120192.168.2.649858162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC614OUTGET /W3vX7c5g/IMG-20220513-160904.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 75848
              Connection: close
              Last-Modified: Fri, 13 May 2022 12:23:17 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 fe 01 01 00 04 00 00 00 01 00 00 01 a0 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 32 3a 30 35 3a 31 33 20 30 39 3a 30 38 3a 32 38 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 02 37 00 00 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 32 3a 30 35 3a 31 33 20 30 39 3a 30 38 3a 32 38 00 32 30 32 32 3a 30 35 3a 31 33 20 30 39 3a 30 38 3a 32 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 08 00
              Data Ascii: 7ExifMM*ij2V%2022:05:13 09:08:2872022:05:13 09:08:282022:05:13 09:08:28
              2024-06-23 22:30:29 UTC4096INData Raw: 52 c2 7e 8e 32 ef 13 bc 6b 21 55 19 d8 31 1d 5d b6 c0 ce 7f ac bd 2b f1 bb 3b 5a 81 24 c6 d7 35 79 3a c5 7f 0a 69 47 85 35 7e 3b d7 d6 ff 00 ab b9 fc 19 c1 9c 2b 61 e8 38 8d ed 0f fc 68 12 23 d3 d2 ad 64 35 5e c0 76 d8 fd f8 04 ff 00 f0 fe 7e 1d cc fe 5f fa b2 af 3b ee 16 fd 73 52 7e 01 e9 ab ce f9 ed b8 f7 e3 de 1f ec ff 00 fe 1c 91 b4 b1 d6 f2 ba e1 1a 20 04 4b fb 7e eb 8c f7 f5 13 54 41 03 b9 df ec 73 8c f1 be b3 fe 34 5e 12 ea f5 6c 3a 56 5d 71 4d 6f bb 49 54 b4 a1 ab e3 34 f4 a2 a5 9c 20 47 a9 91 44 40 17 f4 f5 f5 01 dc 8d 86 4c af c5 1f 8c 5d 67 6b bc f2 c3 4e 69 28 e5 6d 2d cd 48 da 0a 2d 5f a7 ea 29 ee 14 28 d2 04 69 83 d5 d3 bc 8b 0c c9 04 91 95 0c 70 3a 8e 00 3c 12 1f 88 3c d8 d9 11 46 75 dd 5b 1b 75 37 36 44 81 0a 31 04 16 25 ba 77 1b d6 d6 7e
              Data Ascii: R~2k!U1]+;Z$5y:iG5~;+a8h#d5^v~_;sR~ K~TAs4^l:V]qMoIT4 GD@L]gkNi(m-H-_)(ip:<<Fu[u76D1%w~
              2024-06-23 22:30:29 UTC4096INData Raw: 82 76 e9 2a be 90 37 d8 b1 04 1f 9d b1 8d 86 71 be a6 7d 25 0a a1 11 c4 30 db 36 17 72 5b df b6 db 7c 1d bb 77 3c 6c 6d 37 ea 5b 8a ab 1c 24 87 6c 6c 01 cf ea 46 77 f9 c6 3e fb 71 36 87 05 17 fb db f6 27 b1 f6 03 19 f6 3f 3b 7f 4e 1b 71 34 cd 1b 57 87 f3 10 2c 63 a9 46 e8 28 8a ab 04 02 05 f8 aa f9 1c 2d c9 9b a9 69 ef e9 3b 3a 95 21 a9 89 00 90 01 a1 db 61 b7 c7 c9 e0 24 74 44 6f 5a 90 08 89 ea 6c 00 a9 d8 1c 67 3b 67 60 7d c1 f6 c6 78 93 dc a8 a8 f4 6d a2 6a 6a 68 87 d4 4b 1b 00 71 ea 25 86 09 c8 ed 8d fa 73 8d f8 2c b4 50 d2 ab 56 ca 8a 18 26 72 7d b1 be 47 7c 1e dd bd 8f 00 cd 65 71 37 3a f6 66 04 c2 a0 85 d8 82 00 dc 8e c3 1f 39 3b 13 fc b8 e5 aa 60 61 f2 a6 9c f3 ec f9 f9 aa 57 19 5c 00 f1 c4 c0 7b c0 17 dc f6 3b ff 00 a7 12 b0 35 1c cd 6f 2a 18 e4
              Data Ascii: v*7q}%06r[|w<lm7[$llFw>q6'?;Nq4W,cF(-i;:!a$tDoZlg;g`}xmjjhKq%s,PV&r}G|eq7:f9;`aW\{;5o*
              2024-06-23 22:30:29 UTC4096INData Raw: 78 b5 4d 49 ca ee 5d 6b 9d 3f 68 bb 5b ed 76 4b a6 90 d7 56 b6 9e d1 5c 68 28 eb 6d d5 f1 b8 eb 9a 09 91 a3 71 05 5c 0c 14 49 fc 32 a3 af 50 ef c2 55 e2 07 c3 76 a3 d1 bc ae d3 34 37 7a 73 6e a6 49 6a 24 9a 94 fa 65 9e ac c4 3e 9d 0c 43 a4 91 1c 44 f5 03 80 18 60 8d f6 98 f8 02 e6 fd 2e 98 83 fd 44 eb 9a 96 ae b4 4d 78 96 b3 4e c9 5f 33 31 b5 c9 54 98 a7 fa 33 21 1e 4c 06 a0 49 0c d1 46 dd 06 4a 98 32 33 8e 0f 72 67 35 65 cf 87 eb fa 30 7e 5a 59 48 fe 24 40 c8 6b db fc cb 55 bd 7b be bb f6 b8 bc d1 a6 62 28 c6 ce c0 22 45 5d a7 11 12 51 91 ba 7d eb 46 ba 90 81 66 ea ac f6 dc 2d 7e 24 bc 15 69 0b 35 9e be e5 a6 ad 14 b4 76 b8 a1 63 77 b6 89 58 a3 89 24 11 f9 d4 a0 93 fb b1 d7 86 85 4e 15 0b 76 0a 78 a2 1e 66 78 1d d3 4b 7f aa b9 52 ad 55 10 9e 46 62 b4 4f
              Data Ascii: xMI]k?h[vKV\h(mq\I2PUv47zsnIj$e>CD`.DMxN_31T3!LIFJ23rg5e0~ZYH$@kU{b("E]Q}Ff-~$i5vcwX$NvxfxKRUFbO
              2024-06-23 22:30:29 UTC4096INData Raw: fc fe 7f b4 e5 87 f1 ad a4 4e 7a 87 fa b7 a2 df b1 c9 ae aa 3f fb f1 fa 0b 1a 17 2a 41 c8 00 76 db 0c 3f 2f 8f be 4e 77 c6 78 fc fb bf b4 df 17 97 e3 5f 49 a1 c1 ff 00 e5 cd 11 f9 1f f8 ea a0 4e fb 83 f2 31 c5 9f f8 59 ea 7f bd 51 20 3d 21 b1 32 2e fb 90 10 50 04 5f 63 bf db 73 7c 56 7f 88 af 13 f2 e3 95 22 c6 5c 07 6e f5 d4 3c f9 ef 7b 9e fb 57 7a eb a7 c3 aa 33 f2 73 96 07 a8 63 fd 07 d3 60 ae 4e 76 b5 53 6e 7d c0 27 3f e7 c3 19 46 3c 97 55 63 85 6d c6 4e 36 f6 ed dc 8f 80 70 3d f3 c2 d7 e1 be ba 03 ca 2e 58 46 1b 24 68 6d 34 48 c9 5c 7f dd 74 d9 ef 93 f3 b6 fd 81 c6 0e 78 61 26 a8 32 14 31 90 02 9c 36 70 30 33 fc 40 fe 80 f6 c7 7d c9 ce 32 9e a7 22 8d 53 52 ec 48 cd c9 04 0a b1 73 b6 f4 0d fe df 3b 00 38 bb b0 a1 67 c5 c4 1b 2f fc 24 0c bd 5b 06 51 0c
              Data Ascii: Nz?*Av?/Nwx_IN1YQ =!2.P_cs|V"\n<{Wz3sc`NvSn}'?F<UcmN6p=.XF$hm4H\txa&216p03@}2"SRHs;8g/$[Q
              2024-06-23 22:30:29 UTC4096INData Raw: 97 bf b8 ed db 3c 37 71 f2 9a dd 63 b7 45 5b 74 a9 49 a5 91 15 c2 40 ca d1 11 d3 92 aa c3 dc 63 a7 6c f7 1e c0 e4 37 62 e7 3d 8f 55 55 09 68 2a e1 8a a8 9e a8 e0 91 96 39 1a 31 9c f4 28 20 1c 6e 46 33 bf e9 c4 f6 e7 ad 64 ab a1 4a 51 39 75 db ab a9 b3 d2 33 b0 03 27 a7 b6 f8 c0 d8 76 e1 db 0e 64 86 25 55 90 54 75 77 bd 9b 1b 75 0b fb 90 6b b9 ae dc 7e 95 83 11 d6 94 cb 41 4d 11 b6 db ef de fe 41 db be dc 69 ab 6e f4 16 ba 86 8e 98 15 fa 40 d3 52 e4 12 44 91 86 f2 fd b2 0a 36 18 1c 6c 70 77 23 81 fd 34 95 97 7b 80 6a 89 dd d2 7c cb 53 2c c7 a8 46 aa dd 47 a5 4f f1 39 03 00 0c e7 38 ec 72 7e 67 f3 2a 6b a4 69 5b 1d 64 f7 3d d4 90 42 ec 7b b7 6e ff 00 e1 c6 e6 8a 9a 1a 75 59 14 74 bb 48 a0 bf b0 8c ec cb 82 40 c3 0d b3 df e3 ef da 5c fe a5 2c 2c 00 a4 a9 da
              Data Ascii: <7qcE[tI@cl7b=UUh*91( nF3dJQ9u3'vd%UTuwuk~AMAin@RD6lpw#4{j|S,FGO98r~g*ki[d=B{nuYtH@\,,
              2024-06-23 22:30:29 UTC4096INData Raw: f0 3a 7b 01 ec 48 f7 cf e5 c0 c6 8a 01 94 c8 39 20 02 71 b9 fb ef 81 dc 7e bb 6e 3d e6 90 80 81 10 e7 d1 80 a0 b1 c0 18 c6 df 3f 3f fb f1 2b 16 6c 88 e5 86 75 9d d1 90 a3 95 5b 3d 8a b1 14 48 1b d6 fb fd 2c 0e e2 b5 9c 6c 59 69 16 35 52 6e c8 15 43 6e d5 57 b9 fa 7d 77 e0 bd 36 27 a2 6f ef 75 c6 48 db b6 54 e0 7b f6 3e e3 f4 e2 01 a7 26 34 d7 2a 9a 77 ca 82 cf 85 c9 f5 10 7e 0e 7f c3 f3 3f 13 6b 44 9e 75 be 3c b7 56 53 04 7b 83 8c 1f eb ef db e7 6e 20 57 68 9e d7 7a 5a 90 40 86 47 4d fb 6e 4e 37 ef 8f d3 ed 9d f7 e2 ed e6 2c d9 a3 87 95 b9 82 1f 72 13 8f 1c fd 8e d2 2a 02 58 83 b6 f7 67 e7 f7 e1 1f 4f 8d 4f f8 86 03 d7 53 a9 28 2b bb 25 d5 03 f4 ed ff 00 c7 04 c9 58 3a 64 03 95 2a df d7 7f b6 36 1b e7 dc 1e dc 79 ca 3a d6 39 17 fb 8c 37 cf b1 ef db e7 23
              Data Ascii: :{H9 q~n=??+lu[=H,lYi5RnCnW}w6'ouHT{>&4*w~?kDu<VS{n WhzZ@GMnN7,r*XgOOS(+%X:d*6y:97#
              2024-06-23 22:30:29 UTC4096INData Raw: 62 8e 01 c8 e2 e2 c4 c6 d4 74 2d 47 03 4d cb 46 d4 30 32 26 30 c1 97 e9 00 b0 c7 20 ff 00 97 38 2c 45 a0 00 03 5b 9d c5 59 1c 50 da c6 26 8b cd 8d a9 73 86 06 66 46 99 aa c3 80 a7 54 d0 bd 70 d8 79 13 c4 53 fe 3f 11 02 75 07 94 f5 7a 84 bf b4 9a e9 3b 5f 4b b0 51 52 51 ab a5 2d 34 34 f1 b9 39 8e 08 d6 25 c8 fe f7 4a 80 a3 3b 03 8f 63 b7 bf 1f c6 a7 ea 72 ec 4e e4 91 b7 61 b1 c6 72 3d f7 ed f6 27 b7 19 e4 03 dc 67 8f e7 40 c9 fb fb 7b 7e 9c 3a 49 a6 ab 52 28 8d 62 1f a0 05 0a aa 49 07 f4 8f 17 d8 0a df fa 9a eb d6 92 cb 16 2c cd fa 99 89 24 8a 02 ac fd bc f1 e2 63 1d 23 21 7a 4e 36 f7 f9 1f cb 07 8f ea e0 11 b1 c0 f8 fb 7f cb 8f 52 b9 c0 1b 63 6f 9f 8c 71 e6 eb e5 a9 66 38 03 be 76 ff 00 3e ff 00 6e 3c be 32 63 83 2f 48 55 84 0b 27 65 f6 80 6f 7e e2 f7 f1
              Data Ascii: bt-GMF02&0 8,E[YP&sfFTpyS?uz;_KQRQ-449%J;crNar='g@{~:IR(bI,$c#!zN6Rcoqf8v>n<2c/HU'eo~
              2024-06-23 22:30:29 UTC4096INData Raw: be 97 91 85 2a 41 0e 46 5a 22 da 4a f0 3e 3c 4a d4 3b 9c 85 57 20 fc 2a b7 7b e1 9f 45 fc 1a e6 cd 43 32 08 72 63 c7 d3 fd 56 50 51 a6 49 e5 20 91 b0 8f 1c b8 06 af f5 ba 0b 06 eb cf 52 fe 29 3f 13 6e 42 f8 7a 17 bd 31 6b bc 2e b6 e6 45 24 12 c5 05 8a c8 52 ae 96 86 e0 51 5a 01 75 ac 46 31 c1 17 af a9 ba 7a d8 e3 a3 62 d9 14 0f a9 7c 5c f3 47 c5 0e a5 d4 37 9e 60 f3 06 aa c1 a0 6d 64 cf 7d a2 a4 a8 14 b4 22 9a 3f 31 e9 6c f6 aa 35 04 49 31 c8 12 d5 20 33 ba 82 ad 21 04 71 50 33 5e ef da 82 e4 b6 ba 39 ab ee 7a 8e f6 cb 25 75 4c d3 4f 55 3a 44 e5 7c da 8a 9a 89 1d a5 f3 18 7f 0b bb 12 37 1c 33 3a 5f 97 37 b8 6d 34 b4 d4 72 18 5e 30 a1 a2 9a 72 52 49 58 7a a4 99 1e 37 f3 0e 4e 43 1d c0 1c 51 dc d1 99 9b cc 10 7a 32 3c b8 98 4d b4 78 d8 84 82 ca 48 05 e5 27
              Data Ascii: *AFZ"J><J;W *{EC2rcVPQI R)?nBz1k.E$RQZuF1zb|\G7`md}"?1l5I1 3!qP3^9z%uLOU:D|73:_7m4r^0rRIXz7NCQz2<MxH'
              2024-06-23 22:30:29 UTC4096INData Raw: ba 7b 97 7c ad b5 58 2b 45 74 89 5b a8 2b 84 95 d7 09 e7 6f f7 c2 df 4f 0c 0c 2a 64 12 12 0b c7 26 3c c0 ca 32 14 13 59 61 c1 a8 e1 c1 95 a5 aa 46 d1 4a d1 b4 99 6f 32 c2 e5 50 ab 1f 56 77 22 42 87 fe 81 5d 40 50 1e 09 2c 95 4c c4 2a 3d 3d 89 ea dc 29 2c 3b 1a dc 9e ff 00 5a 1b fd bd f5 8d 83 99 fc d2 14 d5 9a e6 be 0d 3b a5 ed a1 aa 29 b4 c5 0c 86 3a 0b 6c 64 67 a5 d4 04 7a b7 2b 85 ea a8 28 3a b2 44 60 91 c6 7c 56 1d 11 a1 f4 a0 9f 50 5c 69 ed b4 7a 9e dd 51 68 a5 a5 95 84 72 49 69 f3 12 6a ab 8d 4c 43 aa 75 a7 96 48 20 86 26 44 3e 63 3b f4 31 e8 cf 05 fd 27 e1 fb 99 1f ea fa e7 ce 8e 7c 5d 2a 2c ba 62 cd 4b 49 51 6e b1 5d 66 fd 9d 59 ab ea e7 91 4d 3d 30 b5 44 df 58 94 a3 72 17 c9 33 4e 3d 28 8d 86 60 00 d4 1c a2 bd f3 a7 52 cf aa f5 84 b2 58 74 ad 34
              Data Ascii: {|X+Et[+oO*d&<2YaFJo2PVw"B]@P,L*==),;Z;):ldgz+(:D`|VP\izQhrIijLCuH &D>c;1'|]*,bKIQn]fYM=0DXr3N=(`RXt4


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              121192.168.2.649860162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC368OUTGET /bvGPBnDF/IMG-20230124-WA0053.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 13863
              Connection: close
              Last-Modified: Tue, 24 Jan 2023 12:50:02 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 66 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e5 6a b3 b6 7b 99 d4 d4 85 ba 80 de ee 74 1c 2d 30
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||f"1j{t-0
              2024-06-23 22:30:29 UTC4096INData Raw: c0 af 96 66 68 2f ae 92 91 cc ee 27 fa bb d3 71 6c 36 ad 87 af 0b ae 4d 2a ff 00 53 1c e0 1d 2a 6a d5 c7 ca ce 41 26 3b 16 62 49 d9 98 d6 8a c3 98 ec 59 89 96 b6 84 f8 8a 4c e6 8b ad 99 76 4a 80 4f b0 99 5e a3 5a f4 0f 72 dc bb 6f 3b d9 eb c4 c0 aa e5 e1 70 3d 16 d1 fd 8c 61 7d b5 e9 ec 6f a1 1b 99 38 d6 70 d2 b7 5f 43 2f c7 d0 ec 77 3d 1f 39 ea 22 b7 a0 d9 50 3d e8 6c 81 05 98 f6 00 d4 8d 2c 5f 78 4c bd 39 24 c9 77 ad b4 26 4e 65 dc 81 04 eb 50 dd 93 70 61 be 88 9f 00 f5 e4 c5 a9 95 ba 4d ca ed b7 1e b5 eb e4 7d 82 22 80 d5 57 60 3f 89 41 3f 79 91 f3 af 15 e8 cc 8a f5 d1 98 76 9c 5c 81 62 fb 18 b7 53 7d 69 6d 43 a6 1d 8f de 0f 78 cf 34 3a 12 fc 44 b1 b6 44 7f 4d a8 85 04 75 3f db 91 48 d0 ea 0c 14 51 e2 53 88 19 92 aa d3 93 4f 56 c6 5c 74 f8 2c 01 20 6f
              Data Ascii: fh/'ql6M*S*jA&;bIYLvJO^Zro;p=a}o8p_C/w=9"P=l,_xL9$w&NePpaM}"W`?A?yv\bS}imCx4:DDMu?HQSOV\t, o
              2024-06-23 22:30:29 UTC4096INData Raw: b4 3a d3 79 28 39 72 43 a7 21 a1 32 e4 5f 89 65 2f 23 23 23 59 ac d6 6b 35 9a cd 45 0a 91 8c ae cf bb a9 7e 67 dc 52 6d ef e6 47 16 9c 61 38 df 76 62 2b c5 c2 36 ec 54 e0 d6 d3 27 3b 34 b7 16 22 1c 49 76 d1 64 61 67 18 b9 dd da eb 99 0a 94 d4 6a 41 d4 bd d7 32 4b 38 d4 db 91 39 75 25 be 70 f3 2c a5 e4 62 ff 00 c5 72 f9 34 22 ff 00 8c 5d 8b 8d 67 0f 32 ca 5e 57 f9 4a 96 f1 4b b0 d2 d5 68 89 37 7f 82 70 f2 5b aa 1c 26 97 22 0a f2 48 6a 8e ad 3b 8e 9e 99 35 6b 8a 9c a5 d0 e1 ca f6 b1 c1 9f 61 d3 92 76 b0 e9 4d 74 15 19 be 82 a7 26 ed 61 d2 d3 4a ef 9d ff 00 18 ad d6 52 f2 b1 fe 33 a8 96 98 be b1 21 0d 35 91 08 b4 aa 96 bf 0f fe 22 fe ba 9b 14 bf b2 3f b2 74 e6 ea bd ba 97 5a ed da 25 ac a3 cd 8f 69 cf fe 25 df 01 fe c5 e6 a7 ff 00 12 1a 92 a9 a8 a8 df f1 0f
              Data Ascii: :y(9rC!2_e/###Yk5E~gRmGa8vb+6T';4"IvdagjA2K89u%p,br4"]g2^WJKh7p[&"Hj;5kavMt&aJR3!5"?tZ%i%
              2024-06-23 22:30:29 UTC1955INData Raw: f3 74 ef 75 f4 b1 0b 40 8f 6b 04 f2 97 bc 19 86 02 31 12 71 c3 07 1f 98 bd 05 f6 22 11 03 d8 fc 1c fc 53 81 b9 c0 cb 19 cc eb cf 1b a1 3d 11 df 7d 4d aa 4e df 89 a6 29 70 fa fb 7c 57 9c 58 c0 97 a1 6e f2 1f cc f5 78 fe 6d ad 01 8b e5 01 82 3e 5f 53 2a 10 39 0c 4f 0a dd 2c eb 08 cf 10 84 2f 46 36 c3 4a e0 0f 66 f2 cf fd 88 1d f1 d0 83 2f b2 5b 0f 0d ce 1f 87 fd 7f 09 cf 59 c2 4d 74 17 6e d9 e8 0f f7 1a 6f 4d 93 1a d0 19 2b c7 f1 2e 0d a1 bd 30 3c 45 f0 ea 27 f5 37 a7 f4 35 6d 04 8e 9b 0e 19 09 f9 99 40 54 c8 e5 c1 a0 46 5c f2 ad 66 9d 5b 8a 19 d0 3b ab fc c2 b9 b7 7e 8d ab 64 2d e1 b5 cd f0 bf cf 35 c2 71 cf 41 3d f6 71 23 24 11 57 5a 38 fb b6 43 39 3d 91 6c 2e 0e 48 9f a0 0d 7a 36 49 3c 6c 0f be d0 5a 64 f0 93 7a c1 4b 2b 29 f4 10 61 3c c1 be 0e 93 51 70
              Data Ascii: tu@k1q"S=}MN)p|WXnxm>_S*9O,/F6Jf/[YMtnoM+.0<E'75m@TF\f[;~d-5qA=q#$WZ8C9=l.Hz6I<lZdzK+)a<Qp


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              122192.168.2.649861162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC610OUTGET /x1mY0VSq/kbr-legend-guin.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 126837
              Connection: close
              Last-Modified: Wed, 06 Apr 2022 01:36:10 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e9 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
              Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
              2024-06-23 22:30:29 UTC4096INData Raw: 99 89 1c 8d 3a 59 d8 74 74 46 73 d8 51 bc 6a ce 09 c4 d9 7a 06 ac 14 43 65 2f 77 99 dc c7 85 a0 a1 26 ac 84 16 a8 53 4e 6b 97 d8 ad cb b8 f5 7e 72 ad de 0e 06 8e 24 26 64 87 a3 39 6c 7a 54 1a 67 af a4 93 6f 21 f2 5f 2e fd 2b d2 93 61 e9 58 0f 47 af 0a 6b 7a 9e b4 ed 9e 9d 66 91 b0 d6 1d f7 0f 35 dc ab 60 ef d1 cd 31 0b 98 27 5f 18 e3 71 6a e7 94 7e 3e cf 55 a0 38 3e 45 5c c9 45 64 93 54 f5 53 b5 24 8d 49 25 cb 7e 52 7b b9 24 9f 94 0e 7e c5 51 1e 8b 20 c9 e9 af 77 8f 96 16 3d 3c dc a5 3d 73 cc 45 b1 b9 01 5e c1 97 9b 38 ea 78 ed 98 79 9a d0 c9 54 e8 d0 eb b3 74 f7 f3 5c d9 e1 47 68 f3 ad 1a 17 1a 0b 76 49 d9 ce 31 59 9c fb e3 b5 fc 87 e8 7c 97 c9 5c ba e5 ad 10 7e 6f d5 df 76 f4 c9 33 22 ad 9e 4e a3 0a d6 63 1e eb 37 03 b6 1b 8d e9 6a 55 a0 3b 79 50 1d c4
              Data Ascii: :YttFsQjzCe/w&SNk~r$&d9lzTgo!_.+aXGkzf5`1'_qj~>U8>E\EdTS$I%~R{$~Q w=<=sE^8xyTt\GhvI1Y|\~ov3"Nc7jU;yP
              2024-06-23 22:30:29 UTC4096INData Raw: 7d 38 b8 bb ad ab 44 d5 11 c5 b1 89 25 05 4f ab 76 aa 35 91 10 8e 49 c2 5b 05 58 7f b7 f9 88 b7 5c db 56 ab e7 36 67 1d b3 9c 87 44 43 89 e5 e8 5b b3 f4 04 bf 43 c5 6a 2a f1 ad a6 66 9e 8e 18 46 a7 42 e0 fa 9a e3 95 35 78 ed 3c ef 53 56 e9 75 df 67 3a 97 e8 bc 64 c5 67 74 60 b4 ea 81 93 a9 37 91 ea aa 8a 70 66 ad fa 14 30 20 b1 4a d1 93 6c 2c 88 ba 6e a3 d7 4e 15 37 46 da 74 5e 38 fa f3 ce cf 14 6f 53 c7 97 62 d8 5e fa ee d0 38 b4 90 c3 ba 26 5f 42 95 6a f0 15 93 29 4f 03 87 70 b2 ad c1 84 15 6c 94 4b 6b 8c 5a 2e be 73 f7 1f 37 4b 68 ed e4 bc f1 35 d4 37 b2 60 3a 0e 5d d7 8e 77 68 5b 9f e2 2e 1d 2c c5 06 04 85 30 5d e7 cb e4 e5 b9 8f 76 8f c1 e9 64 de a7 cf cf c9 aa df c6 f7 c2 fa 1d 7a 27 a4 f2 ed 33 8a 45 5a 44 61 eb d3 51 ba ff 00 c5 f4 1d 4e a1 6d 1a
              Data Ascii: }8D%Ov5I[X\V6gDC[Cj*fFB5x<SVug:dgt`7pf0 Jl,nN7Ft^8oSb^8&_Bj)OplKkZ.s7Kh57`:]wh[.,0]vdz'3EZDaQNm
              2024-06-23 22:30:29 UTC4096INData Raw: 39 45 9f cc 3e ec 64 cd 0b aa 5c 8e 4b 6a 5c aa 9c a2 82 0e 0c 0f 0e 9d 5a e2 f6 e5 45 b2 d4 ce 76 9a 5c 98 b0 9e b0 e4 af 49 2a c6 75 5b ea 76 b5 c6 2e 15 30 c5 76 2f f3 bf d0 f3 b5 83 85 0a 5b 54 39 b8 98 cd 21 e2 ae 4a 40 d8 15 69 20 34 c4 b6 6e 36 26 a1 b8 28 6b a3 5d a2 86 25 d3 ab be 8c c2 9a 05 f4 64 94 fc b6 97 e3 71 e9 f1 82 e5 28 8e db c0 ed e7 fd fc 16 a5 a5 7e 7b dd 55 bc f7 d0 33 bd 5c 81 6e e6 f4 d7 30 b3 bf 23 d2 39 02 4c a8 54 d8 c2 de 0c f5 5d bd 76 60 c8 09 6b 0a 61 b3 37 cf 52 83 a4 78 f2 99 bc 48 93 a5 45 2a d6 b7 e9 fc 92 e4 b8 3b b3 71 b9 be 0d d5 9f 4b 6c 74 e1 69 59 d2 8e 5b 45 aa 8c 8c 18 07 3c 6f 95 6d dd a6 5c 60 2e 81 20 6d 43 68 59 32 55 15 80 63 66 6d 1f a3 c8 9e fc cb 20 53 01 66 b5 48 bb a5 47 ce e6 f5 e1 f4 b9 87 73 16 9f
              Data Ascii: 9E>d\Kj\ZEv\I*u[v.0v/[T9!J@i 4n6&(k]%dq(~{U3\n0#9LT]v`ka7RxHE*;qKltiY[E<om\`. mChY2Ucfm SfHGs
              2024-06-23 22:30:29 UTC4096INData Raw: ae dc e7 a3 94 cb 92 a1 ed d7 e9 b7 c7 1c b3 ff 00 68 10 ef 67 34 e0 7c 46 63 17 83 26 3f f4 ea 1e 3c 67 2b 0f 7e 49 0e 1b 72 dc 87 59 f1 b9 3c b0 6b 92 95 cc 56 38 d0 e2 98 c9 d4 6c 65 f6 b2 f8 dc 44 31 57 29 4f ff 00 96 7e a3 43 c9 82 fd 32 0f 8e 5f a8 74 e0 5b 7c 13 b1 27 93 34 f1 f9 41 56 ab e2 8e 65 b2 77 fd a4 96 be 34 ba ad 7a 41 93 45 41 b4 d8 ca 1d 2a e5 00 e4 3f b2 ea d6 1f 4e cf f2 ff 00 30 2e fb bb ed d0 a0 8c c8 d2 fb 03 1f 72 01 c1 e2 a5 f1 36 82 34 3f 96 a9 3a 92 2f fc 91 fb a3 08 c4 cd 6b 1a c6 1d 3b 44 c2 d8 8c 3c 8d 4c 9e 37 84 da 71 e7 18 78 4c bc 44 45 31 81 a6 b3 70 60 ce 51 ca 71 9b f1 af c1 2b 92 9e 0e de 12 e4 b2 3c 93 08 2c 4b f2 68 4a d7 1e c1 e1 0d 74 fc 7e d3 63 b2 dc bf 1a 53 5c c1 4c 9f 4c 60 cb 25 9f cd 55 f7 b4 71 18 b8 57
              Data Ascii: hg4|Fc&?<g+~IrY<kV8leD1W)O~C2_t[|'4AVew4zAEA*?N0.r64?:/k;D<L7qxLDE1p`Qq+<,KhJt~cS\LL`%UqW
              2024-06-23 22:30:29 UTC4096INData Raw: 4d 35 be b3 1c f6 cf eb fa 6d 2d 8d 18 8c 11 dd ca 7b cc be b4 e4 0b 58 0e 9c 6e cf a5 f9 58 8a 9f c9 66 dc 00 86 f2 05 bc 81 23 62 f1 a3 d5 51 6f 13 6f e4 2f dc 0f f0 a2 47 94 3c 71 5f ff 00 4f f0 99 45 d0 dd 0d fe 00 4f 9c 46 2c 58 ea 15 ac 7d 73 18 37 90 09 18 c7 29 4e c0 9e 2e 48 3f 66 6e cc 02 1a 84 70 d9 8f a9 8c f5 46 71 e4 70 d5 4c 42 e2 2e 57 54 64 4f 77 ef e3 52 13 bd 23 2a 11 94 83 97 c7 f8 d5 ba 91 d9 ab c1 94 e1 af 47 f4 92 74 ce a3 25 22 e9 07 cd 6a 58 ee 05 9d c8 ac 8e 3e c6 06 ef 93 6b 7f 12 75 fa 62 fb 69 cd 87 1e 47 95 73 52 77 db d0 3f 9c 0d f9 c9 89 41 b6 da eb 37 c8 15 e1 7a 53 94 a1 2d 0a 02 68 b1 bf 91 63 eb 39 e8 41 f6 d4 1f 75 de 29 a3 a5 a5 ff 00 bf f8 f4 65 04 37 55 1e 3e e3 9b 64 1e 34 f8 a5 97 a0 7e 44 0f 6b 76 bd b7 c7 bd ba
              Data Ascii: M5m-{XnXf#bQoo/G<q_OEOF,X}s7)N.H?fnpFqpLB.WTdOwR#*Gt%"jX>kubiGsRw?A7zS-hc9Au)e7U>d4~Dkv
              2024-06-23 22:30:29 UTC4096INData Raw: 4e c9 f0 b8 30 e1 c5 ce 32 1b 51 1f 67 11 9a 79 38 59 88 5c a4 f3 cf 8f f1 f3 f2 2c 86 50 14 b8 96 2f 3d 92 16 54 b7 8f f7 63 7f 84 47 b0 d1 6c 66 20 f9 b4 03 b6 16 51 34 4c c5 8a 97 a6 97 55 08 28 41 0c 48 60 50 0a 10 10 41 a5 af da 49 34 1b 27 77 eb 79 9c b3 b8 ee 2a d6 88 19 56 c8 77 41 78 99 8e 27 0c dd d7 13 a7 ef 32 d7 da 1e d3 8e 63 83 c9 6e 72 ce 30 3c 45 ec 55 06 ab 1e 9d 97 89 f2 65 10 98 71 65 17 43 52 8f 68 ce 3d 25 5e 6d b0 ca 54 e5 4e 71 98 73 50 ed 4c d1 4c 17 9b e1 f8 8b 78 ec 96 8f 14 a9 44 a7 8d 0b 55 5e d1 ef 89 a8 d5 77 f0 51 94 b7 28 34 8c f5 f2 05 e3 b8 b2 e6 09 7c b6 6e c2 2c ce e5 99 ec 46 bc 30 58 73 72 1b 42 ad 0a c1 bd 54 56 02 18 d8 c7 10 51 f7 43 fa 51 08 ac d7 7a d3 6f cc 44 a0 34 31 21 89 0c 28 55 d4 04 d1 fd ce b9 3e 4f db
              Data Ascii: N02Qgy8Y\,P/=TcGlf Q4LU(AH`PAI4'wy*VwAx'2cnr0<EUeqeCRh=%^mTNqsPLLxDU^wQ(4|n,F0XsrBTVQCQzoD41!(U>O
              2024-06-23 22:30:29 UTC4096INData Raw: b6 bb 26 75 d9 76 5d 94 36 49 54 0c 6a c7 27 3d db 21 35 4b b6 de 87 fa 6a c6 b3 f1 64 9f c8 52 69 3c 93 ba da da da df a3 4b 4a 24 da 79 2e c8 8d f3 e8 23 f4 4d 28 cd 62 e3 f7 95 fe e5 09 f5 79 91 e7 e8 37 f9 ca 37 f0 c4 fd 10 8b 17 5e 58 fa ef d3 7f b9 d3 7a 6b 68 03 f1 c7 b2 da da da 67 5b 5d 97 64 d2 5d 94 76 47 ac 18 d6 8b 1b e6 fc fb db b0 6f e0 ab 07 29 a6 56 8c 4c 74 69 76 52 9e c6 f2 4e eb 6b 6b 6b 7e bb 51 2a db 29 ba 68 a9 36 bd 07 2d 4b 1c 4e 93 b0 27 8b fe c0 8d dd f2 05 db 4d fe e6 9e 97 7f f7 47 0d bc 20 d1 5b 5b f4 da da da da da 67 5b 50 67 23 86 0d 5d a4 44 43 74 8f 97 b1 1b f9 a4 2d 00 73 32 2c d3 ba 77 f8 77 5b 5b 5b 5b f4 da da da 77 4d 27 4c dd 93 47 4a 7e 8c fa 71 4f 6d 5a eb 3c 08 05 ad 2f ca 80 51 ad 44 4c 49 ed 11 f7 2d ad fa 3f
              Data Ascii: &uv]6ITj'=!5KjdRi<KJ$y.#M(by77^Xzkhg[]d]vGo)VLtivRNkkk~Q*)h6-KN'MG [[g[Pg#]DCt-s2,ww[[[[wM'LGJ~qOmZ</QDLI-?
              2024-06-23 22:30:29 UTC4096INData Raw: 33 07 d4 e1 92 54 88 6a 54 9d 1e 51 3f f4 2f 8d 13 c8 9b 12 2c f1 3e cc b8 54 d1 aa c1 e9 92 5c 7c 1c ac 89 76 69 b3 3c 33 21 91 64 8f 46 49 a8 ab 67 d5 75 51 bf 89 a8 d5 36 49 b9 92 83 38 11 c5 68 c5 f1 e8 42 f7 d9 8e 22 42 20 41 90 31 b3 09 8c c9 03 21 96 5f a2 72 7e 22 3e 4f a8 9a 68 38 c7 e4 3e de c8 ad ac b3 91 cc 72 25 3f ec c9 99 df 43 76 7d 3e 3f 2b 66 17 79 04 49 76 64 ea 36 2b 6c 5e 0c 9d 0d f6 63 9a 68 d4 60 53 8d 99 b0 b4 c9 42 84 84 51 8b 56 f1 46 8d 5e b2 6c d5 e4 72 f2 64 22 25 66 45 4c 83 3f 64 58 bd cc b2 02 22 c8 91 20 40 c3 23 0b b4 49 72 46 48 99 b1 77 63 d3 f2 f0 43 4f 1c 65 16 fd 5a 45 fe 8e 49 0a 48 75 44 99 63 63 91 64 bb 46 4e 98 ad b3 14 d6 38 9f 4f 97 39 0b a2 43 5c a1 42 c7 54 57 44 e3 68 64 32 d4 8b e5 1e 8d 46 15 2f 06 78 71
              Data Ascii: 3TjTQ?/,>T\|vi<3!dFIguQ6I8hB"B A1!_r~">Oh8>r%?Cv}>?+fyIvd6+l^ch`SBQVF^lrd"%fEL?dX" @#IrFHwcCOeZEIHuDccdFN8O9C\BTWDhd2F/xq
              2024-06-23 22:30:29 UTC4096INData Raw: 65 12 63 d9 c8 e4 5e cc 72 39 11 91 99 9f b3 47 8b 8a e4 26 5e f2 24 45 0b 69 09 0b d8 f6 bf cf 7b 22 72 ec 8a b3 1c 79 3a 3e b1 f1 46 5e d9 42 64 d8 8c 64 44 e8 94 c7 22 c6 3d ac e4 4a 45 8e 47 a8 49 d8 ba 66 0c ff 00 1a 22 ed 6c b7 90 96 ec 4b da f6 af cf 5b 36 3e e4 63 54 69 f1 d4 79 1f 5a 95 b3 22 ef 6f 51 c4 f5 ac c7 d9 8a 3b 50 f6 6f 66 38 95 b4 86 f7 64 62 69 b0 fe c5 d7 5b 2d 9e cb f0 bf 75 7e 59 91 46 25 6d 1c 6b 19 f5 78 f6 4e 3d 94 7f 22 38 8d 3e 94 8e 3e 3b 39 16 37 bb 19 21 b2 6f 6a db 8d 98 70 77 66 3f 8a 17 62 10 ff 00 23 ff 00 a4 c9 08 c7 d7 66 29 7a 91 a3 eb 90 a2 71 28 c7 81 64 7d 18 74 ea 1e 44 f8 9e a0 e4 5a 15 9d 95 bb 24 48 68 a2 85 02 18 85 d1 16 26 2d a4 cf d0 bf ea 25 ef 51 24 86 84 88 1a 6f 07 d6 95 b2 70 38 10 84 31 f8 1e 78 af
              Data Ascii: ec^r9G&^$Ei{"ry:>F^BddD"=JEGIf"lK[6>cTiyZ"oQ;Pof8dbi[-u~YF%mkxN="8>>;97!ojpwf?b#f)zq(d}tDZ$Hh&-%Q$op81x


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              123192.168.2.649863162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /7Qkm4yz/IMG-20230913-WA0041.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 25121
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 01 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 8f 59 8a 22 d7 31 48 5c 8c 49 55 2a fd 31 ce 86
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1Y"1H\IU*1
              2024-06-23 22:30:30 UTC4096INData Raw: 76 f8 1e 5c b8 4c c2 ba 96 9c 77 ca 2a e5 d4 af 54 38 42 b4 77 0e c8 86 68 8b 04 c2 55 e0 5a cf 11 ec 57 f7 9e 3e 34 20 7f f9 74 3e 33 02 8c ba 12 6f 2d d1 60 2a 5d a3 0d a2 23 74 6e 64 c2 29 8e 67 54 04 1e 1a 5f f5 29 73 21 a8 1b 4f 63 66 60 ba a1 5e bd 39 ef 0f fb 09 96 e5 14 a4 3a ce de 67 f3 ef 8e 4a c6 9d 82 0b b0 02 16 04 64 63 c0 34 a2 9c 38 ad 78 8e fb e3 84 42 f1 f8 c7 10 6c 2c b4 2e 0e 98 1d 3e 2b 40 16 ff 00 4a 63 45 4e 7a 76 6c 83 48 b2 2f 77 78 43 a6 52 be 1d 81 35 48 dc 65 33 6a 95 d3 51 9b 4a 55 e6 b5 46 20 d0 7f 3f a3 84 cb 33 02 37 69 37 be 0e f1 b4 42 c3 94 c6 4d a7 02 2e f9 4b 52 b5 52 a0 0e 39 84 6b b5 53 00 66 2e b0 b6 4a 45 2d 65 a9 c0 25 58 11 d4 19 0f 03 94 c4 21 42 68 2e 98 54 54 70 10 82 eb 47 77 d9 1b 53 62 c0 45 96 4a 9c c9 c2
              Data Ascii: v\Lw*T8BwhUZW>4 t>3o-`*]#tnd)gT_)s!Ocf`^9:gJdc48xBl,.>+@JcENzvlH/wxCR5He3jQJUF ?37i7BM.KRR9kSf.JE-e%X!Bh.TTpGwSbEJ
              2024-06-23 22:30:30 UTC4096INData Raw: 92 35 44 51 6b 4b 73 d7 aa aa ae cc fa ab bc 10 b6 95 46 71 ee 03 55 97 78 d1 3f 19 87 67 59 0f 86 49 b5 91 e5 ee 19 74 51 bf dd 03 2e 8a 42 c7 7b a0 51 5d e2 ae 1e 28 cb 95 28 02 ab da 29 50 9a 4a 91 bc 2d 34 d9 45 97 35 79 f7 76 51 44 f7 19 da 5c 3d d4 d7 db f9 7e 68 8a ae d5 f6 4c fc 5b 3b 38 fd d2 35 55 5a a3 29 d3 65 bb 2a 85 a0 5c 74 53 4d 78 a0 c9 a1 19 fe 01 f3 45 8f 76 6e 72 6b 58 19 90 1e 6b 53 96 68 46 fe b4 5b b6 d1 3e 66 b7 26 8a ae 55 fc b6 43 11 90 e5 a0 15 2b 0d 87 0e 6d d4 c8 e8 b1 23 76 18 29 96 69 d4 08 b9 51 35 8e 76 82 a9 98 53 ef 64 a6 68 63 e8 3a 2c 3f b4 6e bd de 68 1a c4 7f 08 59 f2 5d a9 5d cb 2b f1 6c ec ff 00 d9 23 d9 5a 29 a9 62 1b 28 b2 e7 a0 53 62 6a 7f 40 8d 5e 6a f4 02 08 78 a8 ed ea 8b a8 2a 8c 8f 90 da 34 43 0b 04 6c e3
              Data Ascii: 5DQkKsFqUx?gYItQ.B{Q](()PJ-4E5yvQD\=~hL[;85UZ)e*\tSMxEvnrkXkShF[>f&UC+m#v)iQ5vSdhc:,?nhY]]+l#Z)b(Sbj@^jx*4Cl
              2024-06-23 22:30:30 UTC4096INData Raw: 1c b3 41 d6 a2 e4 15 ca bb 60 3c 59 f3 4f 6d a4 84 d1 57 34 75 21 4a eb a4 7b 97 67 4b 40 f0 ae 5b e0 39 a7 62 3a 27 4c f2 ae 4c 90 8f aa 66 28 8d 56 3e 7b e0 68 fe 6d 83 6b 76 55 02 8a 71 d8 d7 51 5d b3 9a 05 1d 7e c3 4a e0 95 a3 aa dc b7 e2 52 0a 12 b0 ce b5 e7 c9 3a 77 f5 57 2b 95 55 55 7f 54 4a 9c f0 37 cf 6c 58 39 a4 15 0d 52 60 a7 8c 56 8a aa e5 55 54 4e de 48 66 88 a1 47 61 fb 01 07 2d eb ba a2 98 68 f0 9d af d8 b9 57 bc ae 52 1e 01 e7 b3 05 08 96 7c f4 59 68 3e 89 d3 8d e0 8e 95 ea b1 f0 88 e4 a8 d0 ff 00 90 c3 45 75 47 f9 15 fb 0e fe 9f 64 f3 55 fd 13 bb bf 3d 9d 9c f0 d9 f3 e6 a7 81 d5 de 34 e6 a0 8a c1 fc c5 76 93 c1 78 6f 4f b1 44 7f ca 6a 23 ec fb 9e 5b 06 c2 9d ae c7 69 b0 6a a2 ed 17 35 b4 70 aa 93 b4 8d 38 05 11 25 c6 a5 53 ec 1f b0 15 51
              Data Ascii: A`<YOmW4u!J{gK@[9b:'LLf(V>{hmkvUqQ]~JR:wW+UUTJ7lX9R`VUTNHfGa-hWR|Yh>EuGdU=4vxoODj#[ij5p8%SQ
              2024-06-23 22:30:30 UTC4096INData Raw: ed 4b 45 6f 70 35 31 c4 98 7b c4 7a db fa 62 11 e6 fe e2 a5 73 8a 7e 66 6c b3 01 7b b9 5d b1 3e fc df a8 ca b7 76 28 b9 4a 5c ef 2c dd d1 c3 a8 de d4 0a 83 45 fa 81 2c f3 78 9f 3b 82 d1 28 b2 2c 7d 24 2a e6 ff 00 73 52 82 38 c7 93 e6 24 3f a9 47 c3 12 bb c2 68 99 73 0a 35 ba bf a8 24 7c af ee 0a 72 cc 65 1a 76 db e2 02 91 83 ad dd ea dd 41 9d 71 ec 7e 23 c4 1c a6 5c 37 c4 cc b7 65 f2 c7 93 c3 52 c1 f0 4a c4 d0 c0 d4 0f 78 aa fc a0 25 d8 d5 38 26 9f 98 de 4c 04 a6 18 b9 70 31 29 4e 17 3f f9 85 b3 7d ba f9 25 aa eb e6 ff 00 cc 62 aa 6f 21 1c 98 70 0f 47 b6 18 12 c0 db e8 95 b5 0a d7 a8 30 0e a2 2f fc 23 0b 59 e8 86 ec 12 8e dd e2 39 6a 53 66 a0 18 e2 30 27 a9 c7 44 a6 6c c0 53 87 60 60 b6 05 1b d1 a8 c2 e6 bf b4 f5 24 1f 72 01 a2 d1 8b 78 78 48 b1 8c fd e5
              Data Ascii: KEop51{zbs~fl{]>v(J\,E,x;(,}$*sR8$?Ghs5$|revAq~#\7eRJx%8&Lp1)N?}%bo!pG0/#Y9jSf0'DlS``$rxxH
              2024-06-23 22:30:30 UTC4096INData Raw: 60 86 eb 1d 07 2c b5 9a c2 7b 07 b4 70 b1 cd 9b bd a6 4a a7 a3 31 7d 62 29 fd 9b 6f b0 c5 29 bf 0c bb 0d 82 e5 bb 42 5f 80 19 4f 64 63 e9 16 cb d8 46 76 c6 a5 ec d0 d1 1a 28 4a 0c a9 c5 0c 8f b8 e1 97 31 2d aa 68 fa 8e fa 88 e3 82 2a 50 d1 0b 5f 69 70 0b 13 55 51 48 14 14 c4 85 d7 81 cc cb d9 3b 5a 8c 94 1e 4b dc 69 6b 8a 75 d1 9d 31 60 eb 77 df 77 bb f3 19 ed 6c 11 52 a8 4a 9c 31 59 93 b5 20 3c 05 f2 83 7a 08 95 1c 00 fe ca 46 72 61 39 dc 51 6f 26 78 7f ea 63 45 15 cc a8 c0 1c ae be bc a5 fc 60 a8 ba f1 98 d5 2f 70 7f d3 03 e9 bc 20 7e ae 55 1d a4 0f b2 15 95 34 1e 51 39 20 82 70 01 c1 e1 bc 57 11 6f 1a f3 35 70 e5 6f c2 72 43 c2 19 9d d0 ac 42 40 61 5e b5 29 c0 87 39 81 2c df c7 1f 8a 7b 37 6c 56 c3 c5 eb d4 ae cc 0b 15 fe a1 50 23 1b 8e 91 67 a8 9c 0e
              Data Ascii: `,{pJ1}b)o)B_OdcFv(J1-h*P_ipUQH;ZKiku1`wwlRJ1Y <zFra9Qo&xcE`/p ~U4Q9 pWo5porCB@a^)9,{7lVP#g
              2024-06-23 22:30:30 UTC925INData Raw: 31 68 f3 33 06 33 9c 6c 96 09 79 e4 9b 4a f6 e9 1b 89 05 45 17 95 f3 dc ad 50 e5 75 af dc 20 1b 61 8e 27 38 92 bd e4 44 d0 d3 8c 25 b2 eb da ce c6 55 37 31 51 0c db d0 7f b2 84 70 32 9f 7a 7f c9 50 70 e1 95 40 ed 87 f6 2b 78 ed ca bf 10 4a 51 5c 42 95 7f 51 aa f9 83 25 fe 71 cd f8 9e 51 c8 ad 90 40 5a c4 81 4c 04 74 1e 62 ee 08 e5 1e 62 b7 10 48 99 61 ea 3d 74 bc 5c db dc e3 1a cb f4 ff 00 62 d1 0d 10 ec 22 5c 9f 98 23 20 10 30 35 e6 2b f2 bf dc ba dd af e8 9b 2e 6e 57 d7 c3 8d a4 76 6d 1b 51 86 45 51 1b f2 e3 c9 ed 0a 0d 61 08 cb 05 55 f0 15 51 e6 1c 22 52 23 c3 f6 9c 8a 0a 3d cc e1 70 e5 32 66 36 45 a4 77 28 46 00 07 3f 12 2c 55 cc 11 73 71 5f af 7e e1 7d c6 dd 4c 41 c1 00 2c cc 6b d3 af d4 d9 f0 97 0f 56 fd 7c 54 20 79 38 87 d7 1e 8b 27 89 7e 34 f2 df
              Data Ascii: 1h33lyJEPu a'8D%U71Qp2zPp@+xJQ\BQ%qQ@ZLtbbHa=t\b"\# 05+.nWvmQEQaUQ"R#=p2f6Ew(F?,Usq_~}LA,kV|T y8'~4


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              124192.168.2.649864162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /vdQNnx6/IMG-20230913-WA0040.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 20970
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:46 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9c 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 69 91 df 8f 4b f4 5a 6a f3 5b 27 d1 32 15 eb de 90
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1iKZj['2
              2024-06-23 22:30:30 UTC4096INData Raw: 17 a8 8c 2e d9 8a 68 9c 6d dc b6 4b 38 b0 a1 3f 4a ed 65 3d e1 69 b3 1f 7a b0 93 75 51 e2 90 f3 73 e9 02 8b 81 17 0c d4 d3 10 7a 2d b7 a3 a6 6a 13 ec fc d5 dd e6 99 96 c9 8d ae b0 f3 3e f4 6c 41 75 ef 2d 1a f3 02 2e a4 d8 97 05 f3 f1 c9 ce 09 83 6e 40 d4 0d 1f 4c 26 8b c9 7b 8a 2c ea b2 f0 db 50 ba 07 c8 b9 05 17 55 76 ef 00 a1 74 44 50 58 e9 54 70 a3 90 fb 16 59 07 45 37 01 c9 11 40 79 98 28 4c 78 62 80 10 51 3c db 67 a9 27 a2 bc c9 59 ad c1 3f 26 ad fd e9 93 13 1b 2e 9e f5 1c ff 00 5a 79 ee ec 63 0a 96 e4 be d5 93 a0 d5 1f 8c cb 60 e0 9a 6c 9e 2a 92 6e 33 60 de a8 71 ad 49 36 cb 76 b0 a7 8d b8 e4 1a 68 69 b7 ac 28 f6 40 d5 dc 4f c0 6c f9 20 e8 a2 5c 8d 7c 99 32 3a 9d d3 45 62 f8 12 21 b1 59 78 db 2f 42 c4 61 b5 85 08 d5 65 35 a9 27 9a be a9 86 04 16 05
              Data Ascii: .hmK8?Je=izuQsz-j>lAu-.n@L&{,PUvtDPXTpYE7@y(LxbQ<g'Y?&.Zyc`l*n3`qI6vhi(@Ol \|2:Eb!Yx/Bae5'
              2024-06-23 22:30:30 UTC4096INData Raw: 9b 66 29 c3 de 6f c5 ec 17 f9 98 7c 56 19 28 0b ba 8b 73 98 aa df a8 de b7 fb 85 a6 1e 9e 58 82 6f a9 2c 77 fd cb f7 8a d2 b3 dd ad 14 cf 67 2e 62 5c f4 f7 bd b5 f1 69 7d b2 87 c1 a7 f6 8f 71 86 65 22 26 7a 15 ce 9e b0 32 b0 95 a8 d0 ff 00 48 ff 00 13 f4 b5 1d b8 53 22 fa ca 14 12 88 d3 9f 79 5a bb a7 cb 2b d7 a9 f5 5c 76 85 b7 8d c3 2d 93 59 52 ab da cd f8 96 63 32 4a 54 f4 8a b6 86 a6 97 9b c3 d6 55 61 9b 4e d3 78 41 d3 b4 2b d6 27 3b 19 83 ae 69 70 f4 8a ca dc bd df 6d 7c 4a 5e 92 87 c1 a7 f6 8f 76 ad 2c da 8d 1b a1 8a ee 0d 8d 2d 7c b9 6c e5 b2 bd 30 e9 ac af 86 cb 7d 05 ad 0a 64 3f f3 0b 3f cb af 9c dd 3f 3b 7f 33 2c 5a 64 c5 5b 47 f0 47 3e 11 09 8d 16 30 9d 65 33 28 d5 23 48 71 05 b4 07 49 45 ae bb 7d b5 f1 29 7a 4a 1f 06 9f da 3f c2 73 a7 29 59 9e
              Data Ascii: f)o|V(sXo,wg.b\i}qe"&z2HS"yZ+\v-YRc2JTUaNxA+';ipm|J^v,-|l0}d???;3,Zd[GG>0e3(#HqIE})zJ?s)Y
              2024-06-23 22:30:30 UTC4096INData Raw: fc 59 82 ff 00 76 3a 18 1f 11 44 d7 17 ac e6 9c 7c cc db 43 57 29 1a 67 1e f3 b4 ac 38 86 0b 73 06 5c bb 0e 58 9e 88 fb 25 c4 9f 0a 83 66 7a 5e 03 74 c0 98 2e 20 fc 62 5a a8 f4 10 bc d4 39 cc 53 6e b6 57 62 34 a7 1f 49 7c da d7 45 8e 65 42 ba 7c e7 dc fe bf 11 bc 04 f5 b9 7a 5e 5e d2 8e 0a ac 76 97 5d f6 46 f0 fb e6 56 b1 09 7c 4a 7b d6 f2 d8 19 58 91 e8 8b b1 95 b0 98 e9 42 fb f4 1d 49 65 5e 09 45 ec 45 69 6a ca 54 3a 1a 11 40 68 65 9a 6f 82 72 77 d4 94 ed 94 74 63 d1 7a 0c 7e eb ee 7f 5b 88 74 b0 f2 5c 3d 7b 51 03 cc c4 3b 61 26 63 a6 66 b4 cc a8 70 66 4d c2 28 d6 6e 83 09 a4 3b c9 70 27 e8 65 8e b7 64 5b ba aa d0 85 84 ab cf 28 6c e5 a7 68 96 d0 c7 ca 26 c0 ca c0 ab 20 b5 95 05 54 c3 b4 4b c7 5f ae 8f 43 a7 cf 7d cf e7 71 f8 5c 5d 0c de 67 ec 50 b9 94
              Data Ascii: Yv:D|CW)g8s\X%fz^t. bZ9SnWb4I|EeB|z^^v]FV|J{XBIe^EEijT:@heorwtcz~[t\={Q;a&cfpfM(n;p'ed[(lh& TK_C}q\]gP
              2024-06-23 22:30:30 UTC4096INData Raw: ab 0b 50 5b e6 66 c4 55 7c db 81 41 aa a8 24 ad ab ee 38 6f 94 52 c9 6d 91 ca 96 01 bc 35 08 45 88 73 b2 1e ed 15 f8 97 1f 98 61 ad 2f f1 0a 8b 1a 8e 23 d7 fc 12 57 c4 bf 31 db c4 1a 3e 81 b4 2a db 35 35 95 fa 21 e5 8e 28 49 4e 44 49 58 62 08 13 60 c4 31 eb 31 34 4a 2a bf bc c2 0d 4a c1 7e 82 11 cc be 2b e4 ce 86 22 a0 e1 d3 96 b0 f6 44 b1 13 1c 92 b5 81 93 12 52 d0 07 6f ea 76 56 06 8b 98 23 10 e4 69 8a c3 b0 bc 7b 99 4b dc 7e e9 56 e1 cb 70 4b 58 29 44 76 0a 02 ad fc 46 96 c0 8e 07 a0 85 b4 f2 fa 3e 13 75 05 40 ac 4e 7e 8b 1c 45 68 38 dc 68 60 ab 6c bf a3 46 ad 70 fe 20 34 31 df 11 c7 70 60 56 be 48 ad 96 1c b8 3a 95 56 d1 47 44 c3 f4 c9 94 e5 6c af 6c cc da 53 c3 18 cf 11 ed b0 da 7c aa cf 10 ba 86 53 5e c8 0e 31 00 f9 da 25 d5 a8 0c fd a3 96 6b 81 1d
              Data Ascii: P[fU|A$8oRm5Esa/#W1>*55!(INDIXb`114J*J~+"DRovV#i{K~VpKX)DvF>u@N~Eh8h`lFp 41p`VH:VGDllS|S^1%k
              2024-06-23 22:30:30 UTC870INData Raw: 1c b5 04 ce d5 fd 71 2a 07 a9 4a b7 12 a2 da 79 1e 65 f6 4d 82 9f 92 61 21 db 6c c6 c1 75 2e 9b dd 9c c1 e1 04 7c e3 8a 60 2d ca 53 6a 0c 5f 00 46 00 50 33 44 21 6f 42 38 e5 83 6f 65 b2 c7 f2 89 4d f0 fe 25 bb 89 dc 75 bc 7b 84 5a c0 ef b8 a5 b5 88 45 c4 f6 96 a9 a7 e6 59 10 f8 4b ad d5 82 50 17 92 cb 25 e4 50 5c 4c d6 b8 be 66 42 7a 3e 61 b3 6c d9 14 9b 3e 61 cd 5d 22 d9 2c a2 32 ed 88 16 6b 5d 71 38 64 77 2e f7 91 8d dd c5 ad dc 52 8b d9 50 0c 2b 5f 44 6b 26 7b 13 2a 35 cc 7b 6b 02 ea 22 58 e2 75 0b 76 55 87 b8 9d dc 10 3d c4 6d c4 6b 88 eb 71 2a ae 5b dc cc b5 4e 16 fc 45 c7 de 8f 12 9e b9 cc 23 62 8c 11 17 3a c4 6d 6d 95 72 ab b9 82 c0 62 5e e3 86 f9 81 e0 74 20 8a 15 1a c4 5d 6e 37 70 55 b8 ae e2 ed cc 54 ce 9c 90 4c 9c af 2c 43 0b 9e 61 63 5c cb 50
              Data Ascii: q*JyeMa!lu.|`-Sj_FP3D!oB8oeM%u{ZEYKP%P\LfBz>al>a]",2k]q8dw.RP+_Dk&{*5{k"XuvU=mkq*[NE#b:mmrb^t ]n7pUTL,Cac\P


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              125192.168.2.649865162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /415BzcM/IMG-20230913-WA0042.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:29 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 17295
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:29 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9e 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c9 d8 ad 77 92 8d 96 85 13 4d 98 93 d1 53 58 2b 7d b5
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0wMSX+}
              2024-06-23 22:30:29 UTC4096INData Raw: 75 5d 13 fd 17 20 e3 56 34 55 13 55 39 1d be 31 81 dd 57 55 23 8e db 30 ca b6 25 aa 21 e0 f0 78 38 b1 dd 88 5a 18 9b eb 4f fd 3f f9 33 c3 8d 9b 61 20 8d 16 aa 26 2a 32 92 24 8d b2 98 8a 4f 61 fe cf 53 c3 23 09 33 2a 9e 55 8e 47 42 c5 be 22 99 a2 ea 71 e7 8e 66 4c d3 73 cd b6 2c a6 4b 18 cd 89 95 6a 54 e4 e8 c5 f5 21 97 6a 9c 94 fe 56 32 54 ce 23 65 d4 74 65 ec 63 16 11 da 26 b2 9c 79 d5 e3 d4 c6 59 87 d4 57 d8 67 db 51 9a ca 22 dd aa 72 a3 ab 55 87 51 92 46 6d 0b b2 f1 b2 8f fe 25 b5 3a 9f 67 ee 13 23 58 e0 4e c9 35 1b a3 92 f2 63 89 6c ce 27 27 f1 0d a9 5a fc 5c 56 65 39 39 6e c6 72 70 e2 b3 58 e7 c3 e2 1c 3f f7 f8 5e 22 cb 0d d0 74 64 d5 d0 f0 64 ca 7c 71 d5 a2 a5 3b 0a df 77 e7 8e e6 11 8f 15 33 b0 cb 65 d8 fa 2d d4 e2 43 f5 24 8e e7 23 3f 6f 17 2d fd
              Data Ascii: u] V4UU91WU#0%!x8ZO?3a &*2$OaS#3*UGB"qfLs,KjT!jV2T#etec&yYWgQ"rUQFm%:g#XN5cl''Z\Ve99nrpX?^"tdd|q;w3e-C$#?o-
              2024-06-23 22:30:30 UTC4096INData Raw: de ba 05 5d 14 10 e0 30 a3 82 cd ce ef a2 9d ed 8d a4 f1 55 13 e6 72 8c 17 b9 78 45 87 d4 a8 81 ba 8b ba c2 5c aa e7 7c 92 ba e7 1b 62 18 39 a0 9c fb 22 49 41 89 ad e8 a3 a7 e6 e5 95 b6 b5 93 a9 bc a5 3e 37 b7 96 27 70 26 f0 0a 9e 30 5f 77 70 1c 54 ff 00 11 60 bb 41 1f 45 57 57 9f 40 af 72 a2 7e 54 e9 58 7e 8b 6e bb 51 31 b9 a9 da b8 a6 b5 69 85 ae 80 c1 d2 74 c1 ac 51 c6 5f ec a3 89 ad dd 31 b0 fc a8 d2 c5 ea 8d 23 7c c5 1a 57 8e 1a a2 2d 8b 78 0f 64 f9 76 70 bb d6 e9 ee b9 4e 43 42 81 57 57 4d e0 a4 16 75 f9 1c 09 40 62 e7 5d 00 83 6c a2 8b 36 a7 82 16 57 57 57 57 57 57 57 c2 ea 4b 3b 88 52 43 6d 5a 82 6f 84 7b 2a b3 c0 22 b9 60 0a 0e 57 59 91 3b 9c 93 9d 74 02 6b 2c 9a ce 67 f8 57 59 96 65 99 5d 5d 5d 5d 5d 66 57 4e 2a ea 46 8b e9 cd 7c ad f6 0a a5 d7
              Data Ascii: ]0UrxE\|b9"IA>7'p&0_wpT`AEWW@r~TX~nQ1itQ_1#|W-xdvpNCBWWMu@b]l6WWWWWWWK;RCmZo{*"`WY;tk,gWYe]]]]]fWN*F|
              2024-06-23 22:30:30 UTC4096INData Raw: b1 e1 f0 20 f1 ff da 00 08 01 01 00 01 3f 10 7a 8e f8 da e8 86 b9 8a b4 6b f4 92 e4 80 3a 90 6e 1f 82 0a 4b 04 0e 1a 85 71 a5 30 c0 25 30 32 e0 f3 79 d1 6a 5d f4 9b 82 4d 29 98 ef fb 92 23 fb f2 d2 c2 25 52 34 02 28 8b dd c3 22 93 11 5a 99 86 7e ec 52 c3 60 8d ce a0 8c 7a 98 20 cc 46 da 15 80 45 86 36 a8 f4 f7 02 dc 6e 9c 90 e1 a0 17 b8 cc 06 64 2f 05 42 d9 9d 65 89 aa bc 4c 0d c4 56 29 e2 35 ea 3a 98 84 7d 05 55 4b c4 df 51 07 13 2b 8a 95 5c 0b b1 b9 8d 26 e0 16 b5 a0 e2 b3 50 50 d4 b6 da 3c c1 2f 9a b6 fd a3 48 82 73 93 c0 62 2c 12 e4 2b ec c4 69 7d ad 7f 30 50 d0 78 02 5d 8e 7c 5d 42 e9 6f 05 ca fc 07 08 38 f8 65 e3 52 16 2d ef 24 6e a2 ee 95 08 55 2b 7e 52 e0 d8 ca 6b 78 bf 04 31 27 6c ad 4e e4 b4 dc bc dc cd cb 01 80 8c b0 4e 22 c1 8b d7 0b cb 3f 5e
              Data Ascii: ?zk:nKq0%02yj]M)#%R4("Z~R`z FE6nd/BeLV)5:}UKQ+\&PP</Hsb,+i}0Px]|]Bo8eR-$nU+~Rkx1'lNN"?^
              2024-06-23 22:30:30 UTC1291INData Raw: a4 0c af eb ea 32 60 8e 09 14 f8 8d 18 37 35 3a b6 f3 0d 9a ec b2 af 6f fd 95 9f 10 c3 6d 60 d3 8f 1b 89 cd 46 2d 41 f1 a2 32 34 68 e8 56 d9 bf 6b b6 23 cc 23 95 f4 4c cb 0e 62 26 2b 93 0e e6 ee 33 57 ee 19 8c 4c 77 3e 59 96 ab ec cb d5 a2 1d c4 2e b8 95 ea 05 dd c1 51 d0 71 29 2c 2e 32 e1 06 c4 79 7b c3 5e 51 fe 43 90 37 08 da f1 43 59 ff 00 c2 3e a8 5e 4d 15 19 6d 11 b2 f6 66 50 27 d7 df 89 80 42 84 da 1a 8b e0 32 10 69 55 75 af 31 78 36 b1 41 2c b0 ab 50 7b 65 04 13 45 b1 dd 8f 52 ef 01 c4 c7 16 3a e2 5b 03 19 c8 42 20 d7 d8 95 a0 6b 67 6f 78 c3 06 aa a9 b3 2f 70 8a 66 6d a2 c8 d2 b8 8a 76 4b 0a 82 05 ea 72 b7 09 60 a1 f7 98 6f fe c8 52 90 f1 00 f2 f0 76 f1 0b 40 74 90 16 38 85 e5 cf 19 78 d8 82 14 db 96 51 80 11 dd 57 a9 a3 1c 2c f1 b9 67 10 0d 45 a0
              Data Ascii: 2`75:om`F-A24hVk##Lb&+3WLw>Y.Qq),.2y{^QC7CY>^MmfP'B2iUu1x6A,P{eER:[B kgox/pfmvKr`oRv@t8xQW,gE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              126192.168.2.649866162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /TBTspJm/IMG-20230913-WA0043.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 20328
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 a0 00 fd 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 8e 93 ac fa d5 6d bb c7 0d 5a b4 6b 48 62 ec 5d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1mZkHb]
              2024-06-23 22:30:30 UTC4096INData Raw: d7 64 75 7e 06 ae da ca b6 1d 24 ec a4 12 b3 f0 7e e8 61 38 92 70 5b 11 cf 68 6d 42 19 e3 79 28 c8 6c e3 c5 35 07 4d c6 6e 06 96 84 cd fb a3 c1 ab 6a a9 37 a6 b2 2f 14 3d 47 3b 91 48 89 12 0d e6 d6 9e 35 7e 76 8c 6c 92 e2 eb 56 22 85 b5 e6 e3 d0 81 e3 95 78 8f 02 f9 2c 3f a9 eb a4 de 27 13 2c ea 51 bc cf 5e 84 1f e6 10 cc 0d 5b 50 44 6a da 84 10 cc cd 55 41 35 55 1e 44 cc 17 a1 24 d6 5b 24 03 46 cf fe 28 7a d4 4c b2 42 23 2b f1 62 95 15 55 8f 0b 44 d6 83 fe b3 1b 4c fc 5e 09 50 f5 3d 2d 87 dc b7 d0 f4 79 66 c4 7e 27 fa 1d 64 b1 d5 ae bd cd 49 e3 96 3e 4f cc 86 2d 37 8d 15 f6 a2 42 4c 7a 6a 47 65 de 24 8b d3 e7 9a 5f 16 f5 07 d5 f4 f5 8d eb b7 de 9f f8 36 25 d7 4f 23 33 f0 f9 37 67 6d a9 ee 3b d5 b8 90 4e b2 a9 9c 1f 22 b5 8c c6 cc c6 30 aa 3a 72 15 ea 26
              Data Ascii: du~$~a8p[hmBy(l5Mnj7/=G;H5~vlV"x,?',Q^[PDjUA5UD$[$F(zLB#+bUDL^P=-yf~'dI>O-7BLzjGe$_6%O#37gm;N"0:r&
              2024-06-23 22:30:30 UTC4096INData Raw: be 19 37 cc a0 ac e1 4c 7b 1d 3e ca 41 f3 0d 8a 73 d8 d6 dc 9b 2a ca 8e 31 6e 5d 82 6f 91 bf 45 d4 ab 23 19 c8 83 ae 13 65 73 54 cd e3 37 30 df 10 03 f4 eb d0 a0 0b 5d 95 da 14 c1 94 ec 83 b4 70 b6 e8 8c bb aa 0a 12 ff 00 8e e0 2d f2 dd 56 54 35 d5 1a 68 c1 a2 94 7c 4b 76 4d 6d 87 44 66 70 02 ce b2 32 47 a9 2f b9 ec b2 c9 29 db 45 1d 38 8c 7a a7 ca cb 79 5c 50 a8 7d 8b 5a d0 db a3 2c bf b9 71 aa ad fa cf fc a7 3a 5f dc 56 77 05 7b aa 7a 9f e5 8e 6f 95 4f 33 e4 3c db 76 57 d0 26 f9 1b f4 43 cc 83 55 d8 22 f5 4e d1 d7 c2 33 94 aa aa 7b 7c 46 f9 53 50 09 9c c2 d6 bf a1 4d 66 5f 2c 8e 8c f6 23 45 1b 27 9f 90 70 5c 50 f0 c7 0b 71 8b 00 f4 5e 23 52 21 88 44 ce df d9 48 fc ef f4 56 28 31 c9 94 af 77 45 07 85 f5 72 f6 66 46 34 0a 45 4e 03 a6 68 3b 15 33 43 66 78
              Data Ascii: 7L{>As*1n]oE#esT70]p-VT5h|KvMmDfp2G/)E8zy\P}Z,q:_Vw{zoO3<vW&CU"N3{|FSPMf_,#E'p\Pq^#R!DHV(1wErfF4ENh;3Cfx
              2024-06-23 22:30:30 UTC4096INData Raw: 6a 99 b7 7f d3 c5 5c c1 02 24 55 32 3e 65 0f 83 69 bc 62 f2 54 2f d3 3f 51 6a 73 0c ec 4b 60 e2 39 d4 68 46 cc 14 68 c3 70 2f b8 c7 9c e1 61 52 38 b8 b1 1f f6 95 a6 6e bd ca d8 4c c2 dd 1d 13 07 f6 77 1e ab 03 be 58 89 57 cf 94 20 46 82 d8 16 cb a5 6b 9a 8d 63 8b 0b 4d 7e d2 82 29 1d 18 ff 00 aa 94 b5 3d e6 3e ca 45 ca 28 17 2a fa f0 0d 46 0e 4f 86 38 3b b7 92 65 1f 97 aa 88 ac 7a 56 62 1c 03 d3 71 cb 2f 4b 40 86 ab d3 1f 2e 23 58 3c 72 7d 13 26 a5 c0 ca 89 84 ad 7d 93 b4 4d ac 12 94 5c 04 06 66 46 d8 84 dc de 05 3d db fb 31 53 99 41 ec 40 5f a9 40 af 4c 1f 19 43 be 01 30 be e2 f3 98 94 12 e0 a9 a9 f1 2b 33 37 49 56 44 c0 b1 d2 b9 98 4f 4b e6 60 42 69 04 47 45 84 00 14 43 27 8f f8 7e 21 45 04 5f 75 1d 16 5a e6 38 ea 88 77 c0 6a 1b 65 05 c2 dc de 1d 45 cb
              Data Ascii: j\$U2>eibT/?QjsK`9hFhp/aR8nLwXW FkcM~)=>E(*FO8;ezVbq/K@.#X<r}&}M\fF=1SA@_@LC0+37IVDOK`BiGEC'~!E_uZ8wjeE
              2024-06-23 22:30:30 UTC4096INData Raw: 34 cb 2a 31 7a b1 6c 2f b7 95 98 0f 0a dc 3d 46 96 92 f6 9c 42 14 1f 6c b6 81 96 ee b8 96 0d a8 1e a9 94 ee 5b 63 93 13 25 21 39 79 97 47 50 6a d3 94 39 79 84 10 c6 01 6d aa 80 cd 61 e4 8b 95 42 d3 04 45 5a 00 50 3a 99 46 13 42 f9 12 d9 50 30 36 4b b5 5a e9 96 3c 05 c6 e5 ea a5 19 5c 40 14 ee 16 d5 6b c1 b8 6a 38 0a 79 ce 26 2f 46 16 44 02 f7 99 9f a3 44 a2 98 ba 46 20 e5 07 33 a2 88 b1 f5 14 18 0b 7c a1 80 a2 e0 1c ea 58 4b 12 e7 7c c1 45 65 ee 0d 11 c2 7e c8 ee cb 6b 5d b0 cb f8 0a 16 2b b3 61 28 9a 27 26 c8 29 3c 3f ce 25 0a ac bb 2e 8f 24 7b 2b 33 a4 7e 13 f1 9b a9 ac bb fc 1c 49 19 d2 a7 d3 1d 9c 94 46 57 ea 16 43 88 94 4c 39 23 c7 2b 14 e6 e3 0c e4 6a 73 35 30 ad e2 74 4a 38 d6 a0 7a 31 ed 1a c0 d4 e2 8e 8f 71 b9 02 a2 bd c5 d5 a9 63 04 c8 09 64 d7
              Data Ascii: 4*1zl/=FBl[c%!9yGPj9ymaBEZP:FBP06KZ<\@kj8y&/FDDF 3|XK|Ee~k]+a('&)<?%.${+3~IFWCL9#+js50tJ8z1qcd
              2024-06-23 22:30:30 UTC228INData Raw: 66 5e 40 80 4b 41 b2 11 0f 72 4e 8a 66 1d f0 c1 56 5c aa 50 ca e8 1e 81 cc 7a 93 82 51 c9 22 d0 a5 12 72 50 fd 27 19 6d e5 82 19 db 2c 79 96 f9 bf a4 bd 75 50 31 64 20 c5 60 4c 7a e2 23 61 86 a1 0f 08 cc 26 f6 6d 72 90 81 c0 53 98 11 c1 28 a9 4d 32 e2 84 e4 dc aa 75 37 14 db de 25 9a 9f 30 65 c2 41 1a b8 ce c1 c1 c9 05 20 ac 5b 7b 19 e0 9e 09 67 10 bf 03 2e 0a ce 62 8a 2d 75 0a f1 f4 95 d0 7c 42 8e 20 9b 85 bf 52 e1 75 4f 52 b1 6f d4 3c 9f 53 2c 2d fa 8e 7b 85 73 7f 53 34 ba f5 1f a5 fa 94 95 99 67 9a f5 39 f3 f5 1e dc 56 4f 89 2c 2d c0 b8 57 5f 44 3f e4 40 b6 04 7d 40 99 0f c2 1c a1 f4 4c 5b 5f 12 c3 65 f5 1b b6 bf 13 c9 f4 82 aa 2f c4 0c 2e 5d 04 0b 32 f9 22 72 da cf ff d9
              Data Ascii: f^@KArNfV\PzQ"rP'm,yuP1d `Lz#a&mrS(M2u7%0eA [{g.b-u|B RuORo<S,-{sS4g9VO,-W_D?@}@L[_e/.]2"r


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              127192.168.2.649867162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC611OUTGET /QxLT8s2W/kbr-M-World-ling.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 107693
              Connection: close
              Last-Modified: Wed, 06 Apr 2022 01:27:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e0 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
              Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
              2024-06-23 22:30:30 UTC4096INData Raw: 8f 45 fe 91 af 1e 32 fc 78 6b f9 fc f4 99 eb 63 4b 18 b5 85 4d 11 4a 12 ca b0 7d 3c 64 61 eb 1c 2e 9d ee 4d 34 76 c3 ac 96 8d 64 ae 25 ba 1c b5 e4 31 ab 96 6b 86 c3 6d 93 57 2d 8a 9a b4 38 37 50 e5 ea 69 17 07 cc fa fa 59 6d 14 45 ec f9 9f a3 36 f8 3f 96 39 be ce 9e bb 5c 85 64 e3 1a 4f 3c de f4 ea dc ef 9a 5c da 31 48 7c e5 6a fa cf 91 ae 2d 97 f9 0f 7f 95 2f 4d 2a a4 aa 28 69 e7 57 50 8f f0 be df 73 e5 3d 7c 6a f4 3a a5 d5 7a 6e 36 bf d6 79 ff 00 1d d3 ca a1 bf 14 27 ab 67 12 ad 90 25 5d 12 50 57 05 47 19 3e 8e 4a 8d 74 5f e3 d7 ea 9c 3e 95 7c b1 e2 15 4b 23 58 55 a2 1a 6b 38 85 8a 62 b7 20 4f 47 00 33 ea d1 37 2e f4 cb b6 be 9d 30 ae e7 7c dd d1 d1 47 d3 e4 fa a7 6b c5 f8 87 0b be d5 7e 07 84 46 88 c6 65 e3 da bb 55 db 54 e6 cb 7e 5a a7 da 54 d5 d4 59
              Data Ascii: E2xkcKMJ}<da.M4vd%1kmW-87PiYmE6?9\dO<\1H|j-/M*(iWPs=|j:zn6y'g%]PWG>Jt_>|K#XUk8b OG37.0|Gk~FeUT~ZTY
              2024-06-23 22:30:30 UTC4096INData Raw: bd ac bd 8b 38 80 c4 d4 de 7b 9d a6 02 a2 3e 14 11 a4 ac 8f 53 d1 9e 1c 8b 69 17 4c da 7a 57 99 ba 97 59 b7 6d 2f cd ea dd 2e 24 3d 32 25 8c 2b 15 af 9f 3b d3 f1 5e 45 d9 f3 10 59 cb 2b 91 2a 21 49 46 99 10 53 62 ea c5 4b b5 7b 38 41 0d 98 e3 fa 1c 17 17 d2 72 10 13 a0 d3 94 6f 38 81 86 8c ac 30 c8 19 04 43 12 05 83 8c e0 38 89 d7 57 31 ea 89 5d 95 b5 5d bb 8f ec e5 eb 19 bc f2 93 e4 b4 3c b4 32 8c 78 2e 90 82 10 15 85 21 58 ca 18 8a e6 5b 48 ba 16 bd 36 79 fa 7a 0c 9d 4d 08 bf d3 3a 3c 4d 06 dc 41 b4 47 b0 78 f7 6f c0 d0 76 bc 80 0b 22 9e 04 61 98 2c 8b 4e aa 5a 77 eb 76 70 c9 12 bf 9d d0 f3 ce 17 aa ea 99 a0 b5 c5 f6 9c ac 20 4d 00 0b 03 35 5d 81 92 4e 87 a4 58 3a 45 83 a0 61 9d 27 48 f8 df 41 16 d2 c3 12 37 ce 94 33 15 99 25 6a 33 54 9c 42 c2 f1 1e 09
              Data Ascii: 8{>SiLzWYm/.$=2%+;^EY+*!IFSbK{8Aro80C8W1]]<2x.!X[H6yzM:<MAGxov"a,NZwvp M5]NX:Ea'HA73%j3TB
              2024-06-23 22:30:30 UTC4096INData Raw: 4f 49 c4 73 2f 10 42 8f 91 d2 74 3c 19 61 58 ce 8c e8 cf 8d 21 5e ca bb 2c ab 72 d7 64 04 b6 38 66 93 3a 2a 80 86 04 c1 b0 71 42 94 39 8e 8c e2 5b 27 48 39 19 23 08 48 10 84 89 cc 8a 03 a1 20 6e 0e c8 d0 e4 a5 b3 1d 79 cd d2 24 9c 0b 41 18 3d 27 48 b2 3a 42 48 e3 3a 14 21 5d 0f 65 24 35 c8 34 b6 3c 55 bd 55 d6 15 8c b0 f4 67 42 48 ce 8f 3e bb 2e 2a b2 c2 b6 a8 4b 86 1c c5 5d 27 09 c4 3c 82 10 e2 38 c4 31 21 46 8c 91 24 6c 8b 23 a4 74 0b 07 10 e8 a9 27 48 c1 12 16 42 c8 33 d6 63 aa 34 24 9d 0a 08 30 52 15 11 24 59 09 23 e4 69 85 29 22 ca 48 f5 39 aa 71 13 0d 32 82 d7 8d 30 57 57 25 8e 8d d0 f1 2b 0b e3 3e 31 92 cb 3a 6e bd ae ca d5 61 86 31 85 31 d0 74 8d 31 84 36 46 34 49 16 1e 91 64 52 12 4e 93 a4 74 0f 81 64 a8 90 72 3a 42 40 48 0c 62 45 a5 b3 1d 1c a9
              Data Ascii: OIs/Bt<aX!^,rd8f:*qB9['H9#H ny$A='H:BH:!]e$54<UUgBH>.*K]'<81!F$l#t'HB3c4$0R$Y#i)"H9q20WW%+>1:na11t16F4IdRNtdr:B@HbE
              2024-06-23 22:30:30 UTC4096INData Raw: 35 fb ec 0e 93 5f c9 16 ad 6d 3b d9 6f bd 2d 4a ab b0 c5 25 95 59 de 09 03 b9 33 3f 1b 28 dc 9a 2b 2c 63 ba b7 2d 4d 37 af 72 1b 67 ea 35 88 4e 53 ab e3 cf c3 77 fd 2a 71 ad 01 94 38 c3 d4 0f 88 5d c8 fd 48 47 62 36 88 9c 26 92 3b 10 f9 2f 4e 26 9f 11 8c 7e 5e fe 3e d5 7a f5 7a bf 3b ea 2c f4 d1 33 f4 ef 50 1f da 07 b3 46 cb 2d 47 03 4d f7 c8 ef 15 89 04 b5 27 44 39 ab 92 69 0a 9e bd 66 67 8b 22 b6 ed bf 9e 95 9b 3e 9c 43 1b 9c af 5a d2 64 1e 9e 3e 2f b0 e8 6b 86 2d 68 5e 67 ee 63 2f 1c 7d 86 71 7a 31 7b 49 41 b2 29 2b cb 0a 12 20 9b 37 8d 68 3d a9 d1 68 0e d4 fd a5 0d f6 b2 3f 6d 9e ed af 37 fd 5c a5 16 65 28 b6 4b 38 bb 43 25 4f 23 1d fe 9b 31 36 60 b1 6d 02 f4 6d f5 13 f0 e6 78 ae 25 35 6c a8 ae 35 8c 13 b5 a7 97 a9 34 e9 b2 94 79 0b 5e 86 ae 5f 1c d8
              Data Ascii: 5_m;o-J%Y3?(+,c-M7rg5NSw*q8]HGb6&;/N&~^>zz;,3PF-GM'D9ifg">CZd>/k-h^gc/}qz1{IA)+ 7h=h?m7\e(K8C%O#16`mmx%5l54y^_
              2024-06-23 22:30:30 UTC4096INData Raw: ee 02 d5 db b5 59 13 f1 d7 53 31 22 46 d9 ad 35 63 be 43 07 f8 e4 b3 4d fd fd f1 1e fb 92 32 c2 11 71 00 a2 b1 51 b6 47 d7 b7 cd dd 4c ed 63 39 6d 31 aa 18 9d 3b e6 7b 71 b5 e9 45 e4 95 e7 64 b5 18 d1 d8 4d 72 23 6a d6 b9 18 4e 99 11 2e 11 f8 21 96 43 23 da de 4e f8 0e 4d ec 7b 7c f7 82 1d a2 bd ca 03 92 9a c6 d3 1b c8 c6 1a 06 90 d0 46 4d 09 2e 7b 8e 4f 34 30 73 d9 6d 23 47 16 7c f7 72 0e a3 8f 2c 16 b7 55 09 1d 2a 7e 21 8f 0e bd 82 c7 c9 07 5f c2 13 73 18 2c a2 65 dc 26 25 d3 4d 0e 56 96 b6 a2 95 90 19 64 f3 12 3d ca d2 e0 a0 9b d2 59 f2 88 72 3d 50 39 61 e3 6a 86 07 58 78 63 71 95 e5 79 95 d0 47 e2 87 b9 6a 74 4a 49 fd 3b 62 6f 9d ce 66 85 78 c7 3c bd 8e 0c 2a bb 7b 3b e4 7d cd 1b 74 71 9d 3e 48 a1 5e a2 49 cd 89 38 80 39 18 e3 0d 1c 57 37 04 3d 84 d6
              Data Ascii: YS1"F5cCM2qQGLc9m1;{qEdMr#jN.!C#NM{|FM.{O40sm#G|r,U*~!_s,e&%MVd=Yr=P9ajXxcqyGjtJI;bofx<*{;}tq>H^I89W7=
              2024-06-23 22:30:30 UTC4096INData Raw: 4c 8b 41 cc 25 54 a0 9a 03 57 25 c9 34 ad ae 4b 92 e6 ad 3f f6 d9 27 b6 78 08 f2 fc d1 7a de fe ed a2 8b 16 de c4 db ce 07 cc c7 ac b7 f9 ad 21 b0 84 af 03 e5 0f b4 7b a6 7e 00 9d f6 09 a4 85 1c e8 70 91 3a 99 09 9c a2 2c 76 d6 11 fc 62 64 a9 b2 a9 ff 00 72 0a 52 72 85 b2 29 c7 9e bc 43 db 4a 30 49 86 9b e4 51 57 8e 10 5c b9 ae 48 48 9b 22 f2 2f 22 f2 af 2a b5 2f e0 c9 7f 1e a1 77 ff 00 29 cb b6 d7 25 c9 72 5c d7 35 cd 73 5c d1 72 72 73 b4 af 48 4c 7d b4 80 fb 76 9a de 48 69 ab 7f 60 3d 83 88 51 dc 73 13 2c c7 28 f0 2c 4d af 19 64 a9 b2 a6 ca a1 93 c5 71 ee e3 23 5e a6 aa f6 5a 86 a0 51 86 b1 79 17 95 79 57 3d a2 f5 e4 42 65 e6 4e b2 84 eb ce a5 9f 68 4f a5 9d 93 79 1e 4b 9a da e4 8b 93 e7 0d 52 5d 25 19 9c 57 91 c9 b6 1c 13 2c ed 72 44 a7 2b 9f d5 00 b5
              Data Ascii: LA%TW%4K?'xz!{~p:,vbdrRr)CJ0IQW\HH"/"*/w)%r\5s\rrsHL}vHi`=Qs,(,Mdq#^ZQyyW=BeNhOyKR]%W,rD+
              2024-06-23 22:30:30 UTC4096INData Raw: a1 9e 99 63 da e8 d1 e4 e3 24 62 c8 9c 6d 1c c9 e4 a5 66 a3 35 c8 c8 dc 99 eb 66 3f 39 46 cd 44 5a 22 d9 83 23 8b 31 cf 92 dd 18 cc 1e 8e 36 4f 10 e1 47 12 8a 22 84 3e 8c 72 b5 b6 5c 5f b4 4d ba 35 92 b6 76 71 62 8b 29 9c 59 18 8c 4b 7b 13 1c c7 2d 9f 8e 37 d9 a0 cd 70 e2 ce 66 a7 2d 46 8c b2 e4 46 16 49 76 32 48 7e 71 c7 c8 d5 e9 fa 2a 99 16 69 b2 7e bc 31 98 24 24 98 d1 3c 56 7a e8 68 ad 93 24 62 97 e8 87 aa 1a 33 40 d7 27 16 2d 38 b1 1f 18 a0 70 43 8d 0e 25 56 ce 45 96 5e ef 7a 28 5d 1a 5c ce 13 47 f6 6f b3 51 97 91 0c 4d f6 47 11 9a 35 21 12 44 90 fc 71 c6 d9 8a 06 7c 5c a2 6a b0 b8 48 f4 63 9f 16 61 c9 c8 b1 10 30 c8 84 84 ec a3 2e 2f da 1a dd fb 19 89 91 90 a4 65 ec fe 46 2b 6a 28 a2 87 b3 64 98 fc 2f 67 e3 44 3a 21 3e 85 1e 4c 84 29 0d 52 35 1e c4
              Data Ascii: c$bmf5f?9FDZ"#16OG">r\_M5vqb)YK{-7pf-FFIv2H~q*i~1$$<Vzh$b3@'-8pC%VE^z(]\GoQMG5!Dq|\jHca0./eF+j(d/gD:!>L)R5
              2024-06-23 22:30:30 UTC4096INData Raw: 99 09 0d d9 63 2b 7b fa d6 d8 bd 16 59 7b d9 67 24 72 45 96 58 d9 26 6b 3b fb 2b c6 c5 22 19 a8 8c ec 44 d6 c8 8b 13 13 18 cb fb 56 d0 2f c1 b2 59 28 96 63 e4 67 c8 c5 94 8e 4b 39 5e d2 35 5e ff 00 e1 a6 29 51 8f 29 76 34 55 08 8b 16 cf ef 44 7c 2c c9 32 53 1c 8b 2c e6 47 21 19 96 33 57 ef fe 22 22 e8 8e 41 4b 74 c4 f6 7f 7c 48 f8 36 65 99 29 9c 85 32 cb 23 23 1c 88 b1 9a af f8 c9 89 8a 45 ec 99 65 fd 96 5e d0 17 84 99 99 f9 e2 7d 89 96 67 de 8a 28 af f8 08 5b 27 ba 7f 75 ed 04 5f 84 8c de 78 d0 bd 16 65 fa 38 95 f6 ad 90 84 c4 cb f1 e2 34 3b de cb 2c b2 c8 91 de cb 19 92 23 8d 78 a5 64 10 b6 cb f5 d1 5f 6a d9 6c b6 5e 14 38 8e 23 5e 38 d6 d6 59 65 8c 64 a2 4a 3b a4 46 22 5b 33 27 df 45 7d 6b 65 b4 7c e8 e0 38 0e 22 44 4b 2f ca 89 44 70 14 45 11 21 6c cc
              Data Ascii: c+{Y{g$rEX&k;+"DV/Y(cgK9^5^)Q)v4UD|,2S,G!3W""AKt|H6e)2##Ee^}g(['u_xe84;,#xd_jl^8#^8YedJ;F"[3'E}ke|8"DK/DpE!l
              2024-06-23 22:30:30 UTC4096INData Raw: 48 cf 9f e8 94 ad e8 85 e5 56 85 33 79 29 5f 6c 9f 99 8d 12 c6 4a 0d 11 ca e0 63 ea 53 f6 6f 4f d1 64 6d 9d 3c 69 6b 45 1b 4a 25 68 ab 62 54 b4 cf 96 b8 27 2b 63 d2 22 fd 56 6d 1c 68 af 2d 8f 91 e3 4c f8 da 64 2d 1b fe 8c 4d d9 d3 bd dd cc 93 b6 63 8e 99 b2 6d 46 5c 9b 9f 64 51 45 14 51 b4 71 28 af 2c df 04 4d ba 51 b4 da 57 75 76 bd 28 ba 13 b9 18 63 c9 82 14 bb a6 c8 c6 c5 c1 92 5b 79 33 64 dc f4 7a c2 25 15 d9 46 d1 c4 a2 8a 2b c2 d8 88 12 8d 95 45 68 d1 b4 6b ba 87 ad 0e 43 b6 43 89 18 95 d3 31 3e 3b 64 cf 64 62 4a 54 75 19 7e 87 a5 14 46 02 5e 0a 36 9b 4d a5 14 51 45 15 ab 18 88 0c ab 1c 07 01 c4 63 ef a3 69 45 0e 26 d1 c6 99 d3 be 0c 5e b4 bd 1b 1f 24 62 5d 1d 46 5a 26 db 7a a5 64 63 5e 56 b4 ad 28 ad 1e 93 1b 22 47 48 a2 87 11 a2 48 7a 3e ca ec a1
              Data Ascii: HV3y)_lJcSoOdm<ikEJ%hbT'+c"Vmh-Ld-McmF\dQEQq(,MQWuv(c[y3dz%F+EhkCC1>;ddbJTu~F^6MQEciE&^$b]FZ&zdc^V("GHHz>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              128192.168.2.649868162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:29 UTC363OUTGET /tJxRzYz/IMG-20230913-WA0045.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:29 GMT
              Content-Type: image/jpeg
              Content-Length: 18617
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 99 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 76 0a f5 e7 47 99 ce 57 cc 90 57 36 41 5c de 05
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1vGWW6A\
              2024-06-23 22:30:30 UTC4096INData Raw: 74 15 1b 55 90 d1 50 f7 82 0c c5 74 4e 44 5d 86 1f e3 5a c3 0d bc d8 49 68 39 fe 27 ef 5d 08 77 0a 20 17 47 eb 54 24 38 dc b4 e2 11 6c 10 e5 b7 98 07 3c d4 36 ba 15 89 6a cc 8e 77 07 82 3d 82 66 49 f9 8e 48 6d 80 2e 00 9c cd 9c 32 5a 4b 37 7a d4 52 a5 47 a8 32 ea 7e 1b 27 be 39 dd 45 78 a2 3d 62 0d 89 e9 91 ce 3b c0 d0 73 45 b4 95 bc 85 67 36 24 3c 93 27 56 c1 41 94 4d 71 4d ea 36 10 2b f0 58 99 76 4c 8b cd 1c ae 82 61 4b 81 a0 de 5b 54 f0 6c 1e 31 0e 0b 45 70 40 94 f3 2f 70 ae 43 c5 33 9e f3 26 05 cd 32 d1 34 e6 e5 24 2a e2 1b 2e 8a ab 02 42 29 97 a8 48 5e a8 ac cb 21 1a a7 8c 4b 70 a6 48 6a 64 9e cd 89 30 ed 09 49 3b 95 95 90 19 0f 14 d4 97 0b 69 29 3b b7 2c 56 cb a0 88 ab 17 71 03 55 10 25 9d a4 87 24 ac 88 97 5a b6 89 0f 24 5b 87 d4 36 92 3c 73 5e 48
              Data Ascii: tUPtND]ZIh9']w GT$8l<6jw=fIHm.2ZK7zRG2~'9Ex=b;sEg6$<'VAMqM6+XvLaK[Tl1Ep@/pC3&24$*.B)H^!KpHjd0I;i);,VqU%$Z$[6<s^H
              2024-06-23 22:30:30 UTC4096INData Raw: 29 46 b5 a7 f0 fe 93 17 fc a9 33 0a 4a 7e a9 9b 3b 5c 99 bc 51 30 d4 a1 6e 73 64 5f 28 dc cd 00 b0 97 e2 61 8d 3d a7 f0 3f 30 7b a2 05 ce 96 f9 86 d1 66 f2 fe e5 e1 a9 a8 6e f3 f5 07 a8 13 f5 27 e9 10 d7 7e f1 9a 2c a4 84 99 4e 95 1a 60 66 b6 69 99 aa b6 4a 7b 75 f4 94 d1 51 72 8e 17 97 97 86 13 18 cf 69 7c 0f cc 0b e1 07 dd 11 1b 29 bc ae b6 21 c7 95 a5 f8 5a 66 22 06 07 85 f4 b4 3c 2d 00 d6 2a 99 49 82 0f 59 4c 54 ae fa 7e 4c a5 4d 29 2e 55 97 f7 4c 68 c6 7b 47 e0 fe 62 fc 25 f7 44 11 00 a8 8d 4c ff 00 ed 9a ac bf 0b cd 25 cc 0d 15 73 44 a3 eb 1e 8a 0f 9c ca 38 6e 69 f0 b4 aa b4 a8 ae 50 ba fd 53 0d 41 ab b5 c6 89 d4 c4 55 45 ca a3 88 1e 92 d2 dc 0d bb c6 8f 3d a1 f0 7f 31 3e 12 ff 00 d7 58 45 8f ba 22 99 8a 00 91 50 7c df eb c2 f2 fc 2f 14 c4 3f 68 2a
              Data Ascii: )F3J~;\Q0nsd_(a=?0{fn'~,N`fiJ{uQri|)!Zf"<-*IYLT~LM).ULh{Gb%DL%sD8niPSAUE=1>XE"P|/?h*
              2024-06-23 22:30:30 UTC4096INData Raw: 60 c4 1c d0 3f fb 36 7b 7f 13 58 56 fd 44 8e 0e 9e 88 41 c4 b3 98 ae 26 b5 94 d8 be 62 d4 cb 19 18 70 95 85 ca 50 b2 e9 e8 b1 9e 13 43 a0 4c bc c9 a4 b5 74 0a 25 8c 4c 4a f3 fa f8 9e e2 95 c6 54 cc dc 6e 50 32 37 4c b6 53 d8 9c 33 0d 2b 3d b1 59 35 2b 6a 3e 2c 11 18 bd 0b 7b 51 d4 d3 8f 43 f8 26 a8 40 95 7b cb ff 00 38 e8 33 d3 77 bc 18 a9 a6 65 3d a1 0c 37 37 d2 ca c6 11 28 33 07 48 3c 99 ea 20 fa 73 ce d8 cd c4 18 c1 da 58 c5 17 ae d3 e5 37 04 4a d0 4e cc 5f b8 31 81 d0 dc b1 5d ba c2 d0 9b 01 c7 49 96 5b ff 00 97 d0 f5 49 b5 cb 1c 03 1d a6 17 bb 45 19 16 24 d8 3c d6 a1 9d 8b cb 7f 9d 06 16 5f 41 cc 21 6e 23 1a e0 fe e2 ea 44 a8 f2 ea 5c 61 79 27 89 91 ec 8a a6 9d 02 c3 b9 d4 42 da 0d b0 04 84 b5 ba e2 5f 6b e2 5c 8e 94 4e 51 79 af f6 1a 07 c0 c3 03 7e
              Data Ascii: `?6{XVDA&bpPCLt%LJTnP27LS3+=Y5+j>,{QC&@{83we=77(3H< sX7JN_1]I[IE$<_A!n#D\ay'B_k\NQy~
              2024-06-23 22:30:30 UTC2613INData Raw: b0 60 79 98 54 64 98 1c 91 34 8c 2b c7 28 08 44 c0 a4 7f 88 40 f5 40 f0 2a 6c 55 65 6f 9d a2 a3 44 00 88 a6 95 d6 c3 d1 10 2a 5c 25 10 1d eb 62 da ed 88 59 fc 46 1a 44 54 47 06 2e ae 79 23 37 2e 2b 89 eb 6e d3 c9 75 35 e9 97 02 57 53 0a 9b 2f 6c 85 dd 15 80 7b c9 61 77 2b 47 e5 10 6d 8b e9 98 b1 e2 76 41 b2 a7 a7 0c 0d dc c9 db 68 f3 02 02 ee 2f 86 e0 ad 37 16 ee 09 81 7a 85 cd 6d 4b 53 0a 98 4e 47 02 0f a8 6d f6 fb 66 2e ff 00 71 b6 6e 69 b5 63 e1 2e e2 5f 82 dc 54 4c 52 d9 68 6a 64 73 f2 94 b5 6a 6f 24 52 e6 d1 66 55 d0 6e 5d 71 7d c5 49 6d 49 34 2e 7a 8a 36 35 2a 94 33 dc 66 04 c5 1f 89 d9 0d c1 41 c5 66 65 b0 3a 55 5c a0 1f 6b 19 6d 19 d9 8c 41 42 a6 6b c1 cc c0 76 5d 45 f5 e2 2e 06 32 95 e9 22 21 aa 85 5f 97 e3 cd 5e 10 0f b4 63 4c ad fc 08 99 09 87
              Data Ascii: `yTd4+(D@@*lUeoD*\%bYFDTG.y#7.+nu5WS/l{aw+GmvAh/7zmKSNGmf.qnic._TLRhjdsjo$RfUn]q}ImI4.z65*3fAfe:U\kmABkv]E.2"!_^cL


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              129192.168.2.649869162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC368OUTGET /SNy9fJJS/IMG-20221222-204658.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 17154
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: 66 d4 a6 fc c3 f8 b2 12 7b ea 62 66 e1 94 9e 94 f1 12 be 90 9f 95 e1 e5 c4 9a e7 d0 8b 58 20 81 ab 1b 1d fa 7a f6 8a 71 f8 84 f1 d9 75 1b ad cd a4 b6 64 4a b4 ac b9 74 b2 26 c9 87 28 b7 51 aa 95 a9 69 f1 17 8e ad c7 70 37 e4 49 ea b1 e6 3d 0a 75 cf 66 e8 51 e0 4b ae c0 fc 35 f7 6a 33 aa 4f 06 5b 69 29 0a 69 91 8c e0 01 ea 4a 81 cf 72 75 9c 44 ef ed 7b 76 f7 86 e8 bd ea 92 9c 9d 26 a1 55 91 2e b7 56 60 8f 08 3d ca a0 cc 76 fd 9b 6d 24 0c 0e 9d 06 3a 6a 07 b7 d5 66 25 5f 14 14 d5 65 ab 0f 39 e2 47 f9 95 e1 39 50 20 1e bf 64 e9 2d 76 dd ec 29 0a 40 00 e0 1c 18 f5 93 83 5c 34 a7 da d4 99 64 b0 d6 92 b0 35 f7 27 ac 6a 2e 08 51 28 b3 a9 76 f3 e8 8e d3 f3 e5 21 2b 50 e8 a5 ac 1c f2 8f ae 46 9e 54 db 96 36 d8 6c f5 6a ee ac cb 65 fb a1 9a 4a bf 0b 86 a7 46 5b 5a
              Data Ascii: f{bfX zqudJt&(Qip7I=ufQK5j3O[i)iJruD{v&U.V`=vm$:jf%_e9G9P d-v)@\4d5'j.Q(v!+PFT6ljeJF[Z
              2024-06-23 22:30:30 UTC4096INData Raw: 5b d5 27 28 10 67 ad 77 b6 ec dd 75 45 36 a0 d2 90 4a 9b 71 5c d8 f0 87 28 fc 86 4e 06 47 3a 8f 54 86 e2 e9 db cd a6 d8 dd b7 a3 6e 5e f9 ce 7e 14 71 49 8a c5 bd 62 53 42 05 46 7b 89 e8 22 b1 19 b0 12 d2 08 cf e5 b2 94 a4 00 4a 89 23 3a aa bd e8 df 3d cd df 39 e2 95 59 2f ed ae d3 43 78 ff 00 66 f6 be de 90 5b 42 90 3a a0 cc 29 c1 75 c2 02 7a 1e 80 fb 9d 54 d4 4f 57 2f f7 4b 72 69 f0 25 79 67 ef 10 7b e7 6e 51 6e a8 a9 a5 da ed 02 e0 0e cc 67 f9 80 0d 2d 82 39 e3 1f 11 f4 e4 62 c7 f6 ef 88 4d ae db 5b 3e 65 23 63 16 cd 56 f6 93 18 30 9d d3 ba 61 66 30 6f 38 51 85 1b ca a7 48 1c dc a9 01 29 f5 ce 00 ce ee c1 dc 1a cd 95 73 56 ef 49 b6 a4 8d e7 b8 ab 6c bc 9a 85 c5 b8 b2 fc 26 1d f1 11 d7 c9 ca 4a 5b eb 80 9c 0e 5f 4c 69 0d da 88 14 db 56 9d 15 66 33 6a 92
              Data Ascii: ['(gwuE6Jq\(NG:Tn^~qIbSBF{"J#:=9Y/Cxf[B:)uzTOW/Kri%yg{nQng-9bM[>e#cV0af0o8QH)sVIl&J[_LiVf3j
              2024-06-23 22:30:30 UTC4096INData Raw: e2 e2 56 eb 76 7d 4a 80 8a 65 b5 6d 3e 89 92 5c 8d 21 4e b6 e2 c7 99 b4 92 47 aa 82 7a 7d 75 44 2c d2 ea f7 a5 61 ab 7a 9a d3 ee f8 8e a0 97 59 07 09 48 39 27 3f 60 75 d3 cf 04 bb 09 1b 69 f6 06 9e f4 e6 a4 43 b9 ef 80 8a 9b ef bc bc 27 e5 c1 09 65 20 7b 72 21 27 f7 d1 45 35 e9 61 30 5a db c4 c7 c3 9e 43 b9 f5 88 69 a6 66 96 c2 5c 51 db da 1e 46 2a f3 20 c8 72 64 55 a1 b7 66 32 d2 7c 0c 79 5f 40 39 28 52 7e a4 01 f6 d3 b5 b5 55 28 d5 7b 7d 0e 32 a5 17 e1 94 09 70 cb 9c ee b0 f1 e8 08 c7 f0 e5 40 e7 ee 35 5a 6b a8 cc 88 e8 4c a2 e6 79 80 43 c4 79 4e 3b 72 ff 00 2d 1d 36 f2 f7 a8 50 26 b1 53 a5 cc 71 15 06 d4 39 da 23 99 a7 90 46 14 85 27 d4 10 48 fd f5 a6 b4 56 da 32 37 f4 8e ea 2a d0 5d cf 58 bc 3b 56 a5 2e 35 b0 ed 3d 0e 21 32 d6 84 2d d5 b2 72 0a 42 7a
              Data Ascii: Vv}Jem>\!NGz}uD,azYH9'?`uiC'e {r!'E5a0ZCif\QF* rdUf2|y_@9(R~U({}2p@5ZkLyCyN;r-6P&Sq9#F'HV27*]X;V.5=!2-rBz
              2024-06-23 22:30:30 UTC1150INData Raw: e7 2e a2 9a 8a 61 a9 4a ca 19 e7 84 ca f0 a2 7c ce 90 49 00 6b 41 42 95 bd 5b 69 c2 2e d7 d4 78 79 9d 59 a0 dd 15 dd d7 ae b7 bc 15 cb 62 98 87 aa e5 6c 35 18 d1 a1 b8 e7 22 96 88 bc 8a 92 b0 06 02 96 0e 72 06 34 09 b3 6a 17 1c 98 4f c4 93 75 57 93 4b a8 53 a2 c2 9d 4c 55 c2 e2 18 7a 13 07 99 96 16 90 be ad a1 4b 73 95 18 e5 04 9c 0d 1e e8 57 4d 52 d3 88 98 d6 ed d1 54 b7 5d 79 20 4b 55 0a b2 ec 35 ad b1 fa 79 8b 6a 05 58 1e fd 86 84 67 27 a9 ee 3a 40 49 c4 4e 32 d3 b2 c9 00 2f 27 d8 c3 1f 6b 5f 37 bc 3d aa dc 19 fb f9 61 52 2b 77 d5 77 7b 6c 05 54 ed f7 9a fc 32 38 4a e9 33 31 21 f6 18 c6 1f 5b 38 5a 80 e5 05 6a e6 29 1d 8b 1d 41 d8 1d ac 7a f8 aa d8 75 8b 71 87 e8 37 5d fd 79 b1 6c 55 9b 7a 64 ba ab 34 fa 6f 92 3f 84 59 47 81 18 a1 c0 46 5e 24 b9 d3 a2
              Data Ascii: .aJ|IkAB[i.xyYbl5"r4jOuWKSLUzKsWMRT]y KU5yjXg':@IN2/'k_7=aR+ww{lT28J31![8Zj)Azuq7]ylUzd4o?YGF^$


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              130192.168.2.649870162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC368OUTGET /8zcrx9Rx/IMG-20221222-204556.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 27732
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: bf aa 11 6b 96 8b 5b a2 c4 ba 25 d7 22 43 66 a8 24 b8 e8 4a a2 8c 0e 1b 03 ca 7f 4d 31 2d f5 da ad db bd 37 2e eb a6 d9 d7 cc 9b 8e 05 7c 52 0c bb 35 ba 6e 3f 85 fa 64 15 ba d3 9d b8 0a 57 3e 34 3f d6 ae 8d de a7 d1 76 ee 2d 0f 6c a9 2c d8 1f e2 03 51 85 4c b7 a2 ae 43 6f 4d 2a 05 25 cf 74 12 af 6f be 89 e4 f5 6f bc fb 75 3d 6b af ed b5 22 9d 73 d5 29 ed b9 29 a8 f0 96 e3 89 6b c2 7b c8 ce 08 1a b0 45 c6 e0 ec 94 a0 2c 13 f5 a3 59 9a 66 63 2e 34 98 89 64 ad 3b 86 0a b8 39 c0 e6 ac 6b fb 62 ad ab e7 75 e8 1b ad 45 89 1a 89 b9 bb 3b 14 d2 ee c8 71 19 40 f8 ca 7a a3 0e d9 0a 4e 30 a5 05 64 67 eb a5 77 be 17 66 f6 51 ba 56 da 89 16 bd 7e 5b f5 91 d5 1b 91 2b 72 17 4c 6d 6a 97 49 5c 8c 16 1d ca 7e 64 14 92 31 ab c2 bb d5 26 e7 bd b8 b5 dd c0 85 48 72 9a aa e5
              Data Ascii: k[%"Cf$JM1-7.|R5n?dW>4?v-l,QLCoM*%toou=k"s))k{E,Yfc.4d;9kbuE;q@zN0dgwfQV~[+rLmjI\~d1&Hr
              2024-06-23 22:30:30 UTC4096INData Raw: c9 24 e5 27 f4 3a 69 7b 43 d2 dd 0a e3 8f 69 ee 3e de 6e 2d c3 6c 3d 2a 1b 4b a9 5b 75 76 4c 84 37 81 cf 6a fc 84 79 fa eb 1d 78 9b 73 8b 7d b3 80 f2 70 b4 70 33 f5 14 df d3 6c 31 6e 03 68 ca 4f 5c 56 c8 9d 2e d6 9a 72 d5 85 1d 05 3d aa 65 19 0e 1e 4f 1a b8 f7 15 aa 34 58 b2 6a 75 99 70 e9 f4 f8 8d 07 24 48 92 b0 12 12 3c fe ff 00 4d 0b 5d 34 52 e7 d0 ed 46 de a9 57 e3 4e 43 01 09 12 5a 8a 50 30 01 cf 9d 65 7a 9a b4 ff 00 e2 d5 b5 4d a4 5b b7 a4 ba 5c b8 93 5b 5b d1 63 b2 56 dc af a2 14 06 95 56 49 81 88 09 0e fa b1 d3 e5 59 47 55 c2 61 ff 00 10 9d 21 7b 50 4f 24 7f 9f 85 09 a8 ac 9d cc dc 6b 92 e7 a8 b9 15 8a 74 32 60 da b1 12 42 b1 11 0a 3f 36 7e ab e0 fe da 3e 76 be e1 8d 6c d2 23 c2 82 94 c9 71 69 01 b8 51 93 fc c2 af d3 42 a6 db f4 c9 22 84 96 97 5d
              Data Ascii: $':i{Ci>n-l=*K[uvL7jyxs}pp3l1nhO\V.r=eO4Xjup$H<M]4RFWNCZP0ezM[\[[cVVIYGUa!{PO$kt2`B?6~>vl#qiQB"]
              2024-06-23 22:30:30 UTC4096INData Raw: 51 5a 86 e1 7b 6a ed a0 e0 31 8f 51 20 7e a2 81 3a de ec d4 63 d6 6a f1 d1 31 21 0c 54 e4 21 03 bb c0 4b 84 0f f6 d7 34 bc 6b db 82 f3 95 ca d3 9e ab bf cc ab 49 57 fd 4f ab 8a d7 35 b0 55 e1 f2 42 ba 54 05 69 26 77 1a 44 d5 fb 45 f8 05 af 5e 1f 6b 6e 24 a8 05 b7 80 46 aa 9a fd b8 19 53 35 38 ed a5 28 69 79 0d a1 3f 94 8f ae 9b 05 c9 b3 8d 57 ad 56 eb 30 db 0a 93 19 a5 a2 4b 28 4e 4a 54 3d b1 fd f4 bf af 2a 4a e2 aa 74 07 50 12 a8 eb 20 a4 27 1a d3 37 18 28 86 72 3a f1 fb 50 1a 6d 5e 56 d0 07 51 58 8b 3a e0 4c 0a a5 12 aa a0 94 a9 a7 d1 eb 83 ee 9c e3 07 ed a3 27 71 76 ae 1d 66 90 cd cb 49 43 6f c7 a8 c3 0e af d1 1d c4 2d 43 90 31 a5 de cc ff 00 86 75 0c 9f fa 6d 93 dd cf 23 e9 a6 3f d2 b6 e9 50 eb b6 eb f6 55 6d c5 3d 52 8b 93 1d 52 0e 72 9e 70 39 d0 55
              Data Ascii: QZ{j1Q ~:cj1!T!K4kIWO5UBTi&wDE^kn$FS58(iy?WV0K(NJT=*JtP '7(r:Pm^VQX:L'qvfICo-C1um#?PUm=RRrp9U
              2024-06-23 22:30:30 UTC4096INData Raw: ac a0 2b a1 c5 29 ae bf ff 00 10 56 29 0c 55 76 f7 6f 54 dc 48 71 de 2d c7 53 0a 09 cf b6 72 3e ba 5d 5d 1a 6d 3d 47 79 af ea 85 e7 77 3e fc a6 fb d4 fb b3 24 28 af 9e 48 1c fb 0d 04 37 9d c5 70 6e ae e5 fa 0d 25 c9 33 2a f5 3e c4 44 8e 9c 23 b9 4a e0 24 fd b4 fb ba 6c a0 51 36 03 6e 59 85 52 83 26 a9 72 4a 80 0c aa 64 5c 15 36 a5 27 80 e2 bd 87 27 4a 77 2e 08 b8 5c 30 f2 b0 91 5a e7 c1 ad 26 dc 37 fc e2 3a 11 53 6a 9d 12 87 02 a1 1d a6 e9 d1 25 96 10 51 1d f7 53 e1 29 d4 d6 84 ec 74 ba d7 a4 b6 bb 52 41 5a 18 4e 31 8d 51 d3 b7 3a a8 fc 8a 82 a6 59 ec 3e 92 a1 e9 86 66 29 01 08 27 90 9f db 59 4b 2b 75 a9 a6 ba aa 6d 51 96 e9 d0 da 58 f8 68 cf 10 0a 92 7c 82 a3 e7 ed ab 9b 14 d8 08 ba 29 40 9e 3f 2a d7 d3 ae e8 6d 95 01 d4 27 f8 a7 79 d0 94 d4 cc dd 7a 13
              Data Ascii: +)V)UvoTHq-Sr>]]m=Gyw>$(H7pn%3*>D#J$lQ6nYR&rJd\6''Jw.\0Z&7:Sj%QS)tRAZN1Q:Y>f)'YK+umQXh|)@?*m'yz
              2024-06-23 22:30:30 UTC4096INData Raw: a4 1a 1e ba 6a 97 52 b1 ed 57 02 ee d7 5d 52 10 64 2d 60 72 4f eb af 52 6b 2f 60 29 a7 94 72 3e 6c ab 3a a4 a3 d4 d6 56 70 ae 33 ec 75 9d 6a ae a6 d2 00 50 39 f6 07 56 e8 88 95 8c 54 46 b5 52 d4 30 7a 55 ac aa a3 ae 0c b8 e0 51 03 e5 24 eb 17 2e b4 dc 66 9c 25 d6 d2 b5 a7 e4 49 57 27 f4 d4 0d 75 57 5c 48 ed 73 b4 81 c8 d7 95 0a 7a 5b ad a5 79 70 f7 8c 0c 6b bf 92 5a 6f 15 d0 ea 30 e0 29 03 ad 4d db aa be a4 21 5d b9 ee 40 3e 35 cd 64 18 86 c8 65 90 54 90 43 49 c8 3e c7 1a e6 a4 0c e3 a5 02 aa e2 e6 ea be 6a 94 85 7c 30 21 b2 7b 89 27 03 50 d5 d3 42 4a 72 31 8c f7 0c 78 d1 08 f5 29 0e c4 2a 20 1e d2 ae ee 3c 67 50 69 54 50 54 a0 84 29 40 ab 82 06 88 af 11 d6 94 25 78 ab d8 2a 49 61 38 3d 85 42 a2 52 d4 a4 2b 1f 28 56 30 48 f3 af 6c 6a 4c 80 fa 03 21 4a 90
              Data Ascii: jRW]Rd-`rORk/`)r>l:Vp3ujP9VTFR0zUQ$.f%IW'uW\Hsz[ypkZo0)M!]@>5deTCI>j|0!{'PBJr1x)* <gPiTPT)@%x*Ia8=BR+(V0HljL!J
              2024-06-23 22:30:30 UTC3536INData Raw: 73 9f be bd 50 eb 52 23 ba 16 a7 94 3e 53 8e d5 63 5d d9 b7 a1 43 07 a5 72 ff 00 54 10 be 69 f9 59 1d 5a dc b6 62 58 7f f8 8b b5 ca 1b c8 27 2b 7c ab d3 03 5f 5b bf b9 16 77 51 36 89 6d 53 9b 55 c5 17 bd 50 12 e3 83 bf bb ce 3f 4d 27 3b 3b 75 df 6d 91 4c 98 f7 fc aa 92 52 43 dc f3 ed 8d 7a 66 5e b5 1b 76 57 f1 1a 3c c7 9b 5b 6a 25 4d 05 14 e0 1f 1c 6a 8e 7e 96 6d 6a f3 1b e1 42 89 2d 7a f2 3c 75 80 be 9f f5 59 ca e4 4a b5 9f 71 b2 99 89 f4 1f 8b 37 b8 ac 70 15 85 7b 6a ed de 2b ae 45 d7 64 d0 6a 71 5c cb 31 5b 4a 1f 53 6a c8 07 03 ce a9 19 1b a1 49 bc 69 ce 22 be 96 d3 3d a6 4f a4 f1 00 28 a8 ff 00 f1 aa a6 45 d1 50 30 1f a1 37 31 4b a7 7a c1 4d a4 ab c7 9e 35 22 df 6f 5b f2 90 5c ea 9f f8 af 72 75 61 8d 09 c6 9a 50 da bf 9f e3 5f 93 eb 19 1d a5 c1 dc 94
              Data Ascii: sPR#>Sc]CrTiYZbX'+|_[wQ6mSUP?M';;umLRCzf^vW<[j%Mj~mjB-z<uYJq7p{j+Edjq\1[JSjIi"=O(EP071KzM5"o[\ruaP_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              131192.168.2.649872162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC368OUTGET /jdZ7gt7z/IMG-20221222-204720.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 16174
              Connection: close
              Last-Modified: Thu, 22 Dec 2022 13:48:20 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: e3 d3 5a ba a5 16 bf 52 ae c9 62 d9 89 52 97 01 97 3c b8 af b1 1d 5d 0f 11 c1 23 03 df 9d 5c ed 46 db a2 55 fa 0c b6 50 f0 08 c9 09 59 53 44 0e 7e 60 06 34 3a bb 2d f7 a8 50 53 3a d6 b6 62 54 63 a5 39 7d 88 49 4a 16 07 6c a5 38 c9 d2 d6 29 c3 d5 b9 79 11 29 2c 9f 35 86 cd ee 35 d7 9d ff 00 68 3d 4a f1 a9 f7 e7 16 5e 64 71 80 9b 72 16 3b f5 be b0 9f ed 9e d3 5e d3 0a 8d 4a 13 90 99 76 32 7e 69 49 52 0e 47 a6 48 d3 13 44 db 8a 6d b2 15 22 bb 55 6d 5f 36 5b 8c 85 74 a5 24 76 e4 e8 34 bd f9 99 16 5c 9a 7b ad 7c 03 d1 1d 29 f8 20 c9 42 d1 cf 3d 79 d7 d6 a5 7c ce ac 45 15 06 e6 a5 f6 92 01 5b 6d bb 9e fe f8 fd f5 50 39 87 27 c4 d1 5d ae 4f ed da 3d d6 9e c4 b5 e9 92 e2 94 94 21 5b 04 f4 83 6d c3 71 33 51 88 aa 54 78 83 e0 13 8f e6 79 7c 9c 1e 31 ad 45 1d 50 a2
              Data Ascii: ZRbR<]#\FUPYSD~`4:-PS:bTc9}IJl8)y),55h=J^dqr;^Jv2~iIRGHDm"Um_6[t$v4\{|) B=y|E[mP9']O=![mq3QTxy|1EP
              2024-06-23 22:30:30 UTC4096INData Raw: d2 40 09 f7 c0 1a 56 f0 d6 66 a3 8b e9 69 9b 7b 54 e7 48 55 b9 02 74 b4 44 a9 e2 89 57 a9 de 54 ba 72 81 a1 f5 eb f2 b4 0c ed 38 0e d6 2a 52 a5 bc db 84 48 90 b7 8a 8a 49 f9 94 7a c9 ff 00 7c 69 fa da 3b 46 6b ec 21 54 f8 ae bb 26 42 d3 84 b6 d1 3c 0e f9 f6 c7 bf a6 93 2d b9 80 e4 37 23 38 f3 c5 1f 2a 09 ea 1e 84 7a fd be fa 6d ab 77 6d 4a c2 b5 22 aa 89 29 fa 7d 6a 6a d2 fb cc c1 7b 0f 25 b5 70 9c 7a 80 41 cf ed ad 7f 8b 90 d5 41 b9 64 b9 fe 52 00 04 0e 64 7f 4b 45 59 3e d4 fb cd 16 59 ff 00 31 7a 82 76 ef 0f ed 99 60 41 b7 9b f8 d9 eb 6e 5d 41 d1 92 8c 75 21 a2 7b e3 3d cf df 59 75 dd ce b5 6d 59 29 a7 cf a9 b0 db 80 1f 97 23 00 f1 c7 fb ea a6 e2 6f e6 e4 43 93 f1 73 ee da ec 68 49 ea 53 a2 54 be a4 16 87 d4 48 23 b0 19 c9 f4 f7 d5 31 6e 6f e2 a5 50 17
              Data Ascii: @Vfi{THUtDWTr8*RHIz|i;Fk!T&B<-7#8*zmwmJ")}jj{%pzAAdRdKEY>Y1zv`An]Au!{=YumY)#oCshISTH#1noP
              2024-06-23 22:30:30 UTC4096INData Raw: e9 0d f5 52 98 ec 6a 63 ac d0 93 1a 0b ee 20 84 a9 71 47 42 0a b8 2a e9 1e a3 be ab bb c4 ee cf 58 b6 b5 91 72 5f 77 48 8f 54 a8 c2 a5 38 f9 ad cf 19 78 bf e9 e5 7a 27 9c 60 68 bc d7 8b 8b 45 c5 24 7c 6b 12 12 ac e1 2d b7 8c f1 ef 9d 24 9e 39 2f 2b 97 7b f6 32 e9 a2 ed f3 91 cd d1 4e 8e a9 94 58 92 d6 7c 89 2e 34 7a d2 d2 b0 7d 7a 7f ce 83 78 83 54 a6 22 4b ca 61 b0 9b e8 90 06 80 f5 83 38 07 0c e2 69 1a e2 16 41 09 bd d4 4f 31 08 1d c7 b2 36 5f 89 6d b8 99 60 df 11 7f 30 45 6e 96 e3 94 8a d3 69 2a 72 9f 30 24 f4 ba 95 71 8c 2b a7 23 3c 8e 35 cd 0d f9 b4 97 0e c4 ee ed 42 d6 bd 17 2c d5 ed 7b 85 29 81 19 14 c7 04 99 ec 32 bf f9 75 30 ae 9c 2d 2b 04 73 9c 0f ed ae 8b bc 11 ee 44 bb c6 cb 45 3a e4 9f 25 8b c2 d4 42 98 ac c1 90 e7 96 e2 82 49 09 5a 93 df b8
              Data Ascii: Rjc qGB*Xr_wHT8xz'`hE$|k-$9/+{2NX|.4z}zxT"Ka8iAO16_m`0Eni*r0$q+#<5B,{)2u0-+sDE:%BIZ
              2024-06-23 22:30:30 UTC170INData Raw: b1 19 a5 b4 3a 54 24 27 19 3d 43 93 cf 07 5e d7 b4 d7 2c b5 90 ab 98 88 b2 6f 0c a6 c6 b2 d2 a8 75 49 8a 42 4c 93 23 1e 6f ae 34 6a da 9f e5 ee 15 dc d2 00 0d 3b 09 b5 38 de 32 0a b3 df 1a f6 bd a5 1a bb ae 07 97 62 76 89 2c a5 2a 67 51 cf f8 86 4f a5 3f e8 47 ff 00 80 d7 e8 04 e4 0e 86 f1 9e de 58 d7 b5 ed 01 94 7d ff 00 2f e2 3b f5 f4 8e 4e b6 d8 49 d0 47 ed 09 48 c6 10 8e 41 ce 50 35 1a a9 54 25 c6 79 45 87 7c bf 9b 1f 2b 69 ed fe 3e da f6 bd a6 29 79 87 c0 4f 11 d8 f3 3d 53 10 66 90 8c c3 4e 91 ff d9
              Data Ascii: :T$'=C^,ouIBL#o4j;82bv,*gQO?GX}/;NIGHAP5T%yE|+i>)yO=SfN


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              132192.168.2.649871162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC370OUTGET /qv5dSCJX/Bagasarya-Lesley-Star.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 112846
              Connection: close
              Last-Modified: Thu, 24 Nov 2022 14:36:09 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e8 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:30 UTC4096INData Raw: d3 01 10 60 df 30 1a 04 14 a2 8f 3a f9 fe bd a6 3c c9 07 2e 01 59 68 5a 84 d7 33 ed e7 44 f6 78 b5 9e ee 7b 3f 93 f4 f9 16 fe de df c7 e1 c6 7a 3f 15 09 df d7 48 f6 3d ca d4 7a ee fc cf 4b d0 1f 21 f4 35 1d bb 34 af 37 93 22 e9 c3 24 f5 79 76 cd b2 d4 7c 7f 50 ca a3 0d ea 31 d5 51 c7 aa 25 36 13 51 d1 29 e7 29 d2 46 74 b7 73 ed 3f 95 2a c8 9d 26 3b a7 9c fd 1c 1a b9 e7 c3 74 28 1d 47 a4 c6 ed 15 ee 81 ad 31 bc de 6b c6 9e b8 6a aa 02 d1 5c 83 65 1f 30 18 54 02 60 55 5f e7 3a f4 da f3 1f 90 e0 64 a5 01 ac f6 dc 11 dd be 35 73 bb 96 45 67 60 f1 fe 8b 0d e8 fa 5d 53 8b 96 57 af e4 22 3d 3f 16 17 bf d3 af 75 7a d6 2f 9e fa 7b 1f 8b f4 ce 0a 87 48 dc dc 79 57 a5 c1 b2 cf 45 db 8b b1 65 51 ab 6a ae 7d 55 7c 7a 61 f3 d1 b2 0a a4 a8 09 6b cd 3b cb 49 69 6c 81 af
              Data Ascii: `0:<.YhZ3Dx{?z?H=zK!547"$yv|P1Q%6Q))Fts?*&;t(G1kj\e0T`U_:d5sEg`]SW"=?uz/{HyWEeQj}U|zak;Iil
              2024-06-23 22:30:30 UTC4096INData Raw: b6 da 1e 75 e8 3e 4c e5 b0 2a d8 e9 8f 6b 55 62 a4 e7 4b 9e 15 62 b9 b4 75 65 4d d1 e7 7d 05 67 aa 6e fa 65 49 dc b7 6f 13 bf 4f 9c 0f 7e ad a2 e3 bc 95 0d e6 a3 c2 84 d4 8a d9 06 a3 ad 61 0c 5b 19 5a a3 e0 36 bc b6 cc a6 7f 9b 3b 66 5c 42 dc 75 db b7 a0 a6 60 34 0a 49 d2 fc 93 d7 ef 21 04 6c d3 49 b4 10 d7 31 d0 14 09 27 41 77 e5 bb 8f 1d 39 e4 b4 a0 a5 f5 e0 87 52 dd 17 a5 42 f3 f0 94 8e a9 7e ee 5f 44 71 73 97 9c 89 cf 48 d9 a6 b2 50 35 32 eb df 5d c7 4b 8e 98 a1 a8 c3 68 cd f6 d2 1f 79 a9 74 cf a2 f3 c3 cf 7d ab 54 e8 86 9f 48 32 cb 48 1f 31 c6 e1 10 96 a3 b6 0f d0 2d d4 15 c9 72 68 f3 a6 50 f6 3e 7f 3e dc f9 24 97 3a f2 37 a7 36 9a f3 27 49 49 14 95 c0 92 3c a9 db ef 21 03 09 d2 37 3a 67 22 09 8a 14 02 49 d2 48 e6 f5 3e 0a 8e e7 bb 67 16 8b a0 dd 2a
              Data Ascii: u>L*kUbKbueM}gneIoO~a[Z6;f\Bu`4I!lI1'Aw9RB~_DqsHP52]Khyt}TH2H1-rhP>>$:76'II<!7:g"IH>g*
              2024-06-23 22:30:30 UTC4096INData Raw: 67 01 80 40 40 00 d2 1a 40 26 41 11 79 68 e0 05 20 a1 c6 93 25 b2 8a 1c 9b a5 ac 69 7a 27 54 14 d3 25 3a 0a e4 95 25 99 5e 09 0c d8 4a 61 9e 6b 54 88 c1 52 c9 a8 06 96 66 31 4e 27 30 10 44 cd 01 80 50 56 02 60 0b 4a 90 44 72 a4 84 ba 0a 0f f3 a9 f5 6c f5 cd 1d 06 9a c3 8d 08 db 44 61 13 22 40 12 8d 47 aa 2c a3 cd 1d 4c 85 a8 7c 34 30 2b 28 28 7b 52 eb 78 4d d3 61 91 b9 26 2c d8 d5 b2 aa 43 66 46 b9 a0 24 8e 47 31 e4 24 70 c5 5a 0c 33 4d 28 83 01 66 b6 ca cb cf 19 ea f0 9d 74 c7 14 cb a6 5a 94 6a 0d 34 8a 47 48 85 cf 3c b4 81 64 39 6a 03 44 01 b9 45 33 ea 95 69 9d a8 5d 21 f6 e3 4d 93 fb 88 c9 a4 53 74 1b 81 cf e7 dc 3a 89 55 aa 44 4f 2c 9d a5 40 cb 4a 11 ab ca 49 8e 6c cd 96 c2 da 23 83 15 65 a2 42 e6 36 9c fe 5a 1c 18 e8 e3 db 26 80 50 09 11 4b 8e 5c 55
              Data Ascii: g@@@&Ayh %iz'T%:%^JakTRf1N'0DPV`JDrlDa"@G,L|40+(({RxMa&,CfF$G1$pZ3M(ftZj4GH<d9jDE3i]!MSt:UDO,@JIl#eB6Z&PK\U
              2024-06-23 22:30:30 UTC4096INData Raw: ff 00 17 f8 e8 1a c4 0d 45 37 a1 ec 44 03 08 5e f1 2e 5d e8 ed 06 0c 0f 91 25 b9 0e bb 87 13 8d 24 e8 65 8e 48 de af 17 f8 bc 29 3b 59 13 a2 09 f7 8d ad 22 dc b3 66 38 6a a2 b6 40 5a 2d df 75 4b 39 08 c2 25 87 92 cf 1e 0b 34 c6 ff 00 0e 8e ae 23 45 4d 94 c2 d2 53 a8 ce bf dc d7 89 ae d9 28 28 d6 69 2a e3 e8 84 ea 6e 8c a2 1f 3b 8b fe a8 60 54 8d 50 64 6c c4 2d 5c 1d c9 62 3d 5c bf 02 76 45 fe a2 75 7e 5a ab 8c fc c3 ee 1f f0 f0 a1 f4 e3 e3 51 4c 8c 68 80 75 c3 fa 89 2f 5d 79 4e 65 0d 28 17 be 46 61 28 41 1a 46 85 ca b9 36 90 2c e3 2c 41 5d 0f b4 2c e6 d2 63 06 28 e0 69 2e 29 57 ad c0 8a 77 e7 1c 77 92 38 bb 5e c2 f7 20 83 51 98 c1 d8 f8 78 75 18 dd 3b a3 3a b4 8c ca 6c b4 b4 9c 4c e9 ab c5 75 d2 14 57 e1 a6 4f 92 10 21 52 7b 19 e3 e2 31 42 c5 56 c8 e4 47
              Data Ascii: E7D^.]%$eH);Y"f8j@Z-uK9%4#EMS((i*n;`TPdl-\b=\vEu~ZQLhu/]yNe(Fa(AF6,,A],c(i.)Www8^ Qxu;:lLuWO!R{1BVG
              2024-06-23 22:30:30 UTC4096INData Raw: 9d 57 55 12 28 c9 42 6a f0 7c 64 74 eb 4a 12 78 bc 1d ae 89 e0 f3 4d 58 d2 50 a1 66 6e f8 c2 41 a4 08 c5 34 7a ae da 54 a0 6c b5 ec 76 2f f5 cb 63 83 57 8c 0b f3 8a dc d5 80 b1 61 99 e3 b5 7c b7 78 c8 24 b2 75 6c d6 88 3e f5 01 fd b8 5f da b2 d8 61 91 64 71 2c 1a 99 1a fb 8e 17 af 28 c2 61 b2 2f 85 c8 5d c2 4a 85 93 91 c7 1f bd 69 7d e9 e0 ee a4 16 f1 b4 51 25 d0 55 87 b9 e3 9b 6e 3b 3e 49 04 d4 78 ec 32 3c de 81 e2 1f 7b 7c 96 78 e6 5c e0 a2 19 87 1c cc 99 bd 36 9d fd 5d d3 37 ab c3 bb 33 bc 1e 32 d2 94 5a c0 be 8a 56 1c 26 30 de 2e 4b 99 17 6f d6 af c9 79 3b ba ff 00 85 43 c8 d6 45 aa 34 89 7e 23 5f ae 0a 0f 4f 9a d6 af 09 73 fa 70 6f f5 56 3b 28 f6 00 f0 89 43 12 c7 29 87 fd 3a 58 e8 31 60 30 f8 e5 c7 ad 3c eb 5a d1 2b e4 6b a9 c8 d8 eb 7c 8b 8f 8b 90
              Data Ascii: WU(Bj|dtJxMXPfnA4zTlv/cWa|x$ul>_adq,(a/]Ji}Q%Un;>Ix2<{|x\6]732ZV&0.Koy;CE4~#_OspoV;(C):X1`0<Z+k|
              2024-06-23 22:30:30 UTC4096INData Raw: fd 5c 8d f6 59 bf cb 3e 9e 26 e9 77 3f fe fb 19 d9 09 fb 8d d9 7e 14 64 a2 5f 8c 25 a7 35 32 7c c5 e7 d5 0a d9 40 bd f0 ce d6 3b 57 97 b9 4d 6b 48 19 59 05 ff 00 d4 53 45 e4 56 5d 8f 93 31 54 ed 4d d9 ca ea 24 8a a7 6f 1c 15 2e 47 8e 1a 8f 2b aa c9 f9 76 98 9c ce d3 29 f3 6b cc 8d cd b2 32 56 f2 76 2f 4b e3 70 27 8d 63 b9 45 ba 6b 1d 9c 1e 42 3e 54 e4 da b1 09 4e 32 8b 4a 18 d3 f6 87 65 19 a8 be db 23 57 dc 06 d3 c4 e2 93 7a 37 ca de 91 34 ed 26 51 75 f8 5b 55 4c e2 2e 48 6c c4 ab 2f 90 fc 5c e4 1f 2a 4f f2 b7 de b5 32 fb cc 37 e5 02 7d 4d 26 d3 ba da 84 d5 3c 94 a9 12 bd e6 98 24 58 19 9e 6e 37 63 a8 1f a4 cf 5d 48 d2 8b b5 94 f6 14 ac a7 b0 bc e9 c8 f3 53 93 b2 79 bb 27 2a 91 34 ec 76 44 3d 39 c2 44 da da fc ad 2d 7a 55 b9 3a a4 c5 e5 1a ed 7f 2e 95 cc
              Data Ascii: \Y>&w?~d_%52|@;WMkHYSEV]1TM$o.G+v)k2Vv/Kp'cEkB>TN2Je#Wz74&Qu[UL.Hl/\*O27}M&<$Xn7c]HSy'*4vD=9D-zU:.
              2024-06-23 22:30:30 UTC4096INData Raw: 25 1f 8e 44 65 c9 8c c4 b9 30 ba 31 cc 5c ea c9 ba 44 dd b3 1c 0a 22 88 c0 da 38 1b 4d 86 d2 32 a1 72 6d 28 a3 22 b4 24 64 32 48 7c f7 48 6b 92 4b c7 d4 3a 24 fb 5b 1c 8c f9 46 ec e9 9e e8 93 5f 2c 36 33 ad c1 2c 79 08 cd 98 66 63 31 b2 13 31 c9 bd 64 cc 9e 84 ae 44 51 44 48 bd 36 8e 07 a4 58 a2 43 4a 28 63 e0 9f 26 46 22 bb 64 49 51 2e 7c 7d 4b 1f 65 8d 99 b3 70 64 9b 66 e3 a2 7f 88 91 fe 4b 0f c9 1e 0a 70 7b 59 8a 74 62 ca 62 c8 62 7b d9 86 1c 1b 09 a1 99 19 8a 36 ca ad 22 40 45 14 6d 4c f8 91 b4 8f 64 99 29 13 90 dd 8b ba 44 c7 e3 ea 63 d8 f4 cd 96 bd 13 95 8e d8 e2 74 32 74 44 94 54 9f 27 5d d2 ec 9d a3 98 b3 1c 8c 73 67 43 1b 76 29 6c 47 ca fe 89 72 48 97 26 18 ea 88 0b b9 6b 68 9e 42 53 fe c9 ce fd 11 87 24 e3 b7 ba 44 89 78 91 d4 c2 c9 e3 2b 4a 27
              Data Ascii: %De01\D"8M2rm("$d2H|HkK:$[F_,63,yfc11dDQDH6XCJ(c&F"dIQ.|}KepdfKp{Ytbbb{6"@EmLd)Dct2tDT']sgCv)lGrH&khBS$Dx+J'
              2024-06-23 22:30:30 UTC4096INData Raw: d1 45 14 51 5d b3 5a 61 95 7b 24 b9 b1 ca 8b d1 2d cf 83 a7 e9 5f b6 46 2a 04 4c 92 a3 2c c9 48 6c 6c b2 cb ec a4 c5 c6 88 9b 2c 44 58 89 42 fd 0d 57 7a d1 2e ea 28 a2 bc 6f d0 fd 91 67 f9 22 7c 18 d6 e8 b1 5b 67 4d d3 7d b2 31 da 58 e7 46 4c b6 4a 56 4b c9 27 44 e5 aa 16 93 5a 2d 68 48 a2 bf 89 7a 4f d8 8c 6c c9 1b e4 c7 c7 07 4f 85 b9 90 8d 22 4c 4c 91 21 8c 7d b6 5e a9 e9 36 7b d5 0b 46 4d 50 84 21 0b f8 df 7a 64 45 98 e4 5f 04 72 72 74 d3 44 24 4c 4f 91 fa 1a 24 31 8f 47 21 cc de 6e 37 09 89 9b 89 3b ed 8b d6 71 28 42 17 f1 d9 17 68 c8 b8 18 a5 4c df c0 9f 27 4d 91 a6 43 2d 97 68 7c 31 3b 46 57 5a 38 8d 51 2a 25 3a 1c ac bd 77 0a 64 59 29 51 7d 8c 81 7a 34 34 21 08 5d f6 5f 99 8a 54 c9 7e c8 6b 91 91 90 cc 6e 8c 59 68 c7 95 33 23 b1 36 37 62 a2 72 44
              Data Ascii: EQ]Za{$-_F*L,Hll,DXBWz.(og"|[gM}1XFLJVK'DZ-hHzOlO"LL!}^6{FMP!zdE_rrtD$LO$1G!n7;q(BhL'MC-h|1;FWZ8Q*%:wdY)Q}z44!]_T~knYh3#67brD
              2024-06-23 22:30:30 UTC4096INData Raw: 66 ff 00 d8 4f 91 32 cd c6 f4 89 65 48 79 ac f9 05 32 3c 8a 06 c3 24 68 b1 bf 13 1a 1a 28 92 12 e4 a2 84 59 45 14 24 2d 17 04 9e e2 51 12 12 d1 31 31 c8 63 68 b1 4a 8f 94 59 05 90 f9 50 f2 23 e4 63 ca 46 7f b1 62 91 b8 96 4a 25 d4 0f 3b 67 ca 7c 84 66 62 2b 49 c6 cc b1 d9 e1 7a 31 e8 c7 e8 87 bd 56 ab 54 50 c4 49 1e 88 b2 ac d8 51 b8 79 0d c6 e3 71 b8 de 6e 37 0a 5a 34 47 81 64 1e 51 e6 25 90 73 37 68 99 16 61 90 99 b8 6c cb 1d e4 d6 de e5 da f4 63 f4 43 b5 0b 54 51 3d 13 b1 c4 aa 20 51 b0 96 22 50 36 9b 4d a6 d3 66 b4 6d 66 d6 86 cb 1b 2c a1 c4 ad 62 c4 62 98 a4 4a 43 66 43 d7 6a ef 63 f4 43 df 72 d1 08 43 44 a2 7a 13 d5 48 4c 92 25 12 8a 28 ae ca 28 64 f4 ae c6 3e 04 88 62 dd a2 95 0a 44 99 64 8c 82 f2 3f 44 3d f7 21 0b 44 5e 8d 72 57 66 f3 79 b8 a2 8a
              Data Ascii: fO2eHy2<$h(YE$-Q11chJYP#cFbJ%;g|fb+Iz1VTPIQyqn7Z4GdQ%s7halcCTQ= Q"P6Mfmf,bbJCfCjcCrCDzHL%((d>bDd?D=!D^rWfy


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              133192.168.2.649873162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC362OUTGET /sxtPc197/1661772927382.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 117681
              Connection: close
              Last-Modified: Mon, 29 Aug 2022 11:36:29 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 dd 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16
              Data Ascii: ExifII*V^(ifHH02100100 C
              2024-06-23 22:30:30 UTC4096INData Raw: 56 dc b3 d5 f0 eb fa b9 86 6a dc 3d 6e 6b 6d 2d 05 67 8f df d1 bc f7 b2 b5 d1 4d c3 0f 12 53 8b ae 3e eb f3 8e 8f 56 0f 50 2b ae 8d c3 ae 46 84 ce 7a db ad dc 8c 97 0e 66 39 2e 76 37 f3 2a ad 49 fa d5 c9 7a 3c 92 dd 8c a5 d2 d1 b9 76 44 f5 8b 43 13 04 d2 70 1c d3 a4 e1 0e 44 75 6c 8a 95 99 55 33 a0 42 b6 ce af 14 3d 55 65 1d 61 3d 4d 92 42 d7 a8 6d d5 2b f1 25 e9 97 0e 5d d6 4e 35 d5 fa b5 79 bb d4 5a 60 2c bc fb b4 ef 3f 9b ce 3e ff 00 0c 0f 43 8f 17 7e 63 35 6f 0a 49 d3 60 d6 f2 9c 5e ff 00 a4 3e 6b e9 99 db aa 7f 3e 3a 37 6f 64 76 95 84 b6 e5 ab 21 b3 91 10 75 e8 1e 6f a1 a0 f1 78 a4 55 9c c1 85 c5 34 48 be 3c c3 d5 7a 18 2d 9d 8d 8f 07 89 b5 fb 4e 31 fa 2a db 06 88 6d 1a 23 6c 74 84 34 83 27 34 e8 38 41 92 3e b6 44 47 04 2a 41 60 6f 5b e7 57 0a 26 ba
              Data Ascii: Vj=nkm-gMS>VP+Fzf9.v7*Iz<vDCpDulU3B=Uea=MBm+%]N5yZ`,?>C~c5oI`^>k>:7odv!uoxU4H<z-N1*m#lt4'48A>DG*A`o[W&
              2024-06-23 22:30:30 UTC4096INData Raw: 30 1b 6e a9 3c d4 90 e9 c9 5e 74 4e 87 49 63 09 de 4b 14 76 ca ee 2a d1 56 88 58 ac cb 57 96 f8 55 ba 39 1a b6 ef 41 bc d2 ac ce 60 15 0c aa 3a c2 d3 d7 7b da b4 8b 92 b5 5a 4e 5c 77 7c d6 dc 1a 8b 76 de 6e 55 74 b2 5c 8d 85 b9 45 1d 68 ae 7f 76 5b 3e 97 8a c7 ac c6 da cd 08 64 d2 3d ea 41 eb 48 a2 65 53 65 4c a2 4d 5c 76 8c 31 d7 e1 5c 35 9b 2d f1 d6 c7 40 dc 14 7a 3d b9 90 e4 e3 56 5b 7a ad 80 0a 83 a6 85 51 41 d5 f3 2c f1 4b 63 56 fd 90 b0 84 09 08 da 06 d0 b3 0f 01 5e 88 44 b6 1a bb ea 32 fa 95 86 93 7e 61 56 24 8a 2b 3d ab 47 43 19 a3 3a 4f 57 a9 70 66 97 a3 44 b8 5b 46 8c 83 1b 3a 77 43 4d 17 07 5c ba bd f9 e6 0e fd cf 17 48 e8 6b d6 96 a4 46 b2 b3 7a d1 6a d0 6a d1 64 49 eb 4d 91 16 a6 2f 4f 39 07 aa 46 b7 9b cf aa 77 3e 9b 05 36 55 f4 55 eb 3b f8
              Data Ascii: 0n<^tNIcKv*VXWU9A`:{ZN\w|vnUt\Ehv[>d=AHeSeLM\v1\5-@z=V[zQA,KcV^D2~aV$+=GC:OWpfD[F:wCM\HkFzjjdIM/O9Fw>6UU;
              2024-06-23 22:30:30 UTC4096INData Raw: 21 24 03 3a 4e 90 e2 2b 0c 85 6e 43 02 44 ca b7 60 46 52 40 58 48 09 24 24 92 4a 5c 40 69 12 30 61 19 08 22 46 1e 45 83 0c 09 98 8c 09 90 59 3a 4e 80 0c 29 85 90 b2 74 86 90 24 e9 02 4e 93 a4 18 02 42 92 a4 0b 82 91 88 c8 61 02 4e 10 d2 28 09 c0 34 80 09 64 29 83 21 a4 34 83 0b f5 2a 86 24 89 95 6e c1 22 a4 90 92 16 42 42 12 3f 52 bc 86 80 b2 0c 26 91 39 11 91 48 5c 42 31 52 78 25 48 23 48 53 90 60 03 02 4e 30 60 e9 00 42 42 06 70 9d 21 a4 e2 12 30 a4 a8 22 e2 26 62 12 04 82 07 48 32 1c 15 c4 30 02 a4 e0 89 89 98 06 74 9d 0b d5 8e 81 2c 29 c0 dd 95 32 09 21 24 2c 81 0f 48 e4 17 8b 0f 22 66 74 86 90 b2 23 09 a0 94 92 d7 75 7a 79 58 f4 99 39 35 70 d2 02 15 c3 40 5b 18 d9 89 84 38 88 c8 8b 4e 90 44 38 87 11 d9 9b a8 57 8a 32 46 34 d6 74 c8 46 0e 91 c0 28 c3
              Data Ascii: !$:N+nCD`FR@XH$$J\@i0a"FEY:N)t$NBaN(4d)!4*$n"BB?R&9H\B1Rx%H#HS`N0`BBp!0"&bH20t,)2!$,H"ft#uzyX95p@[8ND8W2F4tF(
              2024-06-23 22:30:30 UTC4096INData Raw: ee 92 e1 36 e8 9a d9 c4 65 a5 74 52 b7 d4 b0 53 1f 34 37 6e fc c8 ad 64 2f c6 26 2f fa a7 06 f6 23 e4 fb c4 d9 63 73 7d 64 0f 10 de 22 b2 c4 a6 2a 75 07 d6 d2 79 14 67 89 f6 9f 6f a6 6e 05 10 32 06 41 c2 1a 1a 1a 1a 1a f2 32 ec a2 ee 35 e6 e9 7b 6d 4b dc 7f 28 f9 63 f5 0d 1e 8d 9d ee 6a be ad 53 2d e2 7e 3e 3d 72 6a 53 6a ec 64 4a 29 2c f4 55 30 c3 e2 7b bd 36 d4 bd 1e 23 54 74 d1 26 4c 0a 96 46 0d ce 64 b6 08 c5 ad a3 71 e3 a5 a2 78 34 9e 89 45 63 ae 2b 90 cc 52 5c 85 d9 cf 53 2b 32 74 ba 22 13 1e a9 e9 ef 46 4a 17 ef 04 93 23 6a 53 3a 6d 97 92 29 73 8b 1c 79 db fc 81 9c 9a 6f ac 2c 4f 10 86 ea 96 bc 41 6b 55 72 d0 4e 21 d8 e6 96 be 41 90 32 0e 10 d0 d0 d0 d0 d0 ff 00 66 5d 95 f2 08 86 86 83 a5 ed b4 2f 72 8b dc 9f 96 3e 02 44 47 38 ab 1f b5 4c 39 37 b0
              Data Ascii: 6etRS47nd/&/#cs}d"*uygon2A25{mK(cjS-~>=rjSjdJ),U0{6#Tt&LFdqx4Ec+R\S+2t"FJ#jS:m)syo,OAkUrN!A2f]/r>DG8L97
              2024-06-23 22:30:30 UTC4096INData Raw: 04 80 4d 99 8f 0c e9 7a b6 97 56 45 ea 9a db 87 5a d7 00 eb bd 79 1a 0e 4c 43 61 4f 3d 28 cf a7 1c d5 68 82 0e d8 cd 51 38 fa 94 0e 6b f0 c1 65 16 fb 9b 67 32 cf c9 9e ea 8f 5e 9e 14 59 9a 89 bc cf c3 be 81 42 c8 09 d6 5f 84 b6 09 4d 99 04 fe aa ec 19 98 ec 71 13 f7 ad fe 24 88 2c 92 81 36 42 62 78 34 a1 a1 5e 5b 7b fd 39 dd d6 c8 68 68 68 71 0e 29 b6 11 23 20 46 d7 25 f9 44 46 db 01 0e 91 87 1b 4c 96 13 b6 9d b6 84 4d a9 b5 68 7c 82 56 8d 1f 32 bb 85 f6 33 08 2d 9c 76 84 38 c4 b7 2a 0b e9 34 93 d4 6e be d6 c4 a7 93 0e 04 47 9f 75 d4 c0 96 e8 79 e8 30 c9 e9 32 e5 a4 a3 21 a0 eb e4 d8 71 e5 3a 64 47 a5 b6 66 48 22 f2 24 6c 45 89 c4 35 ed 2e b2 0d 35 f7 92 e8 9f b1 a7 81 9b 22 ba da 66 3a f9 c3 62 c6 3f 12 d3 88 d8 36 44 3f e4 ad fe 24 88 05 f8 d2 2c 3f 8d
              Data Ascii: MzVEZyLCaO=(hQ8keg2^YB_Mq$,6Bbx4^[{9hhhq)# F%DFLMh|V23-v8*4nGuy02!q:dGfH"$lE5.5"f:b?6D?$,?
              2024-06-23 22:30:30 UTC4096INData Raw: 17 af f5 72 52 de c5 a1 fa a9 b9 55 b2 6b 2b 89 5c 42 95 bf 22 20 d3 51 16 27 54 49 aa 26 6e 5c 98 da 95 a3 5b 04 66 5d 83 8a 11 0f 8c a3 3e dc bb fd 85 da 3f ca 93 f2 ca 03 08 ec a6 fb a9 b0 b6 83 89 0b 20 b3 e2 48 41 ac d3 14 88 b8 25 25 8e 64 3f 4e 55 8c 64 a9 74 ef 31 3e 1c da 97 2a 9e 64 bb 33 f2 c7 72 6c 82 be 2c cb ba cb dd 13 f7 8e 7e c2 fb cc 67 27 b1 35 ed 54 c4 88 ab 29 b5 90 1b 88 d9 a9 11 da 89 31 08 66 ca 73 96 32 9c 5f 60 92 09 4f 76 9b 4a 84 49 8f d3 b9 3e a6 3c a4 31 3d 44 14 e1 71 e5 b3 50 64 f5 20 cf db e6 5e 4a fd 11 f2 d9 6c d8 48 61 bf 6f 4c c1 a0 2d b0 b6 b4 52 3d 86 a5 73 38 6c 7e 25 ab 91 f1 1c 4c 54 dd 48 84 88 16 ad bc b8 f3 9a 94 ca f1 b2 48 4d 43 e8 36 98 5b 61 b2 d0 50 b4 2e ee 1e 97 13 f7 8f fa 17 de 63 2b fc f3 6c 7f 83 0a
              Data Ascii: rRUk+\B" Q'TI&n\[f]>? HA%%d?NUdt1>*d3rl,~g'5T)1fs2_`OvJI><1=DqPd ^JlHaoL-R=s8l~%LTHHMC6[aP.c+l
              2024-06-23 22:30:30 UTC4096INData Raw: 7b d2 d1 0b 48 31 4a b9 44 5a 92 32 62 b1 c6 87 c3 31 e4 bf 3a 47 c1 92 24 89 b2 43 e7 b5 b1 69 18 39 32 50 51 54 25 f9 1c 11 54 6d 36 fe 0d d2 89 1c 91 7e 44 d7 c0 d1 1f a6 24 fc 91 5f e3 a2 4b 6b 31 ca ff 00 86 f4 42 11 1e 08 33 0b db 2a 62 89 9f 17 16 89 22 e8 c5 3d c4 17 06 48 99 95 0c 98 fb 2f 4a 14 38 30 c7 6f 23 8b 94 8f 42 7f 83 24 69 1b 4f 25 14 4a 11 63 8c 97 82 39 e4 b8 64 7a 88 c8 ad cc 8d a3 3f 2c 4e 99 0c b7 c3 2b f8 32 d1 0b 44 41 8d 5a e0 c1 3d f1 24 ad 1d 46 2d bc e9 19 6d 67 4f 35 24 4a 36 75 38 f8 27 c1 21 a1 e8 ef 58 90 8d ae 0c 58 1d 72 2e 9e 37 e0 58 d2 e2 8c bd 33 9f 94 4f a5 c9 f0 2e 8e 67 ed 66 87 89 c7 c9 38 0e 24 a3 f9 1c 2b c1 85 8b ea 25 81 d5 8e 34 32 12 b5 fc 17 a2 16 b1 22 29 7a 59 3f a6 23 2e 3d c8 c9 8f 6b 28 c1 9b d3 64
              Data Ascii: {H1JDZ2b1:G$Ci92PQT%Tm6~D$_Kk1B3*b"=H/J80o#B$iO%Jc9dz?,N+2DAZ=$F-mgO5$J6u8'!XXr.7X3O.gf8$+%42")zY?#.=k(d
              2024-06-23 22:30:30 UTC4096INData Raw: 32 8f d5 13 0e 55 93 ff 00 74 64 c9 69 07 a3 f6 ba 3f 96 3f 04 99 27 aa ee 52 23 91 a2 1d 43 f9 1c d0 d8 c9 7b 08 82 20 47 46 31 a2 5c 0f 92 28 a2 84 84 87 1e 0c 98 a5 17 71 21 d5 b8 f1 34 7e ea 0c 96 48 b2 4f 48 7b 9d 22 a8 92 f0 64 63 12 bf 6a c5 2a 13 b4 31 fb 11 22 40 8e ac 91 3e 45 02 8a 28 48 4b 47 89 3e 51 2c 31 97 94 4b a6 48 f4 87 09 22 99 04 c5 1f 6f a7 e3 1a 25 22 5e 74 5c 69 7e c2 d2 2f 49 77 2d 11 12 04 75 64 d8 a3 65 6a 84 21 69 62 a3 64 1f c1 3e 9b 1b 25 d1 44 8f 4c a2 3c 69 7b 78 f8 82 27 2e c7 ed a2 c9 77 2d 11 02 02 2c 6c 72 1b 22 37 aa 16 88 b3 70 a4 29 17 a3 f0 37 ed 2f 27 aa be 06 ef 47 a3 f6 d1 7e c2 11 12 02 65 92 63 62 43 91 7a 21 16 26 58 e4 6f 16 42 33 14 cd c4 a4 39 68 bd 98 ae c7 fc 54 22 24 59 b8 b1 c8 51 fc 92 c9 5c 1b 84 cb
              Data Ascii: 2Utdi??'R#C{ GF1\(q!4~HOH{"dcj*1"@>E(HKG>Q,1KH"o%"^t\i~/Iw-udej!ibd>%DL<i{x'.w-,lr"7p)7/'G~ecbCz!&XoB39hT"$YQ\
              2024-06-23 22:30:30 UTC4096INData Raw: 2e 97 93 3f 4e f6 d1 97 f1 f3 83 f6 be 08 fe 39 79 91 2e 9d 41 0e 07 a3 67 a5 42 89 86 0c 8c 28 db 44 62 9b 31 94 75 3d 2c 73 2a 3a be 99 e1 66 46 7e 27 a7 72 92 64 23 b6 34 57 c2 fb 18 c4 22 44 be 16 5f a9 0e 4e ab a6 53 5b e0 74 f3 f4 66 27 c2 92 22 f8 44 58 e2 99 8e 09 31 95 a3 46 d5 66 6c 09 a1 74 e9 fb 4c 9d 36 c3 34 2c 78 85 88 f4 6c 87 4c 43 15 1b 68 db 63 83 8f 83 1e 46 9f 24 5d 8d 1f 95 c3 71 b2 38 1c b2 51 f8 ce 9d 42 24 8a 28 ae f7 a2 d5 8b 49 13 f8 a0 e9 d1 35 e9 4a fe 99 d4 74 b7 ee 81 8f 2c b1 2d b2 23 fc 78 12 d2 03 d1 ab d1 a3 ca a6 4a 3f 68 cf ee 8d 92 c7 63 c4 7a 64 31 91 80 b0 8b 14 17 96 6c c6 3c 51 7f 66 5c 70 8a e0 c1 2d cb 4e b6 3b 95 1d 37 e3 54 e7 66 3c 11 c5 1a 29 15 13 6c 4d 91 3d 28 8f 0a 1e 11 e3 68 7a 3d 16 ac 42 24 4f e2 64
              Data Ascii: .?N9y.AgB(Db1u=,s*:fF~'rd#4W"D_NS[tf'"DX1FfltL64,xlLChcF$]q8QB$(I5Jt,-#xJ?hczd1l<Qf\p-N;7Tf<)lM=(hz=B$Od


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              134192.168.2.649874162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC603OUTGET /GWM94Hx/1673097440815.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 321263
              Connection: close
              Last-Modified: Sat, 07 Jan 2023 13:18:13 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 0a 00 06 26 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
              Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((&"}!1AQa"q2
              2024-06-23 22:30:30 UTC4096INData Raw: a8 d8 8c 31 f9 89 fc ea 09 0e 5b 00 74 ed 40 31 1d d9 c8 5e c4 f6 15 d2 68 d6 1f 64 65 f3 62 22 e9 bd 7b 52 68 5a 38 68 e3 b8 98 9d c4 f0 0f 61 5a ba 85 c8 b6 94 48 08 1b 47 3f e3 40 19 ba ad c9 b6 f3 54 81 b9 40 ce 0f 5c 9a e4 6e 24 32 48 59 b1 b8 f6 1d aa dd fd cb 5c cc ee cd d4 e7 eb 54 80 dc d9 3d 01 a6 84 35 57 20 fa 9e f4 ec f2 48 ed d2 90 64 74 cd 6c e8 3a 3c 9a 8b ee 39 10 a1 f9 9b 1d 4f a5 0f 40 44 9a 0e 81 35 fc d1 c9 2a ed 83 82 58 f7 1e d5 da 5b 5a 24 31 85 45 00 55 fb 5b 71 04 69 1a 60 2a 8c 00 07 6a 8d be 55 ac db b8 ca d2 00 a3 e9 5c fe b1 7d e5 02 14 f3 5a da 9d ca c4 84 e7 1e 95 c3 ea 33 99 a4 63 9a 69 08 7a 5f 13 20 e4 75 ad dd 36 ef 38 e6 b8 f3 90 dc 56 a6 9f 39 52 01 34 da 19 df 5a ca 19 47 3d 6a 79 13 70 ac 2d 3a e7 38 f4 ad e8 1c 32
              Data Ascii: 1[t@1^hdeb"{RhZ8haZHG?@T@\n$2HY\T=5W Hdtl:<9O@D5*X[Z$1EU[qi`*jU\}Z3ciz_ u68V9R4ZG=jyp-:82
              2024-06-23 22:30:30 UTC4096INData Raw: 74 2d 61 c7 3e b4 c7 b3 50 47 18 a3 da 07 21 86 2c fe 5e 47 14 c9 2c 8f 3f 28 02 ba 11 68 c3 ae 6a 39 2d 4e ec 63 03 f9 d3 55 05 c8 8e 65 ed 09 04 00 2a 17 b4 39 c9 5a ea 7f b3 c9 39 04 7e 35 19 b1 25 b0 05 5a a8 4b a6 72 ad 6b 80 70 2a b4 d0 95 1c f1 5d 4d e5 b4 76 90 c9 34 ce b1 c3 18 dc ee e7 01 40 ea 6b c3 bc 5b e3 cb ad 5f 57 1a 6f 87 55 bc 92 fe 5a bc 63 2f 31 ce 06 29 f3 b7 b1 12 82 5b 9d 75 ec ea ae 14 11 e9 4d 84 82 f8 ed f4 ab f6 3f 06 bc 63 1d 91 d4 2f e5 b7 8e 64 8b cc 30 17 2e c7 8c ed 3e 86 b9 7d 27 51 f3 65 4c a8 0c 4f 20 54 bb c7 72 2c 9e c7 69 61 01 6e d5 bf 67 68 71 d0 7e 35 4f 45 88 3e 09 19 fc 6b a8 b5 b7 04 51 ce 2e 53 38 db 90 b5 9f 77 0e 0f 22 ba 79 a0 01 4e 6b 16 fe 3e 4f 06 b5 a7 33 39 23 97 bc 4e 73 8a ca b8 4f ff 00 55 6d de f0
              Data Ascii: t-a>PG!,^G,?(hj9-NcUe*9Z9~5%ZKrkp*]Mv4@k[_WoUZc/1)[uM?c/d0.>}'QeLO Tr,ianghq~5OE>kQ.S8w"yNk>O39#NsOUm
              2024-06-23 22:30:30 UTC4096INData Raw: 4c bc fb d4 29 ed cd 4b 19 e7 8a 40 4a 07 4c d0 c9 91 d2 95 3f 4a 7f 18 39 a9 28 ac 50 73 50 ca 9c 1e 2a eb 0f 5a 8e 45 eb 45 c6 66 c8 83 9a af 2a 1a d0 91 6a ab ae 0d 3b 94 8a 65 7a d4 6c 0e 6a cb ae 07 15 03 71 41 48 85 e9 a0 9c d0 f9 a4 07 27 b5 2b 94 8b 31 64 e3 eb 57 ed 86 4f 4a a1 07 61 e9 5a 96 6b 8e 3b d4 36 52 35 6d 17 0a 29 6e 7e 51 e9 52 40 00 4e 6a 3b af f5 67 b9 f5 a8 5b 94 71 5e 27 98 47 1c 8e 0e 30 87 bd 78 30 62 d2 33 64 92 49 3c d7 b3 f8 ea e3 cb b1 b9 3c 64 23 73 f8 57 8b c7 9a ec a4 6b 12 78 87 22 a7 4e 99 a8 57 a8 15 61 3e ed 74 21 93 2f 4e 0d 4d 11 ef cf b5 40 83 3f 5a 9d 17 eb e9 5a a0 2c af 24 9e 00 ab 11 f1 50 28 18 e3 27 e9 53 a7 23 8f e7 56 80 9d 70 47 07 9a b0 98 03 93 55 c1 3d ea ca 0e c3 eb 54 4b 2c 47 8f 4e dc 0a 73 1e 30 4f
              Data Ascii: L)K@JL?J9(PsP*ZEEf*j;ezljqAH'+1dWOJaZk;6R5m)n~QR@Nj;g[q^'G0x0b3dI<<d#sWkx"NWa>t!/NM@?ZZ,$P('S#VpGU=TK,GNs0O
              2024-06-23 22:30:30 UTC4096INData Raw: 3f 8b 68 41 39 21 06 4f e1 56 d8 f1 5c e7 86 ae 24 2b 27 9b 21 6c e3 00 9e 95 af 73 74 90 44 5d d8 0e d9 ac 5a d4 66 5f 89 ae 71 12 c7 9e 09 e4 57 25 20 e3 3d b3 57 f5 09 bc fb 86 71 92 3d ea 11 09 db bd 80 04 74 1e b5 a2 d0 43 6d ad ce dd ee 33 e8 29 30 00 ab 6d 2e d5 01 97 6f ad 50 96 4c 9c 67 34 00 c9 5a ab b6 4f e3 52 1e 4d 3d 22 cf bd 00 42 a9 9c 53 c0 c7 6e 2a ec 76 a4 f2 47 34 d9 20 2b d8 d4 8c ac ad cf 15 32 30 3d 2a 17 4d b4 21 e9 9a 2c 04 ec a0 8a a9 34 5d 7d 4d 5b 46 cd 2b 00 47 4c d2 19 9f 1a ed 71 eb 5a d6 53 11 b4 e6 a8 b4 78 39 a9 21 e3 1c d0 07 51 67 73 d3 9a d6 82 6c 8e 4d 72 76 92 90 47 35 af 6f 3f a9 a8 68 68 db 32 03 59 da 91 06 26 63 c7 14 92 5c 85 4c e6 b0 3c 41 ab ac 16 cc 03 12 48 f5 a5 b2 19 e6 5e 37 b8 f3 2f 19 73 d0 f4 ae 06 f3
              Data Ascii: ?hA9!OV\$+'!lstD]Zf_qW% =Wq=tCm3)0m.oPLg4ZORM="BSn*vG4 +20=*M!,4]}M[F+GLqZSx9!QgslMrvG5o?hh2Y&c\L<AH^7/s
              2024-06-23 22:30:30 UTC4096INData Raw: 1e d2 79 16 35 60 4c 64 fc a7 f0 af 61 93 4f 8a ee d0 92 81 81 f6 cd 79 f7 89 7c 1d c9 78 e3 65 04 93 8c 56 90 af 19 ae 4a aa e6 13 a1 6f 7a 99 f4 cf c2 ef 8b ba 57 8b e1 48 66 74 b6 be 00 66 37 60 37 1f 6a f5 33 b2 54 ec 41 af cd c5 b7 bf d1 6f 16 48 1e 48 9d 0e 41 53 83 5f 40 fc 26 f8 db 77 18 8a c3 c4 2e 5f a2 ac e7 d3 de a9 f3 51 5a 7b d1 fc 4e 49 e1 f9 f5 8a b3 3e 84 bf f0 c6 9d 2d e4 77 82 15 49 90 e7 70 1d 69 75 2d 5e 0d 32 df 74 8e 30 a2 b2 ee fc 59 04 b6 7e 6d bc 82 45 23 82 86 bc 7f c6 ba cd e5 fc 8e a1 d9 63 cf 18 ef 5c 12 9c 5c bf 75 a1 d1 47 0d 52 76 f6 bd 09 bc 71 e3 d9 ef ee 1e de dd 8f 96 0e 38 ac 7d 11 24 b9 3b 9f 27 9a c2 d3 ec 49 94 19 f9 cf 5c f7 af 41 d0 20 89 22 46 20 0c 73 58 57 6a 9c 74 dc f4 e9 a5 05 68 93 db 59 3a 0c b6 45 58 8e
              Data Ascii: y5`LdaOy|xeVJozWHftf7`7j3TAoHHAS_@&w._QZ{NI>-wIpiu-^2t0Y~mE#c\\uGRvq8}$;'I\A "F sXWjthY:EX
              2024-06-23 22:30:30 UTC4096INData Raw: 1c 12 71 5a d9 06 ba a5 85 c3 57 8d a2 97 c8 e1 85 7a f4 65 cd 77 7f 33 e6 0d 4d ae ac ae 9e 1b 95 78 a5 46 da 55 81 1c fd 6b a6 f0 17 86 6e 3c 51 75 23 dc 97 82 ca 12 03 b8 1c b9 f4 5f f1 af 52 f1 7f 84 2c fc 46 b1 3c 87 ca 9e 36 07 cc 51 d4 77 06 b7 b4 cb 18 34 db 18 6d 6d 50 24 51 ae 00 03 19 f7 af 3e 8e 59 6a b6 a9 f0 af c4 f5 2b 66 dc d4 52 86 92 67 30 3e 1c e8 00 60 c5 39 fa cb 55 a6 f8 5d e1 d9 5f 76 cb b5 f6 59 bf c4 57 75 9a 5a f5 56 0b 0f d2 08 f2 be b9 5d 7d b7 f7 9e 70 ff 00 08 7c 3e c0 8f b4 6a 2b 9e 9f bd 53 8f cd 6b 32 ef e0 a6 9c c7 36 7a c5 ec 5e d2 c6 92 0f d3 15 eb 54 94 fe a5 43 f9 4b 58 fc 42 fb 6c f0 0d 67 e1 1e b5 a6 27 9b a7 cd 0e a7 1a e7 2a 83 ca 93 1e a1 49 20 fe 07 f0 ae 31 de 5b 79 9e 2b 84 78 a4 8c 94 64 90 15 60 47 5c 83 c8
              Data Ascii: qZWzew3MxFUkn<Qu#_R,F<6Qw4mmP$Q>Yj+fRg0>`9U]_vYWuZV]}p|>j+Sk26z^TCKXBlg'*I 1[y+xd`G\
              2024-06-23 22:30:30 UTC4096INData Raw: 2f b6 a4 d5 4f 97 91 f6 20 39 15 83 e3 bd 5c e8 7e 12 d5 75 15 24 3c 10 33 21 ff 00 6b 1c 7e b8 ae 4b e1 cf c4 8b 4d 76 c9 61 bf 91 21 bd 4e 30 4e 37 7d 29 7e 3b df 2a fc 2f d5 5a 29 40 f3 15 40 3e bf 30 e2 ba e5 89 85 4a 4e cf 5e c7 90 b0 d3 a7 55 46 6b a9 f3 46 99 f1 97 c6 09 af 5a ec d5 27 74 79 42 98 98 82 0e 4f 4e 6b ed eb 57 2f 04 4c d8 dc ca 09 c7 ae 2b f3 7f 41 88 37 8b 34 d5 ea 0d d4 7d 7f de 15 fa 3f 6e 31 14 63 fd 91 5b 61 e0 a1 2b 47 b0 f1 52 e6 d4 c9 f1 c5 ed c6 9d e1 1d 5e f2 c5 c2 5d 43 6c ef 1b 11 9c 30 1c 57 c9 be 0a fd a0 bc 49 a5 6b d9 d7 e5 3a 96 9f 23 6d 92 36 00 32 0c f5 42 3b fb 1e 3f 9d 7d 77 e2 6b 61 79 e1 ed 4a dc e3 f7 b6 f2 27 3e ea 6b f3 87 5f b5 16 9a b5 d4 4a 0e 11 fa 7a 52 aa af 56 cf b7 ea 14 2d ec 9e 9d 4f d2 3d 27 51 b6
              Data Ascii: /O 9\~u$<3!k~KMva!N0N7})~;*/Z)@@>0JN^UFkFZ'tyBONkW/L+A74}?n1c[a+GR^]Cl0WIk:#m62B;?}wkayJ'>k_JzRV-O='Q
              2024-06-23 22:30:30 UTC4096INData Raw: 23 6e a1 73 80 40 f3 1b af 5e b4 df c4 67 4f 63 dd bf 63 8b 2f 3f e2 45 ed ce c2 56 de c1 c8 6e c0 96 51 fe 35 f6 69 af 99 3f 62 9d 1e 48 ec 3c 45 ac 49 11 11 ca f1 db 44 e7 be dc 96 03 f3 5a fa 37 5f d5 2d b4 4d 16 f7 53 be 71 1d b5 a4 4d 34 8c 4f 40 06 69 45 d9 36 29 ea ec 7c 71 fb 60 ea b1 df 7c 4c b7 b3 88 e4 d8 d9 22 3f fb cc 4b 7f 22 2b c5 ad 01 df 9e e2 ae f8 c3 5e b8 f1 3f 8a 35 2d 62 f0 fe fa f2 76 94 8f ee 82 78 51 ec 06 07 e1 54 a0 6d bc d2 7a 23 ae 8a 57 36 50 83 8e 79 a0 9e 7d 2a 82 5c 0e f4 ff 00 38 73 da b1 b1 d5 cc 89 a4 6f a5 30 bf c9 e9 50 19 3d 0d 32 49 08 18 ed 54 91 3c c4 17 2d c9 c5 7d e5 f0 17 4b 5d 37 e1 3f 87 62 11 ec 77 b7 13 3e 4e 49 2e 4b 67 f5 af 81 c8 32 4a a8 0f 2c 71 5f a4 5e 0b b2 3a 7f 85 34 7b 36 20 b4 16 91 46 48 18 c9
              Data Ascii: #ns@^gOcc/?EVnQ5i?bH<EIDZ7_-MSqM4O@iE6)|q`|L"?K"+^?5-bvxQTmz#W6Py}*\8so0P=2IT<-}K]7?bw>NI.Kg2J,q_^:4{6 FH
              2024-06-23 22:30:30 UTC4096INData Raw: 14 85 9c e2 30 7d 2b da 3c 4d aa 43 a2 e8 37 da 8d cb 84 8a de 26 72 4f b0 a6 f8 57 43 b5 f0 e6 85 69 a6 59 20 58 a0 40 bc 77 35 e0 df b5 c7 8e 3e c5 a4 41 e1 8b 19 07 9d 74 7c cb 8d a7 95 41 d0 7e 34 e8 d2 e5 57 ee 2a 92 e6 67 cc de 21 d4 e4 d7 3c 4f 7b a8 bb 17 6b 99 d9 f3 ec 4f 15 f4 77 c2 cb 16 b6 f0 d5 b9 7c 82 c7 8c f5 af 9e 3c 0b a3 49 ac eb 56 f0 a2 b1 c3 82 71 e9 5f 5a e9 b6 22 ce c2 38 87 ca b1 af 4a de a3 b2 b1 9a 25 9e 7c 4c ca 38 51 c6 7d 68 ae 76 ff 00 56 df 39 48 79 60 49 3f 4a 2b 3e 42 ae 78 2d b1 ff 00 48 5a db b7 3f ba 5e 0f 41 de b1 6d ff 00 e3 e5 6b 66 db fd 52 0c 13 c0 f4 af a4 47 03 2c 8e 1b a7 e5 4e 1d b8 cf e3 4d 00 fa 1a 78 1f e4 50 21 76 9c 76 a7 01 8f 4c 52 01 e9 d7 eb 4e 03 9c 71 9f 4c d1 70 15 7e bf a5 38 0e 98 eb 48 07 e9 4f
              Data Ascii: 0}+<MC7&rOWCiY X@w5>At|A~4W*g!<O{kOw|<IVq_Z"8J%|L8Q}hvV9Hy`I?J+>Bx-HZ?^AmkfRG,NMxP!vvLRNqLp~8HO


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              135192.168.2.649875162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /2NbgDdv/IMG-20221022-121321.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 70049
              Connection: close
              Last-Modified: Sat, 22 Oct 2022 05:15:40 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: e0 29 03 f0 81 f3 3a 28 fa a4 e9 1a 2d c3 4e 91 ba f6 ed 4a 72 e2 c0 a7 33 20 da cd 20 fa 6a 50 50 ca 70 0e 73 f1 7c bd b5 e1 87 8b 32 d7 70 cd 9d 55 a1 df 2a 39 27 43 bf f7 af 4b 71 bc 3e f3 63 b7 25 17 20 43 bf 31 ae 29 8c dc 2d b6 b4 b6 bb 6d 29 57 7e e4 5c b2 e9 74 e9 f4 f6 97 16 ab 26 43 85 01 4e 24 60 1f d4 8d 0e db 29 69 d2 77 fe d0 dd 5a b6 de d5 67 5c 91 ec b9 8e b6 89 30 66 a8 7a b8 6c 28 76 83 c8 f3 a9 de dc 2e 96 ec 1e a7 ba 6c a5 ed e5 f1 18 46 a6 b7 47 86 e2 e6 01 da b6 7d 34 02 47 91 f2 f7 f9 68 44 e8 c7 a6 bd 98 e9 57 7c 8e d2 ed 9d c5 02 b3 4c bb 2d e7 26 d4 a1 2a 6a 14 56 f0 58 47 23 bd 59 e0 63 43 36 7b 25 c2 6c 07 1d 76 69 f3 53 d8 01 f0 ea bb 97 93 42 b6 cb 2c a9 bd 81 eb 40 f5 95 d3 44 8d f1 b3 29 95 2b 1e e1 98 26 5a f5 77 da ad 53
              Data Ascii: ):(-NJr3 jPPps|2pU*9'CKq>c% C1)-m)W~\t&CN$`)iwZg\0fzl(v.lFG}4GhDW|L-&*jVXG#YcC6{%lviSB,@D)+&ZwS
              2024-06-23 22:30:30 UTC4096INData Raw: eb 8c e3 55 94 33 35 a7 15 80 94 25 7d aa ce 7e 80 e8 d3 e8 ae ff 00 9d b1 5b b3 0e 53 ee 3a 68 17 22 d1 16 74 3e ec 21 60 93 9e e0 78 fe 2c e9 d0 fb 4c 7a 62 16 6d 66 3e e4 58 50 da 55 0a e7 09 91 39 b8 4d 63 d2 59 23 80 46 00 07 93 aa da cd 90 35 1a 47 94 b3 af 4a 73 36 2b 96 b9 7a 50 f8 56 36 29 65 bb 97 2f 4e 4f 6d f6 d7 d3 eb 97 34 4a ed 2d 89 2c bf 58 b4 90 b4 2d b9 2a ec 21 4d ac 05 67 07 8d 0c f5 7e ab e6 6c c5 62 25 bd 02 c9 a3 50 2c aa f9 ed b4 1f 49 57 6a 78 cf f1 78 e0 a7 51 cd 1e 1b b5 29 0a 8b 29 32 5f 75 96 ff 00 72 be ff 00 89 b3 9f 20 e9 db de 17 2b 17 9e ca 50 28 ae 46 4d 52 65 b7 29 d7 20 4f 42 73 29 1c 8e 3b cf b0 03 1a 23 c5 31 09 d0 a5 bc f1 96 41 74 fe e9 20 eb 7c 0a a9 72 1c 6d 9b 9b a4 b8 3a 81 f7 ac be a1 be d0 5e a3 36 aa e2 88
              Data Ascii: U35%}~[S:h"t>!`x,Lzbmf>XPU9McY#F5GJs6+zPV6)e/NOm4J-,X-*!Mg~lb%P,IWjxxQ))2_ur +P(FMRe) OBs);#1At |rm:^6
              2024-06-23 22:30:30 UTC4096INData Raw: d9 59 ed 37 b9 96 3c e8 dd a1 c3 5c 65 5d a3 8f ff 00 35 3a ed bf 6b 2a 6d 2e cf b6 db a8 24 16 61 d2 d0 48 cf 92 35 4e f8 d0 96 e3 db d1 be e6 8f bc 23 f3 5d 90 e2 96 3b 52 e5 37 05 02 96 c4 8a 8d 6a 5a 21 16 5b c3 65 c5 60 a8 8f fb 1a 6b 62 75 00 dd bb 77 50 6b 94 b7 0b c9 6a b0 c0 7f b1 60 65 a2 e2 7b 89 fd 06 9a 1d de a9 c8 b8 ea 22 99 4b 5f a0 db 8f f6 a1 01 58 d3 7f 76 6c dd f9 6a da 12 6e b7 5a 75 c8 b1 63 17 52 b4 1e ef 00 90 78 1f 4d 64 bb a3 09 43 21 d4 9f 88 76 ad 47 05 e1 2a 32 98 58 f8 54 08 ae a8 e8 eb b6 37 cf 6a a9 cc cc 6d 99 b4 bb 82 94 9f 55 2e 00 a1 da b4 f9 1c 6b f3 f8 fb 41 36 be f6 e9 1f a9 ab 8e ce 5c a9 69 b6 6b 95 99 32 e8 a8 58 50 46 1d 5a 9c 20 12 71 80 14 35 d7 6f d9 5b bf 87 75 36 9a 45 b9 54 99 db 51 b6 3f 76 3b 97 82 10 90
              Data Ascii: Y7<\e]5:k*m.$aH5N#];R7jZ![e`kbuwPkj`e{"K_XvljnZucRxMdC!vG*2XT7jmU.kA6\ik2XPFZ q5o[u6ETQ?v;
              2024-06-23 22:30:30 UTC4096INData Raw: 6b 38 8d 39 f5 64 04 f0 3c 93 ab 5e db 65 bc 64 10 fa 9f 3b 29 ab 0e c6 fd ba c9 19 2c 24 e8 1a 24 2f db 7e 55 d7 39 55 5a e3 ab 90 fb 8e a9 4e 34 55 91 83 ed fd 74 3f 5d b6 4c 66 62 be e4 26 7d 16 90 d9 ed 48 18 d1 91 5b 69 89 11 a3 4d 86 f2 25 b5 2d b0 50 b6 4e 46 31 9f f3 d3 5b 75 d0 d4 ba 2b eb 52 14 56 e2 09 c0 1e fa 79 01 0a b4 3b d3 ae 2a f7 b3 b5 16 5c 0d 92 35 aa 17 fa 75 76 65 27 78 6d f1 dd f0 2a 73 63 bb ff 00 ab 53 fd 6d c9 a9 db b5 68 d5 8a 50 0a 90 e4 44 7c 4b 38 1c a7 e7 8f ae a0 9f 68 e9 ca 67 75 a8 28 29 09 53 75 44 12 a2 39 c6 4e ba 14 a5 50 54 f2 6d f6 5a 42 96 b9 11 19 ec 00 73 f8 46 74 8d fe 38 b8 0e a3 55 ee 48 da 5b eb 09 ed 4e 35 a5 7f ee a4 4a 55 c7 51 a6 2e 62 de 9b 19 6d 45 6d 85 15 fe f1 68 f8 78 c7 cf 46 e7 d9 cb d2 45 e7 6e
              Data Ascii: k89d<^ed;),$$/~U9UZN4Ut?]Lfb&}H[iM%-PNF1[u+RVy;*\5uve'xm*scSmhPD|K8hgu()SuD9NPTmZBsFt8UH[N5JUQ.bmEmhxFEn
              2024-06-23 22:30:30 UTC4096INData Raw: 3e ba 21 76 42 83 9d 0a a8 ef d5 0c bb 1b 69 ef 4c 45 5e 89 53 b6 a0 bd 51 b7 ef fa 94 43 2c a5 66 04 2a 9b 88 1f 17 38 c0 3e d9 d3 51 2e f2 ad 29 b7 4d 56 a9 52 a8 4a 52 ff 00 f3 66 4c 2e 13 f9 e4 f3 a7 a2 6f 4d 7b b7 56 bb 6a 56 bd b9 4c 99 22 7d 25 95 2d f6 9f 70 a4 10 13 dd c6 47 3c 0d 6f e8 5d 24 ce ba 6d f5 2e b1 36 7d 1e f7 89 51 4b 72 e8 f2 21 94 21 43 b7 27 b5 47 19 e7 e4 34 b2 91 1d 23 7b d5 46 26 04 e6 d7 cd 32 94 9b 91 f9 d1 7e ea fa 0b 80 f8 20 78 fc f4 a9 a2 31 e8 cb 66 4a 25 3b 05 e6 1c 0b 8f 21 0e 14 ad 2a 07 23 91 ed 9d 12 d7 17 48 75 ed 9d ad d0 a9 55 36 97 39 17 25 2a 33 d0 5c 6f e3 57 7b 88 ef 29 29 1e 30 31 a7 3e 91 d2 95 66 ad 0f ba 7d 2e 55 35 e5 a4 7d df bd a5 27 20 fb f2 07 d3 4d df 97 1d 2d 10 ae 41 a9 9b 73 13 59 5f 53 47 46 9e
              Data Ascii: >!vBiLE^SQC,f*8>Q.)MVRJRfL.oM{VjVL"}%-pG<o]$m.6}QKr!!C'G4#{F&2~ x1fJ%;!*#HuU69%*3\oW{))01>f}.U5}' M-AsY_SGF
              2024-06-23 22:30:30 UTC4096INData Raw: 76 ab 76 de cb 32 99 df 71 58 76 3e e2 6e d7 4f f5 c8 75 4a 6c f9 c2 df 5a 81 89 2a 9f 97 d2 a6 fd bb c6 30 3c 69 fa bb ad ed 9c eb 1a 2b 71 ef fa 7d 32 0d d2 fb 63 ee 97 0c 76 c0 78 39 8e 3b 86 40 1c eb 4f 58 db 7b be 9f 4d 6a 5d 9c a1 79 da e9 47 7a e0 25 25 ee d4 63 eb 81 a6 fe 97 50 b4 da aa a2 35 39 85 db 37 02 97 da ec 47 08 42 7d 41 e7 81 f5 ce 96 4d cc 45 ff 00 ba 3a 34 3f 70 c4 e3 be e9 51 02 96 76 ae c8 5d dd 3e ce 8b 6c 49 a6 9b b2 d3 69 c1 f7 4a cb 6d 7a c1 2d 8f 19 ed 04 7b 9f 7d 48 be de 5c 74 45 c5 a7 aa 98 88 b0 a4 20 02 59 8c d8 4a 8f 1e 08 1a 1e 2c 5d e5 af 6d bc 48 b1 ef 68 8d dc 76 d3 f8 4a cc 84 77 80 df be 3b be 99 d3 c6 c5 f3 b6 57 7b bf da 1d ba a6 b7 4b 44 43 df 35 a4 76 8e 7c 1f 1f 53 a9 06 b2 69 4e a7 a5 4a a8 b4 5a 59 84 08 40
              Data Ascii: vv2qXv>nOuJlZ*0<i+q}2cvx9;@OX{Mj]yGz%%cP597GB}AME:4?pQv]>lIiJmz-{}H\tE YJ,]mHhvJw;W{KDC5v|SiNJZY@
              2024-06-23 22:30:30 UTC4096INData Raw: 82 17 db 9f 3a e2 77 ae 5f b0 e3 75 76 4a e3 ac 55 36 5f d5 ba 6d 74 3a e3 a9 86 95 97 1e 42 07 81 95 10 3c 0f 96 bf 42 f5 a1 2e 34 e3 4a e4 38 9c 64 1f a6 a2 cb ab ce 80 ae 2d f5 98 aa bd 89 b9 95 ab 26 ad 24 a8 3e 86 c2 9f 6c 82 72 7e 12 a0 35 24 95 6c 54 fd 86 f0 a8 6e f4 a8 f1 f3 af cd 8a f4 db fb d7 6e 26 2e 9d 77 52 a4 51 e5 b4 b5 21 6c 49 4e 14 14 3c f8 27 e5 a4 75 26 f7 ac 5b 32 4b d4 da c4 b8 ac 95 82 58 66 41 4a 49 07 df 1a ea b7 a8 3f fe 1e 8e b1 2e ea 95 6a b9 07 73 e9 b7 32 12 d6 62 47 95 1e 3b 0a 77 93 c6 49 e0 e0 ea 34 6e 5f b0 13 ae 48 08 94 eb f6 e4 17 63 45 65 c7 1e 79 9a b3 44 80 8e 7c 0d 27 2a d6 cc c6 b4 b1 56 54 1c b5 0d 2c 29 0b fc 8d 06 d6 5f 5b 35 8a 0c 28 54 da fc 37 2a 91 1a 52 42 5e c2 4a 92 3d ce 49 d1 93 6f 75 01 62 6e 45 25
              Data Ascii: :w_uvJU6_mt:B<B.4J8d-&$>lr~5$lTnn&.wRQ!lIN<'u&[2KXfAJI?.js2bG;wI4n_HcEeyD|'*VT,)_[5(T7*RB^J=IoubnE%
              2024-06-23 22:30:30 UTC4096INData Raw: 1b 8c b4 5f 65 c2 12 06 41 49 d1 0b d2 cf 51 2c a2 5a ed f9 b2 ff 00 7a 64 80 84 a9 7e d8 03 91 f9 ea 1f c3 bf 18 72 2b 5b 5f 66 5a 8f 97 51 de 22 f8 36 98 d6 f2 f3 23 e2 1c d4 a1 ee 51 79 74 19 93 e3 3b d8 ed 3d b2 e0 c1 f3 a4 ae db 5d 4c de 96 ea 14 64 36 ec 86 02 92 e9 42 c1 19 04 f9 d6 d8 d4 a1 dc 10 25 53 8b 89 79 33 e2 9f 50 67 3c 28 6a 2a 36 e7 7c a6 6c 4f 54 b5 8d 8f b9 24 76 52 6e 49 0e 3f 41 75 f5 e3 b4 24 0c 81 9f 99 5e ac f8 d9 54 8b 8d c0 39 d7 b4 9e f5 47 59 b1 e5 3d 19 c6 52 3f 6a 9e 45 49 1d d0 df dc 5d 74 3c 30 14 0f 6a 81 f7 d3 72 ca da 71 df 8c a4 2b bf 04 77 73 fc b4 fc 5e 54 74 d6 a8 29 a9 42 c2 d5 e8 f7 e1 27 3c 63 43 33 8c 3e db c1 69 2b 0b 65 cc 29 1a 5f 20 86 a2 f8 71 23 8a 2b c4 9e 4c 9d a0 f0 a1 c5 3a b0 a8 a1 f6 bd 64 36 95 24
              Data Ascii: _eAIQ,Zzd~r+[_fZQ"6#Qyt;=]Ld6B%Sy3Pg<(j*6|lOT$vRnI?Au$^T9GY=R?jEI]t<0jrq+ws^Tt)B'<cC3>i+e)_ q#+L:d6$
              2024-06-23 22:30:30 UTC4096INData Raw: 40 45 76 f1 99 94 48 ad 14 2c 36 c9 cf 94 ac 12 38 cf b8 f6 d7 35 3d 46 dc db e3 bd 75 d3 5a dc ca c5 4a b6 f2 14 a5 37 14 be 54 ca 06 7d bb 40 d4 e6 3d 61 5d c5 d2 95 f0 2a 36 d6 c4 db d4 60 b2 08 f5 d9 f5 a9 05 ea f3 ed 4c b8 b7 3e 13 d6 86 c5 be 9b 7e dd 2c fa 72 ea 51 d0 10 eb 89 03 07 0a 18 50 f1 fd 75 13 d1 c5 5e a4 fb f5 0a ad 46 65 4e a3 31 d2 b7 64 cc 90 a7 16 54 7e a4 9d 24 e9 36 bd 66 23 c4 a2 94 e2 1b 40 f8 d5 da 7b 46 94 73 af 3b 5e c8 a6 bf 26 bb 50 6d 53 5b 65 5e 8c 5e e1 90 ac 1c 7d 7c ea e7 b1 60 30 82 3e ee c9 a2 66 1b 85 6c 68 ad df 4a 58 8a 23 08 8c 27 56 a7 47 87 15 a4 e4 b8 e6 01 1f d7 4d 0d c3 d4 cc 7b 3f ef 74 4b 3f d3 72 6a d9 52 11 35 29 07 d8 8c 8d 08 3b 93 bc f7 35 e3 21 e8 8c ce 7d aa 33 aa 56 19 6d 58 04 1f fa 69 2b 6c 5b 53
              Data Ascii: @EvH,685=FuZJ7T}@=a]*6`L>~,rQPu^FeN1dT~$6f#@{Fs;^&PmS[e^^}|`0>flhJX#'VGM{?tK?rjR5);5!}3VmXi+l[S


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              136192.168.2.649876162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /FD2S2Jd/IMG-20221022-121346.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 58192
              Connection: close
              Last-Modified: Sat, 22 Oct 2022 05:15:40 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: 26 38 0f 50 ac ea 09 ec 72 c3 f1 bd c7 fb a2 e8 5e 26 f4 fd b7 4f dd 75 45 fa 0b 30 ad 96 88 eb 5c 82 f2 42 53 84 8e c0 9f 5a ab fd 5d f8 db e9 0b 16 a2 b9 db 2d 7a 4d f7 e1 c4 94 a4 32 fb 70 c9 0a 00 f7 07 f4 a5 b7 8a 0d 2f 75 d7 3a be 37 42 74 fc 93 6a 6a 44 14 cf 9a 98 8a db e6 36 a3 b4 a4 e3 b8 fa 55 63 75 ff 00 c3 05 97 a0 7a 83 4e dc b5 a5 ad 86 f4 a5 e0 e2 4c e7 19 00 ee 48 19 e7 ef 47 fd 0b e8 bc fd 58 b9 3d 93 3d 90 c6 c3 df 18 ca e6 de b1 75 3a d3 a1 5e 44 21 ce 24 fa ab 31 d1 5f 8d 2e 83 d4 fa 7b 50 5c 25 59 8c 09 f6 66 d4 59 86 e3 3b 56 e9 03 3f 28 a6 b6 f3 f8 cc d8 d3 14 4e 7f 45 cb 2c 6c 2e 24 aa 21 cf 6c d4 66 e8 97 81 2d 0f d5 cd 46 f6 bc b0 07 1b d1 52 59 c4 64 b6 36 a1 c7 0e 31 e9 4e 87 89 3f c3 f3 4f e8 6e 99 cc ba c2 61 e5 bb 20 ec 8c
              Data Ascii: &8Pr^&OuE0\BSZ]-zM2p/u:7BtjjD6UcuzNLHGX==u:^D!$1_.{P\%YfY;V?(NE,l.$!lf-FRYd61N?Ona
              2024-06-23 22:30:30 UTC4096INData Raw: ef 93 8c a9 a5 07 aa cc 29 d4 a9 0d 34 95 28 f1 80 29 69 0b a8 f2 df 5b 69 2a f2 db 74 80 82 91 eb 50 32 2a e7 47 52 56 97 14 76 9e c5 54 bc b4 eb e9 36 75 b4 f2 82 5d 53 2a 1b 52 ae 46 68 ca b6 c5 59 0d 2b 62 07 21 4f 50 57 41 3d 39 63 c8 00 ab db e9 1d fb 57 68 3e 89 6a 9d 67 6f 62 e9 2a e5 72 82 a8 f6 a8 c5 6a c1 52 c1 48 50 fb 6e 15 03 34 67 84 76 f5 6a 6e 77 0e b4 f5 21 8d 2b aa 9c 9a b7 56 99 53 32 b7 52 e2 8a 86 70 7d 01 02 88 6f 3f 89 76 b3 b3 74 a6 16 80 b0 59 21 26 64 76 b6 26 42 90 9e 38 c6 7b 77 aa e2 d4 da 87 a9 5d 50 bc bf 7f bc ea bb 8b 12 24 b8 54 19 66 42 90 94 e7 d3 83 55 16 8f a2 ea 35 a7 5e 4b 59 43 08 61 8f 86 39 c0 e3 9e f8 55 27 51 34 ad 06 b5 6f bb ca 3e 0f a2 b7 a6 3c 0f 74 74 ab 09 eb 9c 15 02 3f f1 47 ff 00 5a 09 78 f0 37 d3 79
              Data Ascii: )4()i[i*tP2*GRVvT6u]S*RFhY+b!OPWA=9cWh>jgob*rjRHPn4gvjnw!+VS2Rp}o?vtY!&dv&B8{w]P$TfBU5^KYCa9U'Q4o><tt?GZx7y
              2024-06-23 22:30:30 UTC4096INData Raw: ae b8 a8 fe 78 0e 1c 76 07 8f fa d5 be dc b4 7b 3a 8a c5 6d d5 16 e4 66 3c 90 85 3c b4 a7 bd 54 af 43 ed 29 d5 ae c3 6d 96 08 71 d5 8c 6e 19 19 ab bf e9 44 58 d0 74 3b 7a 56 e7 29 b7 25 08 6a 2c 34 a5 ff 00 10 1c 71 55 5d 45 1c 15 2e 22 53 86 ff 00 d5 23 ae ab d9 6a 8a 3a 9a 7e 5c 0f 20 7a 79 a4 d5 b6 0c 1d 3f 05 9b 93 cb 42 82 1b 01 28 c7 f1 62 92 53 64 bb a8 6e 0b 9b 31 d5 a2 13 47 28 41 1c 62 b6 94 89 f2 22 dd 61 ca 24 c8 b7 cc 58 6d a1 d8 a0 76 38 a2 39 b3 5c 62 d4 86 ca 50 82 b4 9c 84 0e 6a 30 5e e2 86 1f 08 71 84 11 14 46 e9 31 91 e7 3e 6b 47 6e 4b 5c 84 c7 6c 8f 21 0b c2 31 ed 4a c9 ae 94 c7 64 85 14 90 d0 c9 14 df 69 c8 ee 5c a7 25 04 1d 89 5f 24 1e d4 e3 5d 1a 0d b7 e5 63 3e 5a 31 51 95 b7 06 49 06 49 4a ba 26 78 41 a0 04 9c 4d c9 e0 b0 14 e2 88
              Data Ascii: xv{:mf<<TC)mqnDXt;zV)%j,4qU]E."S#j:~\ zy?B(bSdn1G(Ab"a$Xmv89\bPj0^qF1>kGnK\l!1Jdi\%_$]c>Z1QIIJ&xAM
              2024-06-23 22:30:30 UTC4096INData Raw: d6 71 d8 f3 f4 a7 fa 51 9a 8b 4e ea 21 2c cd 3e 19 3c 2a a6 f5 57 04 ad 73 9c 7b af 18 ba c6 14 61 7c 65 c6 59 da 43 b8 de 84 e0 63 34 a2 ea 3f 4e 11 2b 4a da f5 04 1c ba b5 47 48 75 08 1c f6 a7 93 c5 1f 48 24 74 8b a8 57 7d 37 22 43 0e 3b 6b 9a a4 3c e3 4e 82 9c 03 dc 62 8b b4 16 a3 81 71 b5 b7 60 9c 51 25 99 1f 2b 1b fd fe 95 dc 7a 6a ea db 85 1b 09 f3 54 6d f2 28 9d 39 2d 3c 2a fc 95 6c 7e 2b 9b 54 da 93 82 72 14 9a e2 18 5a 40 3b 15 f5 20 54 e6 d5 9d 28 81 0a e2 ef 9e da 50 87 08 53 60 a7 23 07 9a 4a 8e 9c 69 90 01 71 f1 9c e4 a3 61 15 66 53 5a 41 70 21 03 d7 4c d6 33 0a 2b 44 9b 26 2b 6b 01 2a 52 55 c1 4e 29 4b 6a 96 e2 7c f7 d0 0a 0a c7 ca 8e d4 f8 5e 34 3e 9c 6a 3e 21 28 05 8c 91 fb bc d3 17 a9 e0 ce b3 bc 95 b4 92 dc 72 4f 96 a0 9e 0d 16 5b 69 df
              Data Ascii: qQN!,><*Ws{a|eYCc4?N+JGHuH$tW}7"C;k<Nbq`Q%+zjTm(9-<*l~+TrZ@; T(PS`#JiqafSZAp!L3+D&+k*RUN)Kj|^4>j>!(rO[i
              2024-06-23 22:30:30 UTC4096INData Raw: 90 a5 76 c7 b5 24 f7 08 46 4a 7d 4e cd ce 2a 4c 75 93 5f b3 16 d1 35 01 f2 da 9e 18 4a 7c cf 4c 76 a6 22 e1 a9 5b b7 68 a6 a5 95 f3 25 81 dc f7 e3 bd 32 bd 44 d5 ee 6a 1b 92 23 21 e7 1c 17 09 89 4c 66 f3 c0 49 3d e8 bf 5c 5f 1d 6e 05 ab 4d 30 b2 e2 9b 61 09 52 41 ec 71 8a 8b a9 f1 5c 77 1e c5 4e 50 c6 f9 08 c7 aa 34 e9 a4 77 ae ba c3 f6 8a 56 a0 da 1d ce 71 df 35 2d 2f 53 b6 3f 19 95 28 0d f8 e0 1a 68 7a 43 a4 5f b7 c1 6e 63 a8 52 01 01 4a de 31 9a 51 5e ae e5 fb c2 8a 90 5b 62 1b d8 df e8 40 a0 29 ee 99 99 cd 27 20 2b 2e d7 06 26 00 a7 35 88 4e 38 b8 ab 68 13 cf a8 ef 57 5d f8 5a 74 ca f1 73 ea 7c 0b eb cd 38 88 11 53 b9 6a 08 e0 8f bd 55 df 47 3a 6b 7a ea 1e 9f 91 7e b7 b0 b3 1a dc ea 40 24 70 ac ab 15 ea 83 c0 df 4c 2d 7d 1e e8 64 7d 5b 71 67 e1 ee 37
              Data Ascii: v$FJ}N*Lu_5J|Lv"[h%2Dj#!LfI=\_nM0aRAq\wNP4wVq5-/S?(hzC_ncRJ1Q^[b@)' +.&5N8hW]Zts|8SjUG:kz~@$pL-}d}[qg7
              2024-06-23 22:30:30 UTC4096INData Raw: 58 fa 87 01 b7 07 f2 52 8f c5 45 b9 88 3e 14 f5 6b b7 b9 1f 0f 75 9f 6f 47 98 e6 ec 29 4a 24 66 bc e0 e9 7e 9e b5 77 4c 76 ad d2 26 c8 de b7 14 23 b2 b2 42 be 6e d5 eb 0f ae 7d 22 b3 f5 7b a6 4d 68 dd 43 72 62 d0 cc c4 a7 cc 7d d7 c3 79 03 1c 72 6a 37 74 fb c0 f6 8a e9 b8 8c f5 a6 65 b2 e2 ea 07 c8 a7 42 57 c1 ae 86 b0 ea fb 3e 96 b4 78 d5 63 2d 23 b6 33 95 4d e9 eb dd a0 19 0d 51 19 dc 70 31 9f d3 e8 a2 ff 00 82 ce 87 2f 4c 30 e5 ee f9 09 51 55 21 80 62 b6 f3 78 e0 f6 3c d5 97 b6 d3 6d a5 b4 30 53 84 8c 1c 51 0d e7 4f 27 47 db 15 32 54 a8 b1 a3 45 6f e5 42 00 4e 71 ec 28 bf 49 5f 1c bc c5 4c e5 32 b6 9a 2e 10 d8 27 f3 0f 7a e4 3e ad ea 1b a6 b6 af 74 b0 46 63 a6 1e bc 15 3f 5d 55 1d c8 78 b0 9f dd 8f 2f 24 ec db a2 95 a5 2a 29 1c 0c 71 46 66 2a 77 02 06
              Data Ascii: XRE>kuoG)J$f~wLv&#Bn}"{MhCrb}yrj7teBW>xc-#3MQp1/L0QU!bx<m0SQO'G2TEoBNq(I_L2.'z>tFc?]Ux/$*)qFf*w
              2024-06-23 22:30:30 UTC4096INData Raw: 04 ff 00 6f 4f a7 d5 55 95 c7 f1 2d 77 1e 31 7a ad 9c 03 f1 e9 f4 fa aa b2 be 80 e9 ce 2c 34 ff 00 d0 df b2 aa 2b e2 8d d5 b2 1f a9 fb ab 72 f0 23 e1 ae 16 b5 e8 36 94 bf bd 29 29 43 b0 5a dc da 52 73 92 9a 9d 89 f0 af a6 e2 a0 25 69 6d c5 24 0c 95 23 9a 2e fc 38 9b 61 9f 0a 7a 25 e0 c8 52 97 09 90 76 8f f2 54 cb b9 48 24 9f dc 2c 71 ed 5f 31 7d aa ac f2 56 75 62 a0 0e cb b4 ba 3b 7c 9e 9f 49 c3 13 7b 85 10 55 e1 bf 4c b4 07 ee 63 00 3d 4b 42 8a 66 74 23 4b c3 05 45 98 c7 ff 00 93 da a4 ed ce 4b 84 28 21 b7 00 00 f3 b6 90 77 48 af cc 00 fe f5 20 0f f0 9a a3 a8 6c ad 64 21 a1 d8 2a e9 7d ee ba 66 7c 67 85 1a 2f 5d 15 d1 ce a1 4b 7a 0c 65 9c 70 3c b1 51 ef 52 f8 75 d1 d2 5f 75 e1 1d 08 05 44 94 25 03 15 34 af 16 d9 e9 0a f2 42 ca 47 f8 e9 05 3a 0c 82 d9 0f
              Data Ascii: oOU-w1z,4+r#6))CZRs%im$#.8az%RvTH$,q_1}Vub;|I{ULc=KBft#KEK(!wH ld!*}f|g/]Kzep<QRu_uD%4BG:
              2024-06-23 22:30:30 UTC4096INData Raw: 04 fd 6a c8 ee fe 24 6d ba 73 4a aa 74 69 a5 99 65 ac b4 52 ef 73 4d 17 42 ec fd 3c fe 91 43 85 d4 7b 24 48 32 66 2c 79 28 9d 18 24 02 7d 06 68 8b c6 d7 49 34 f6 90 72 d7 ab 74 5c b5 2a de 9d c5 eb 37 99 96 1c 18 e3 6a 45 06 56 d2 ba 56 97 82 9a 5c 05 be 5b 9b 68 a4 61 20 8c 83 8e 3f 2c a4 ed bb c4 ae a2 d7 d7 77 60 ea 9b 14 1b ae 9f 7d d2 97 0c c6 46 e0 8f a1 23 35 26 fa 55 d3 1f 0d ba ea ee cb 68 b3 41 b6 de 56 e6 02 02 b8 39 f6 aa 7e d3 fa fe e7 a9 65 fe ce b4 c2 5c 79 4d ab 6b ad b6 82 00 a9 b9 e1 d2 cd 7e 8f aa ad f7 1b 83 f2 12 a6 5f c9 d8 a3 c6 3b 50 8d 5b 6a a9 aa 01 07 85 2f 71 b0 45 25 a9 c2 13 e1 38 0e 08 53 93 c4 0d 8b a2 be 19 6c ce dd 25 5b a2 dd ef 37 08 6a fd 97 1b 6e e2 0e 38 ff 00 7a a2 8f 1c 3d 71 6e f5 d0 db 7b 91 ad f0 6d f2 6e 57 c4
              Data Ascii: j$msJtieRsMB<C{$H2f,y($}hI4rt\*7jEVV\[ha ?,w`}F#5&UhAV9~e\yMk~_;P[j/qE%8Sl%[7jn8z=qn{mnW
              2024-06-23 22:30:30 UTC4096INData Raw: c8 aa fc 77 17 38 72 51 b4 4e e3 18 c2 7d 48 a3 ac 93 b4 8e c7 bd 13 b0 36 80 08 1f 42 0d 1a 36 a0 40 1d c7 a0 a3 bd 30 5c fa 50 d2 91 98 12 72 ba 1c 60 91 c6 0f db 35 f3 1c 80 00 c7 a9 ef 5f 17 d8 ff 00 cd ff 00 4a d4 6e 19 e0 90 7d 31 44 ee 80 03 8c 26 65 c4 15 da b3 00 76 18 ad 73 d8 0e 6b 6d ab 3e 80 7b 0c d6 8d a5 73 82 df 70 c2 d4 24 0c fa e7 de b4 29 4e d3 b8 73 e9 5d c2 15 ee 3f 5a f8 50 47 72 0e 29 fb 69 25 31 f3 d9 68 5e 32 8b 02 4a ce d0 30 94 9e 68 ba e4 d2 44 57 55 db 2d 9a 50 a5 03 e6 e0 70 49 ed 44 d7 b0 13 11 d3 d8 16 cd 62 4a 50 d8 89 fa 27 74 ae 3e 3b 40 4c 53 2e 6f 9d 2d 27 b6 f3 8c 52 7e e8 e8 40 96 ac 10 53 1d 60 8f d2 8e d9 42 93 2e 4a c7 62 a3 da 93 f7 d4 14 c7 9a a0 47 f7 0b ff 00 63 55 9b da 2a 2a 5d f9 ab 3a 8c 8f 01 78 83 fc 40
              Data Ascii: w8rQN}H6B6@0\Pr`5_Jn}1D&evskm>{sp$)Ns]?ZPGr)i%1h^2J0hDWU-PpIDbJP't>;@LS.o-'R~@S`B.JbGcU**]:x@


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              137192.168.2.649879162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC363OUTGET /1QWj2sV/IMG-20230913-WA0033.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 18474
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:48 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 51 0b 03 4c c9 c2 e2 8b 22 b3 0b 62 d1 ae 9a cb 2d
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1QL"b-
              2024-06-23 22:30:30 UTC4096INData Raw: 01 3f 00 c6 82 35 8d 0f 14 7f 03 c5 1f c0 64 8f e0 51 7f b6 68 91 9e 28 fe 07 8a 3f 81 e2 8f e0 6a ab f0 1f 55 56 34 78 cb 28 95 f8 0a 91 d7 81 32 2f 7f c0 87 5f b6 85 cd 58 f6 fa 29 de a5 d4 d7 51 9a ab 61 ac fb 86 a9 a4 9d 9b 70 ba b2 ee 52 19 95 89 2b af 62 3f cb 4f 46 6a ee 22 d5 9d ad ec 15 2a c6 bb 46 73 45 dc 59 ac 76 db 53 72 f2 25 52 e4 72 57 68 d6 ad d0 8e 7f 22 10 a3 34 69 e9 97 93 66 aa f0 43 1b 25 9a 44 51 f6 b5 8e d7 a1 27 52 85 32 3c 4b 01 ae d6 34 d2 c3 35 5a a4 db 4d 5a c4 db 64 72 29 6a c4 0d 78 cd 55 51 b5 20 7a 42 95 32 de 91 bb 99 4f 55 a7 bf 9c 86 3b b2 91 ca b2 e3 d8 55 1e 08 5a 44 95 93 7a 0d b8 d3 68 bb 9a cc 4d 2a d8 65 b2 99 82 3b 29 80 fb aa 4a b5 6e da 90 23 34 28 67 72 44 6f d6 4e f7 91 d8 c4 8a ec 84 09 24 52 22 fb 1c 4d 3e
              Data Ascii: ?5dQh(?jUV4x(2/_X)QapR+b?OFj"*FsEYvSr%RrWh"4ifC%DQ'R2<K45ZMZdr)jxUQ zB2OU;UZDzhM*e;)Jn#4(grDoN$R"M>
              2024-06-23 22:30:30 UTC4096INData Raw: e1 a7 07 94 70 d9 bc 4d fc 4c 93 2c 09 2b dc 36 45 fc cc 96 8f 70 65 1a 93 14 d4 68 d2 5b 6e 67 eb 6b 7d 53 f5 04 ee 04 a1 ff 00 cd 5f 59 ed 3d 6b 2f a7 05 fd c5 3d c4 ce b1 4d ab ac 56 9e d0 2a d9 08 3e b3 0c f1 f1 6d ff 00 d6 be b2 b5 52 d4 c8 94 d7 c6 2f 29 b4 76 f0 c6 3a ca 8d 33 78 2f 39 d1 35 8f e1 13 0d 86 35 0e 66 f2 cc 93 24 14 9a c4 db 4e f1 ea e4 e9 28 7c 66 7e fb c3 85 72 b9 80 d2 67 a3 4e e2 a2 fe 23 32 5e e8 65 57 35 1a e6 2a 13 b4 cb 30 c3 fe 43 b7 69 89 6c d5 4f 0f 93 d2 03 a0 95 3a 18 6a 3b 6e d0 6b 75 ef 01 2a 6f 12 b8 30 d2 a5 50 68 d9 4f f8 89 41 b3 8e bb ed 15 ac 63 93 68 f1 b5 30 fd 31 b7 98 0a 89 9c 2b 43 4b 3d 5c a0 6e 62 50 b0 b0 9c a9 ca 98 8a cd 93 93 44 74 f1 1e d2 ad 01 d6 e4 ca 6e 69 54 98 bc 5f 2b 00 99 3c cd 2e 4f ff 00 b0
              Data Ascii: pML,+6Epeh[ngk}S_Y=k/=MV*>mR/)v:3x/955f$N(|f~rgN#2^eW5*0CilO:j;nku*o0PhOAch01+CK=\nbPDtniT_+<.O
              2024-06-23 22:30:30 UTC4096INData Raw: 42 3a a9 8e 65 54 77 95 ec d7 e9 a8 c8 be b6 f6 8a a2 64 99 8f bb 5f 30 ca 75 bc d4 be 81 c0 4a 48 73 70 52 ad 06 cb 19 41 a3 72 91 08 b4 ca 6e 6a 28 62 dd 3b 8c b2 65 43 46 09 87 45 e4 5d 3c cd 33 19 ff 00 b3 30 63 ae 8b 43 61 c7 89 7e 32 32 82 75 c4 a3 f1 9f 68 88 d8 bf f5 32 10 bd 04 bc 59 9f 11 0d ad 46 6a cc 31 64 37 05 ed 52 98 5c c7 a1 94 35 bc 72 98 85 df 88 e7 0f 99 6b 24 3b 30 41 06 a5 d2 a5 4d ed 99 3e a3 ef a0 4c a0 e5 db f8 85 8a 67 03 1a c7 1f dc ac cf fe 90 41 5e 3f a8 21 0d 7f 88 84 bb 7f 44 06 58 76 3c dc 4b 25 46 e0 3d a1 1a f8 8b 81 b0 1e 86 26 9a 3e 65 a8 d2 e8 b8 b5 95 08 20 39 1d b2 f8 e9 c0 fc 3d 1a 00 fb 85 e7 1f 75 a8 98 73 01 ee c5 f1 0d 2e 02 d4 23 07 30 c2 55 9e 60 d6 78 9e a9 af 4c ad 01 7e a4 05 a9 c8 c5 82 ad 19 5d 65 be 70
              Data Ascii: B:eTwd_0uJHspRArnj(b;eCFE]<30cCa~22uh2YFj1d7R\5rk$;0AM>LgA^?!DXv<K%F=&>e 9=us.#0U`xL~]ep
              2024-06-23 22:30:30 UTC2470INData Raw: 17 6c 4c df 21 4b df b1 76 45 4b 0d 56 cf 89 9c 24 b2 da 95 34 38 0d 43 34 2c 50 eb 88 9b 9c cd 01 cc 65 57 1d ac 3e 74 7d b0 eb b7 98 94 06 f9 98 b0 14 5c 3f 10 e2 fa 44 4f c3 59 81 98 ac 6c c2 32 f6 c3 c8 5c 07 3e 2f cc a1 89 a4 20 0f 73 14 13 55 f3 19 57 89 d3 30 17 97 42 c5 34 02 a4 4d c3 63 93 d3 31 45 41 6e 32 9a 12 5f 4c 6d a2 03 4c 36 a6 6c 95 a7 b8 de ff 00 09 55 6c 19 ec 19 b1 75 f2 25 6a ec 25 e1 72 d5 b9 4e dc 47 ac 25 ba 19 59 5f 38 0a e6 25 62 59 a5 b2 06 82 d6 f0 13 15 6b 1a 77 2e 65 0a be 99 64 73 9f 19 84 fe 24 cc 50 fe 22 0a 21 03 56 bd ee c3 0d 2b b5 40 ed 2a 8b 20 cb c0 56 d5 25 3f 11 1c 66 8e 91 00 d8 b6 17 3f 13 07 60 c3 6e 63 76 7f 7c ff 00 bf 62 22 db 22 d2 cd 11 ec db 7e 98 2b 4d 29 32 2b cb 2f 39 88 a1 d2 4a a2 e5 43 b8 e0 c1 ff
              Data Ascii: lL!KvEKV$48C4,PeW>t}\?DOYl2\>/ sUW0B4Mc1EAn2_LmL6lUlu%j%rNG%Y_8%bYkw.eds$P"!V+@* V%?f?`ncv|b""~+M)2+/9JC


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              138192.168.2.649877162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC363OUTGET /SdXKTP5/IMG-20230913-WA0044.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 22703
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:47 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9d 00 fd 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ca d1 bb 5b f2 ac 2d 55 9c a9 47 46 a8 60 68 69 ab c4
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"0[-UGF`hi
              2024-06-23 22:30:30 UTC4096INData Raw: ee 90 9b 1e e6 92 25 d6 5a df 43 34 28 f4 a5 4e ec 7e d5 3b ab ed 53 b8 be d5 19 e3 6f 2a 8c c8 51 33 5c a8 34 4e 25 65 a0 ae ff 00 c5 69 c9 91 8e db 0d 1b 8a ae 47 1e ae a7 ff c4 00 35 11 00 02 02 01 03 02 04 03 05 07 05 00 00 00 00 00 00 02 03 12 01 04 22 32 11 13 05 10 42 52 23 31 33 14 20 71 a2 f0 21 25 41 62 72 83 e1 43 53 61 81 a3 ff da 00 08 01 03 01 01 3f 00 9f 59 33 48 f5 7a 20 9a 9d 47 fb f2 8b 3e a3 de 2c b3 56 d7 31 2c de f3 bb 27 bc ee c9 ef 2f 27 bc 82 d2 c9 52 78 64 8a 67 45 e0 2a 4d 96 34 7e 1f 24 b2 59 f8 18 8f 4a bb 70 97 35 3e 1f a8 46 da 86 74 da ac 36 e4 35 1a 6e ce 10 97 1b 9c 4c 59 85 43 18 f3 f5 19 e4 68 2d f6 a4 a9 d9 91 56 ca 61 26 cc 77 a1 06 9b 50 ed 55 4f d3 89 07 69 a7 45 82 27 ec ff 00 38 f2 b3 ad a2 83 f4 ed 53 31 bc 9d 6e
              Data Ascii: %ZC4(N~;So*Q3\4N%eiG5"2BR#13 q!%AbrCSa?Y3Hz G>,V1,'/'RxdgE*M4~$YJp5>Ft65nLYCh-Va&wPUOiE'8S1n
              2024-06-23 22:30:30 UTC4096INData Raw: 19 57 62 9d 11 a5 95 13 55 13 0a c2 58 a9 85 58 53 1f 75 9b f0 b1 3c 0c 72 6b cd bb 29 47 c3 f2 bd 2f fa a9 5d c4 d2 d5 1c 5c 6a 01 58 0b 3f 2b 11 38 84 d1 9f 74 71 2e 96 3f 05 1e 17 aa 9f 52 70 73 99 d9 56 a2 9d 14 6c 22 36 5b 96 c0 b5 0a 88 b5 65 5a 14 78 48 29 ed 0e b8 51 bb 2b ae 9f 17 31 a2 c8 43 91 08 6a a0 29 d7 62 70 ca f2 98 d2 ea 5a c5 63 5c 37 34 cd 70 a3 75 d6 6b 3d 9c b9 29 c5 d4 4d cd 1a 1f b6 00 d4 21 89 03 87 ee a6 19 ca 6d 42 91 a9 89 ae 23 e8 a0 63 5d 9b 85 18 ec b7 6b 2e ca df 61 16 4e 0a 96 40 27 37 9a 8c 5a ab 31 59 83 85 d6 46 ff 00 52 8a dc d3 38 9b 4e cb 11 20 d4 53 ca 76 3e 43 9d a1 3e 59 77 9a a0 54 9a 66 4f 19 89 b5 94 36 b5 13 e5 0d 76 5f ba 68 e2 4e 77 0d 93 83 81 5e a6 a1 62 a9 94 d9 40 1c 41 bf 34 db b4 1e cb 9a 30 f4 4e 8d
              Data Ascii: WbUXXSu<rk)G/]\jX?+8tq.?RpsVl"6[eZxH)Q+1Cj)bpZc\74puk=)M!mB#c]k.aN@'7Z1YFR8N Sv>C>YwTfO6v_hNw^b@A40N
              2024-06-23 22:30:30 UTC4096INData Raw: 6d 92 ab 44 bc 3d 8e 49 44 f1 06 af fd 4c 30 f1 04 14 40 c5 70 f6 e7 73 2a af 88 aa f0 63 b6 39 d9 3c c3 b2 13 4e 6e e1 ac 52 e8 0d 7d e5 f0 b8 0e fa 86 d6 e8 99 d9 64 f1 73 34 50 a9 96 92 6c 62 f3 5c bd ad ed 7e e2 c2 17 63 44 0b 9d 4b 7e 44 0e 61 e2 25 02 dd 90 56 cd 8f 9d c7 73 31 84 02 ff 00 71 28 39 7f de 61 bc ee 60 48 86 92 19 41 66 4d d5 6a 5b 3a ab 81 43 bd 43 48 3b e6 71 a1 54 2b 37 dc d2 81 39 84 cb 73 21 ea 76 4a b1 d4 52 92 1a 08 9d 3e 60 89 4f 16 25 20 12 1f b7 51 5e 40 d3 7e 65 2e c3 35 f6 4f f4 f8 80 21 db 88 dd d3 2e ea 09 55 c1 f7 7c b3 51 57 1e a6 2b 6d e4 f9 98 51 a6 98 b9 b4 98 33 b0 4f 10 3a 82 99 ba 3f 32 8e 29 6e be 20 93 9f 9b ea 54 25 b6 9f 28 b5 62 91 5e 6e 92 8b 77 2e f4 7e 96 66 90 a6 ae 2c a4 d4 f1 05 31 53 0a 22 4c 6d b2 88
              Data Ascii: mD=IDL0@ps*c9<NnR}ds4Plb\~cDK~Da%Vs1q(9a`HAfMj[:CCH;qT+79s!vJR>`O% Q^@~e.5O!.U|QW+mQ3O:?2)n T%(b^nw.~f,1S"Lm
              2024-06-23 22:30:30 UTC4096INData Raw: 74 20 28 3d 64 40 4f 25 5d e4 6c a2 c5 81 64 dd ac 1d 20 5d 7a 78 f1 02 a7 ae 5f 51 ac 72 b0 83 20 a2 2f 2f 91 1d b8 b3 6b cc 73 3f 24 a8 43 d9 7b 80 ca 29 56 f4 fc cd 5a e7 c7 b9 72 e9 ff 00 54 f5 70 2e 3a d4 3d f5 fb 95 f9 00 a2 f8 44 78 38 df 70 1d 20 e3 00 b3 94 c4 d3 05 3f 6f 89 61 3c 1a f8 40 5c 42 ba 92 b2 e9 68 55 c0 69 97 59 c0 9c 39 1d 1d 2d 7a 8a ea 9d 9f 82 b1 4f 14 50 7e cf 9e 6e 11 32 ca 1f 88 79 b8 2e 71 c5 2a 9f 97 12 e0 c3 04 28 bf 11 1e 1d e1 5b e1 f7 03 db 0a fe a5 0b 50 c2 1e 65 17 15 b5 76 9f 30 c8 3c 11 23 bb 1a 38 f1 2f b7 4e 31 82 da fa 9c 8f 59 5e 7c 90 4d a9 a2 f5 a9 f2 6d 31 08 41 50 9f 99 55 e4 a3 7c 01 88 a1 50 17 7e 6d fd ca 1b df 95 8f 4d af c8 55 c4 1b a7 23 03 af a6 1c 0b a0 40 5f ab 6d 68 1f 52 8b e3 d5 6d 71 e8 8c 18 df
              Data Ascii: t (=d@O%]ld ]zx_Qr //ks?$C{)VZrTp.:=Dx8p ?oa<@\BhUiY9-zOP~n2y.q*([Pev0<#8/N1Y^|Mm1APU|P~mMU#@_mhRmq
              2024-06-23 22:30:30 UTC2603INData Raw: e2 f1 32 0a f7 56 c5 b7 36 16 aa e1 03 56 4a 85 b5 5a 80 d2 26 86 be 00 e6 38 d1 c4 37 52 91 43 88 54 4e 49 41 c4 b4 97 67 10 b6 ce 4c 9d 40 75 3a 9d 41 59 53 36 05 e4 89 2b 22 9c 5e 8d bd 13 87 7d dd 46 04 92 ce 58 e7 e1 aa 27 23 84 2b 8a e5 1c 10 f0 e2 a5 44 a8 67 16 3c cf 82 27 02 be 63 64 16 59 ac 01 05 dc 5d 22 83 e0 d7 39 92 fd f5 97 1a 08 f4 af f1 01 6c be 3a 05 0c 72 1d 7d ff 00 b9 52 68 e3 e2 23 20 4b 98 8f 5b 0f 2c 6d 39 21 05 67 45 5d 2e 52 31 51 4b e3 92 2c d3 6f 3f 87 9e d9 a0 bb 07 45 7d b1 00 5b 4b 2f e4 ee 21 3f c4 96 f8 de e0 8f fe 3c 4b 1c d3 62 d5 1e 79 80 b4 6b c4 14 6f 72 ab 10 1a 9f 50 eb d5 c9 d7 30 01 0a 73 2e 95 b1 b8 d4 bc d7 a2 e0 a0 4b 4a 60 69 65 0d a2 f2 e1 5f 04 ed 73 03 0f b3 16 2c 43 3f c0 ac 74 50 b0 fa 5e 4e 7b 98 a6 cf
              Data Ascii: 2V6VJZ&87RCTNIAgL@u:AYS6+"^}FX'#+Dg<'cdY]"9l:r}Rh# K[,m9!gE].R1QK,o?E}[K/!?<KbykorP0s.KJ`ie_s,C?tP^N{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              139192.168.2.649878162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC363OUTGET /wWvYgwW/IMG-20230913-WA0046.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 21457
              Connection: close
              Last-Modified: Wed, 13 Sep 2023 13:36:48 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 9f 00 fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 00 06 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cf d0 a5 f2 40 1a 7d 0c bf 6a 76 5e 61 ea 34 58 61
              Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"1@}jv^a4Xa
              2024-06-23 22:30:30 UTC4096INData Raw: 6b 67 cc 62 0e a2 63 14 ee 59 8c 32 2d c7 a0 fd 8d 3f e5 2c 91 2a 94 71 0e 44 26 cf 4f 12 f5 51 c0 e2 18 5e 25 e7 32 03 ed 8d 4b 0c bd 53 84 09 01 e1 31 a6 4e 67 23 e1 0b 0b d7 e2 a8 a7 11 08 43 cf a8 10 bc 6b 04 06 6b 5a cf 1f d5 8a 41 67 e3 98 bd c1 f9 c7 86 c7 e6 c4 25 6d 13 c8 c3 db 60 11 f0 e0 11 7b a9 3e 23 e7 1c ab 15 c7 ce 37 75 69 ff 00 be 64 f7 18 cb 88 70 9a 6b 1e e1 99 76 bf c7 10 e1 06 19 1c d5 57 7a ed 28 4b 66 0b 8c 61 fa 80 50 dd 58 4d ac d1 75 b6 8f fb e6 be 3e 38 9b 42 3f 3c f1 f7 f7 67 4d c5 52 03 36 44 45 2f 28 29 ff 00 a1 87 08 bc 30 6e 22 7c 3f 52 3f 61 63 cd a8 9a ae 5b 4a 75 24 6c 68 90 34 3e e4 e2 f6 49 dc 47 cc e6 82 84 35 c0 23 b3 5f 19 90 23 65 4b c2 6c 93 04 6b 18 64 49 02 9a 6c a6 e2 0a 6b e3 e3 8c e7 13 7b a7 6c 2b a8 19 f9
              Data Ascii: kgbcY2-?,*qD&OQ^%2KS1Ng#CkkZAg%m`{>#7uidpkvWz(KfaPXMu>8B?<gMR6DE/()0n"|?R?ac[Ju$lh4>IG5#_#eKlkdIlk{l+
              2024-06-23 22:30:30 UTC4096INData Raw: 77 ca f4 d2 95 3e f6 3b 43 2d 1b d8 e9 c1 12 b2 ae 7c 8d 97 be 61 9e a7 2c 35 43 a1 da 36 5b 5e e6 0e db db 69 52 85 3d 6e c6 2d 04 cf 71 b0 8e dd b6 03 6b cc da aa da 52 f4 90 a2 72 e4 db 4b cc f7 32 95 77 a4 f9 94 d8 cc 2e 23 9d 4c 13 6c dd 47 b0 14 0b cc 77 c6 ff 00 c6 61 bf d3 d2 fe 22 1a 7a dc 1b 18 01 ea 65 b8 e2 6a 9a 95 0f 74 a3 82 66 19 9f 41 1a 19 bf 13 ee cc 15 3a 67 b4 4d db a0 83 2d 42 a1 9b cc 47 5c b6 00 69 d2 5f 4f 28 7d eb ca cd 65 8d 54 ae 81 a2 d1 a8 c2 fb 45 a6 55 f6 da 55 19 4d ba ee 7e f1 0c 06 53 d3 21 06 c6 d2 9e 34 8d 1c 7d c4 4a 88 e2 ea 78 e3 7e 37 fe 33 0d fe 9e 97 f1 1e cd 63 6a 4e 7c 26 13 0c 08 e6 3e bd d3 19 57 25 2c a0 ef 18 c3 0e 69 9a 00 4c 2b e3 0e 9b 19 4f 13 53 4b eb e3 d6 52 c5 86 16 6d e3 55 17 cc a4 78 c3 5d 74 d6
              Data Ascii: w>;C-|a,5C6[^iR=n-qkRrK2w.#LlGwa"zejtfA:gM-BG\i_O(}eTEUUM~S!4}Jx~73cjN|&>W%,iL+OSKRmUx]t
              2024-06-23 22:30:30 UTC4096INData Raw: 1d 2d 70 66 e2 97 4a ee 89 33 82 02 e0 e5 2a 57 09 17 95 51 a5 7b 6c 1e c7 98 74 c6 b5 08 66 03 c1 51 86 be 34 19 1e 26 21 32 33 0e a6 fd 03 03 0c e2 a7 c9 34 ff 00 00 0f f8 52 ea 69 98 a6 fe e7 b3 ee 15 db e2 51 61 bc 70 df d4 d8 62 cb 00 39 a8 8e 80 43 31 c2 61 0d 3b 46 8b ca 7a 9b d1 23 2f a1 11 19 42 89 1b 2e 82 a6 0f 55 3f c3 99 6e e3 4a d4 7a 76 4f 3e f9 97 cf 67 92 54 9d f2 ec 5f dc 43 70 e4 6d 8e da db 4b 60 94 af 0e 3f 98 cb 28 cf 9a e1 ec 80 2f 7e 83 15 f7 56 d4 e6 16 96 4a 29 97 58 dc e0 d3 39 18 b9 69 7d 72 b8 10 21 08 0e 9e c3 a9 83 b7 16 5d 0c 1d e7 83 ef 03 98 f9 9f a8 81 95 82 e5 1e e6 d5 e2 64 b3 99 5a 8f 2f 68 dd 56 c1 8a c9 98 2f 1b a6 39 41 4e 2f 31 4d a0 8d 2e 93 c1 99 58 5b 95 14 c0 c2 d0 17 85 c2 ad f8 33 36 82 7b 27 86 e5 50 9c e2
              Data Ascii: -pfJ3*WQ{ltfQ4&!234RiQapb9C1a;Fz#/B.U?nJzvO>gT_CpmK`?(/~VJ)X9i}r!]dZ/hV/9AN/1M.X[36{'P
              2024-06-23 22:30:30 UTC4096INData Raw: b3 27 8b 82 da 11 e4 46 75 40 55 15 07 99 e1 52 db 40 a1 f7 63 ce 29 4d f8 80 28 03 c4 54 14 e3 8b cb 10 a6 41 fa 18 4a 95 13 a9 45 12 60 c4 c7 0c 56 40 a9 93 35 28 d2 81 2b 71 3c 4a 67 29 83 4f 6e 23 58 69 c8 a6 ec bc bf b4 c0 96 b6 32 a5 4b e1 dd 2c ca f3 74 b8 ec be 37 fa 66 5c a3 a8 2b 33 22 ef 36 81 ba f1 1f e7 31 2d a9 b4 f8 4d 8c 39 44 f0 31 f7 82 31 78 aa 5c 5d e8 08 3e b7 0c 9b 37 44 65 2a 8e 79 1e 30 41 b2 af 2d fe 8c a5 35 9a 78 a6 24 70 5f 31 2e 1b 3b 8f fe 6d b0 be 59 43 9c 1a 97 79 96 70 47 1c 9f 32 86 b7 1e 15 88 1c 9c 1d 4a 4a 0a 26 84 28 e2 69 30 07 c2 52 60 0c 69 10 32 88 32 87 cc 68 46 d7 e6 58 d9 94 6a 17 a3 cc 6f 2d f6 c7 ae a2 b1 bd 77 11 fa 64 0d d1 e5 81 32 3d 88 6d 6a 74 d4 b0 2b 53 68 fb 66 34 9d c8 40 fa 6c 86 19 39 d5 f9 96 ea
              Data Ascii: 'Fu@UR@c)M(TAJE`V@5(+q<Jg)On#Xi2K,t7f\+3"61-M9D11x\]>7De*y0A-5x$p_1.;mYCypG2JJ&(i0R`i22hFXjo-wd2=mjt+Shf4@l9
              2024-06-23 22:30:30 UTC1357INData Raw: 1d c1 1f a2 9d 7a 82 b4 d9 b4 82 d7 8d 5c 55 16 0c c1 0b ba 0f 89 4c 6e 91 81 40 53 49 67 30 f2 62 3b fb ca 11 0d 54 67 d3 94 75 c4 6f cf fe 21 3c 19 9a 67 10 ea 18 b8 fd a2 77 34 96 5c 5b d5 65 5f 6c 1a 8d a3 dc b5 7a 17 f8 bf f9 29 bb db 28 99 a1 53 30 94 e9 81 a8 03 4a d0 7f 72 f4 0b 57 54 a1 49 45 6f c4 6d cf de 5e 0d b7 0a 97 86 07 3e e3 6c 8b a8 69 a3 9d 31 33 d7 10 dd d0 2a e6 58 bc 67 50 88 5d d4 5b cd 43 8a 58 1e e1 2d ca d0 8b 6d 60 ac cd 77 83 91 fe 00 0b 95 4c a9 6b 5e 98 ef e5 87 81 10 57 94 b2 64 0b 67 51 08 e4 da e2 05 67 4c 52 c6 fb 8e 89 22 6c 23 42 01 77 61 78 87 d0 c4 f0 6d 0d 92 fd 46 e8 73 2d 63 ac f1 08 04 1d 49 6d f6 c0 e1 cc cb 11 58 9e 11 12 c3 f8 46 00 60 e2 ea e2 c5 d2 3b 1e 61 55 2b 2c ce bc 4a b0 15 6b 58 6a e5 84 9d 56 46 05
              Data Ascii: z\ULn@SIg0b;Tguo!<gw4\[e_lz)(S0JrWTIEom^>li13*XgP][CX-m`wLk^WdgQgLR"l#BwaxmFs-cImXF`;aU+,JkXjVF


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              140192.168.2.649882162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /30Mfgd4/IMG-20221022-121407.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 64538
              Connection: close
              Last-Modified: Sat, 22 Oct 2022 05:15:42 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: 95 f6 61 d8 ee 2e c7 79 e8 51 11 f0 e4 79 69 e8 1d aa b3 aa bf 63 be 8b 6a 06 8f 6d ae c9 3f 3c 27 76 cf da 8b 5d 59 e4 cd 0c 25 aa 9e 21 fd a6 5b 89 a7 65 c6 44 3d 0f 29 71 d2 47 53 21 de 31 f7 62 b3 2f 7f 6b 2e a7 97 aa a0 da 2f bb 5d 15 ab 34 8e 91 21 f7 52 9c e3 8c 9c 91 f5 34 c5 d7 7a 5a 0e 8b f1 cf 7f d9 99 b1 a2 2f 4d 5a 2c 30 9c f2 59 40 56 1d 52 dc 0a 3f fd 02 85 3f 17 71 51 62 dd db 0d a6 c7 6a 54 8d 3e a7 87 c7 25 86 39 08 ea 4e 73 8f a1 35 44 bb 7e c1 5d 01 d3 16 b7 54 ba ab 87 76 ca 22 e9 1f da 6b aa 5a be f4 d8 83 08 7f 9e 15 9c df 77 52 4e e8 45 6b 52 6d 5e 8b 80 ca e5 33 d6 fa dd 84 97 52 5d 3c f7 22 a1 ed c3 dd bd 6d 63 9b 68 62 f5 a0 2d 6f 4b 71 2d b4 a7 5b b7 21 b4 75 60 02 71 8e 68 c7 f0 47 17 43 6a 1d be 97 a5 ac 37 08 d6 e7 4c 0c b0
              Data Ascii: a.yQyicjm?<'v]Y%![eD=)qGS!1b/k./]4!R4zZ/MZ,0Y@VR??qQbjT>%9Ns5D~]Tv"kZwRNEkRm^3R]<"mchb-oKq-[!u`qhGCj7L
              2024-06-23 22:30:30 UTC4096INData Raw: 4e be 69 cd 4d a6 10 ea 04 a0 b7 32 ea 52 3b fc c7 d3 15 b3 df 87 bd 5f e1 53 7d a0 da 45 8b 56 58 9a be 5c d8 6d 42 d1 2f 09 71 05 40 1c 12 7d 79 23 f0 a3 23 7a b3 d6 47 10 d7 5c 00 cf e4 55 1d fd 28 b1 d3 b0 03 16 fc 2a e4 d1 fe 06 7c 2a e8 c6 dc 66 cb 7b d4 b1 90 b3 95 94 a5 1d fd 29 ca af 08 3e 1d 64 48 53 8b d5 da 8f a4 92 7a 49 46 45 5f 63 3e 0b b4 5c 96 54 f4 75 db 24 31 c7 ef 18 68 29 27 23 d0 8a c4 57 82 fd 14 83 cc 68 bd 44 7f e0 d4 c4 3d 47 eb 1c 4c 1b 6e 6d 03 e0 7f e5 46 c9 d2 6d 23 33 b7 3e 01 95 42 77 bf 05 1e 1c 2f 56 f7 6d c3 54 df 54 87 52 42 bc e5 a4 0f a5 25 e9 ef b3 ef c3 5c 2b 3f ec d3 a9 ae be 62 23 16 d2 4a d3 d3 cf f7 73 57 f6 e7 83 2d 20 40 f2 a2 47 c8 1f f8 42 bc 53 e0 cb 4e 21 47 a6 33 1c ff 00 c8 29 61 d4 3e b4 49 c8 b9 0f 91
              Data Ascii: NiM2R;_S}EVX\mB/q@}y##zG\U(*|*f{)>dHSzIFE_c>\Tu$1h)'#WhD=GLnmFm#3>Bw/VmTTRB%\+?b#JsW- @GBSN!G3)a>I
              2024-06-23 22:30:30 UTC4096INData Raw: d4 0e 10 a2 e8 dc d4 7c 16 bb 7f 6b 4e 95 79 37 a8 d7 62 4a 5a 7a 21 e7 1c 03 93 5a c7 ee a6 8d 8f 74 85 22 e0 d8 02 44 65 9c 38 91 ce 73 8a dc 4f ed 57 d0 6e 5f 34 24 6b 93 29 05 4c b2 ac a8 7d 02 bb 9f c6 b5 1f d6 4e f9 0d 5c e0 03 90 87 96 95 7a f2 0d 09 2f d4 24 5e e4 18 f7 5c b4 7e 90 b9 8a 9d 33 11 cf dd e1 04 16 fb b4 9b 2d cd 4d 48 ea 49 8a a2 a4 75 1e f8 e6 af 5f ec f4 de 05 ea 9d 1d 72 b0 99 8d b3 32 34 c5 9f 24 9e 4b 7c 00 05 53 25 cb 4c b5 77 5c 97 50 9c be 3b 2f 1e b5 21 f8 3e dd 19 5b 55 bb 46 0d de 42 e3 41 93 25 2d f4 29 5d 29 73 0a ce 3f 4a 0c f5 1b a7 32 5d 2d 2f 92 1e e0 65 5d 6d 17 77 c6 f1 83 c2 d9 bd 9b 79 b8 79 e8 3f 3a 80 24 9e f9 a6 44 e9 5a 0b 4b c5 ba 49 d4 36 76 25 c9 7e da ea 02 9d 40 24 12 3e b4 f3 d2 17 f8 8f d9 e1 de db 29
              Data Ascii: |kNy7bJZz!Zt"De8sOWn_4$k)L}N\z/$^\~3-MHIu_r24$K|S%Lw\P;/!>[UFBA%-)])s?J2]-/e]mwyy?:$DZKI6v%~@$>)
              2024-06-23 22:30:30 UTC4096INData Raw: 69 c4 2f 0a c0 2b 00 d4 0e 8b 9b 2e a3 0d a8 10 7b 0a 7e e8 fb 9a 9a 7d 08 3c a4 fa 66 ae 6e 11 f6 69 c8 5f 39 a4 0e 51 cf a2 a6 22 6a 53 1e 52 03 88 75 b2 82 14 38 f9 86 28 6a d7 76 d3 b1 bb 8e ee ab 84 16 bb 5d e1 b5 a2 6c 46 c7 c9 f3 28 7c c4 7d c2 a6 7d 13 31 c0 b6 49 cf 64 94 f3 4f cd c0 d2 d6 9d c2 d3 f3 2d d7 48 e0 c9 31 94 18 90 3f 88 28 8f f3 aa be a2 b3 b6 f1 6d 92 12 3b 85 cd 3c e2 37 a1 53 54 26 2e a2 b4 31 a9 a2 38 d8 85 31 4a 20 25 5c 85 10 38 fd 68 6c b9 c0 26 e0 e0 69 c4 e7 92 70 78 a7 75 fd bd c6 db 06 dc b1 b9 6c 55 c7 4e c6 7d 6b 8c a5 37 d5 90 7d 3f 20 2a 09 be 6e 95 d0 c8 71 c5 58 16 c3 87 38 c3 18 e6 81 b6 fd 25 76 b6 55 6c 0c c8 1e 69 ec d5 ac 73 79 59 3a b1 b7 15 6d 96 da d4 4f 46 52 9e 68 3f bd da 12 cd e6 26 54 39 90 14 33 f5 35
              Data Ascii: i/+.{~}<fni_9Q"jSRu8(jv]lF(|}}1IdO-H1?(m;<7ST&.181J %\8hl&ipxulUN}k7}? *nqX8%vUlisyY:mOFRh?&T935
              2024-06-23 22:30:30 UTC4096INData Raw: e5 36 ca 1a 4c b7 d3 d4 da 13 8c 1c ff 00 9d 4b d2 2d 42 1d 8a d6 c1 49 4f 44 41 d4 71 f5 34 c7 d6 11 58 99 b8 5a 76 1c 55 a5 e5 ca 98 43 c9 4f 27 20 8e f4 47 6e 35 99 36 71 6f 88 a4 84 2f e1 b0 51 8e 3b d4 24 f5 4f 0f c1 f3 4f dd 0f 8e ec 8e c1 0e a8 b7 10 fa 7a c0 52 14 be 32 3b 56 ca bf 64 26 c4 c5 d5 da 0b 58 5f 19 7a 54 2b cc 74 25 50 dd 8c e9 6c 15 86 d6 52 4f b8 04 0a d7 d2 d1 65 54 e7 9a 69 6d 12 1d 74 0e 13 e9 5b 82 7d 91 7a 49 1a 67 63 ae f7 52 82 96 67 25 04 27 a3 1d 92 a1 de a8 5d 50 ab a7 66 9e 31 91 93 85 62 d1 4d 98 57 aa fe f1 b4 de e6 68 89 9f 07 ab 5a 7e 4c 47 12 43 57 86 12 42 14 79 fd 6a a9 ae d2 1a 9c 92 f2 9d 53 8f 75 73 d4 73 5b 61 f8 a4 d1 3a 57 72 36 f7 50 69 6b f4 36 17 f1 f1 5c 54 49 aa 48 2b 61 c2 30 08 3f 4a d5 9b 5f e8 39 5b
              Data Ascii: 6LK-BIODAq4XZvUCO' Gn56qo/Q;$OOzR2;Vd&X_zT+t%PlROeTimt[}zIgcRg%']Pf1bMWhZ~LGCWByjSuss[a:Wr6Pik6\TIH+a0?J_9[
              2024-06-23 22:30:30 UTC4096INData Raw: 29 9b e3 ef 29 47 e7 96 e1 39 ff 00 de ff 00 3a 23 f4 cd e7 cc 43 40 af 03 03 b1 ad bf a5 29 f6 69 f8 f3 e4 85 d5 c3 15 6f f8 a9 e3 ce 6d 2d 85 75 64 63 8c d2 7d c0 a5 c6 c1 1e a9 39 a4 b6 de 2b 8f 80 49 f6 e6 bb 15 ac b6 72 72 31 c0 a9 b0 53 19 3e ea 6e 38 90 0a 88 f5 55 61 b8 d2 96 a5 28 0f ec 9f e5 4a 2f 23 3c 67 1f 37 a5 71 94 60 94 f7 ce 7d 69 d5 27 35 03 e2 9a 4a 3d c2 50 b1 a9 52 19 be 5c 1a 23 1d 2f 76 1f 75 72 b3 b5 82 53 fd 24 ba f2 13 fb fe df 80 ae 56 f5 b0 b7 36 58 3f a1 bf 40 b3 0d ce 30 2e 32 7f 51 fa ad ba ac df 6e b8 db ad af b0 e8 cb 46 98 6b cd d3 d6 04 c6 f8 d4 ca c9 51 4f ae 31 f5 a1 67 79 be de 2d e6 d4 76 f1 07 4f 34 ab 3a 95 19 25 b7 d8 74 2b b8 e3 3c 56 b7 2f ea 7b 8a 92 a2 5d 2a 4a 95 c8 51 a4 a9 57 f9 4b 6d 41 6b 20 01 e8 6b 1c
              Data Ascii: ))G9:#C@)iom-udc}9+Irr1S>n8Ua(J/#<g7q`}i'5J=PR\#/vurS$V6X?@0.2QnFkQO1gy-vO4:%t+<V/{]*JQWKmAk k
              2024-06-23 22:30:30 UTC4096INData Raw: 84 4a 93 d4 01 90 b0 0a 49 04 77 04 62 81 fd 5d be 7a d3 59 4b 96 e4 ab ec d0 cb cb 25 08 f8 83 d2 41 fa 66 98 6c ae 53 f9 75 c5 97 8a d6 49 70 f7 27 d6 a4 f4 87 4e 2a 2e 1a 81 b5 55 1d 87 92 98 bf 6b 28 a8 ac 26 08 4e 0a f3 92 f2 70 f1 51 f9 00 38 c9 e6 a1 2b 9c d6 df bb 2e 28 05 6e 2f 2a 4a 53 cf 15 24 6a 69 6b 8e c3 89 4a b0 a2 39 c7 b5 44 fa 72 e7 11 ad 42 f4 99 89 0b 09 8e b0 92 b1 9c 28 e3 15 a8 69 e9 a3 a3 84 31 a3 00 20 03 aa 5f 54 e2 e7 1c e5 39 2d a8 1e 6a 1b 73 08 5b 8b 21 09 57 a9 c5 1b 7e 16 a5 04 99 71 89 38 43 e0 2c 0e c4 1f 6a 14 36 fe db 67 d5 1a d6 2c 4b c5 c5 bb 6b 32 1f c3 52 16 3e 54 e7 3e 95 60 3b 67 b6 b7 2d 07 71 2e 25 e8 d7 0b 44 a7 12 63 4e 8e b4 9e b0 7d c0 fb ea 23 55 d6 b1 a2 31 8f 25 37 a2 e3 11 5d 49 47 a5 b6 c9 1e 65 a4 ad
              Data Ascii: JIwb]zYK%AflSuIp'N*.Uk(&NpQ8+.(n/*JS$jikJ9DrB(i1 _T9-js[!W~q8C,j6g,Kk2R>T>`;g-q.%DcN}#U1%7]IGe
              2024-06-23 22:30:31 UTC4096INData Raw: 29 3c e4 9f a6 69 b8 a6 c6 a4 d4 71 6d 6d bd e4 30 fc a0 da 9f 27 00 0f 7a 37 cc e1 05 28 0e e1 03 5d 1f fd 49 03 b2 8f 24 4e 78 bc 7a f3 d4 95 1e e7 bd 38 b4 2c 09 b7 0b bb aa 42 0a ca f2 88 e1 23 39 59 ec 29 f9 ab 76 5b 51 c4 b9 da a0 d8 98 7a ec ab 8a d2 12 e4 44 15 80 0e 32 4e 3e fa 37 b6 17 c3 53 f6 9d 45 63 8f 78 60 49 75 87 db 91 31 09 4e 47 52 4f f0 fe 55 50 ae bd 52 44 d2 41 0a f5 6f b5 4d e0 fb a3 be 12 c6 c9 f8 71 81 a5 a2 b1 ac 75 1b 09 76 fb 38 07 58 0e a3 3d 08 57 29 e3 f1 34 65 e8 c5 b3 6c b9 a6 6a 99 cb 4d 8c 34 a2 9f 5f 4a 7e df ac 31 d1 21 96 83 61 98 ad 34 96 c4 74 0e 52 90 3d a9 d9 b5 ba 0d 7a c3 57 5b ac b1 e0 2d c8 11 c2 9d 96 56 8e 0a 51 f3 7f 20 68 2b aa b5 9c 0d 69 da ee 42 2e 69 ed 35 24 10 b5 c4 72 56 4b ba ea ff 00 10 a1 e8 91
              Data Ascii: )<iqmm0'z7(]I$Nxz8,B#9Y)v[QzD2N>7SEcx`Iu1NGROUPRDAoMquv8X=W)4eljM4_J~1!a4tR=zW[-VQ h+iB.i5$rVK
              2024-06-23 22:30:31 UTC4096INData Raw: 2b 7f d3 7a 4e c9 ab f5 13 6b 8c 2f d9 36 f6 9f 04 17 07 48 56 47 d3 0a 06 b1 74 dd b6 15 ff 00 50 8b 73 6b 0e 5b ed 73 c0 75 b4 0c 05 63 df e9 57 5d e3 f7 68 59 ba f8 60 da 9d 57 a7 21 36 d4 5b 3d 86 2f 52 d9 6c 70 b1 19 a0 aa 13 eb 0e a2 db 6c f5 8c 85 ef c3 de 78 45 bd 15 d3 ca db a5 2b a7 db ee 8e 55 19 e8 a8 51 d1 73 0a 52 40 71 b5 0f 2d 18 ee 46 30 2a ff 00 7c 0b 48 d3 3b 5e 6c bb 85 ab 19 89 39 4f 2d 05 f5 25 20 b7 0d 9e fd 5c f6 50 ed 54 2b a0 7a 1d d4 16 d0 af e1 2f 0e a5 1e c4 82 38 ab 64 d2 31 2f 7a 85 cd 2b b6 56 09 1d 0d 6a d7 9b 6e 53 ad 9f f7 61 63 bf e9 40 ae a1 5c 6a 6e 47 c3 6b b9 77 d1 1b 34 25 10 b6 07 b8 8e 02 3f 6e 12 64 ef a6 e4 ea 8d d8 7e db 3a e3 02 33 62 3e 9e b4 b6 de 54 90 d8 28 0b 03 b6 08 00 fd d4 95 1f 45 5c a4 25 77 7b e4
              Data Ascii: +zNk/6HVGtPsk[sucW]hY`W!6[=/RlplxE+UQsR@q-F0*|H;^l9O-% \PT+z/8d1/z+VjnSac@\jnGkw4%?nd~:3b>T(E\%w{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              141192.168.2.649881162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /F0W2RX4/IMG-20221022-121435.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 65044
              Connection: close
              Last-Modified: Sat, 22 Oct 2022 05:15:42 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: b5 5d 65 05 ab d5 52 47 90 0a 48 39 c1 a8 a7 f0 ab da 3b e5 8b 64 20 c1 d5 ac 3f 6b 95 b8 5a 9a 44 2b 93 2a 05 0b 0c b6 a0 50 4f eb 9a ba 1e a6 fa 2a b7 ed 46 cd 5b 37 22 12 1b 5d ba d6 da 1c ba 15 23 e6 71 24 93 c9 c7 d0 52 c6 5e 71 c8 7d 60 e6 12 63 5d 37 b1 5d 9a 04 8e fd 5b 41 f9 38 70 7e 9f 53 f7 63 6f 5b d5 47 e9 fd e8 da 1d 53 af 6d 07 71 76 7a d5 67 8e d3 88 76 2b 88 88 a4 05 bd cf 18 09 19 a9 95 dd f2 b3 32 fd cb f6 7e d1 d8 53 6b 84 b5 0b 71 71 bc 77 b7 fd d2 7e 5f a0 14 55 74 d9 d3 96 85 ea f8 da b5 54 6d 2d 1a 1d 8f 45 ad 2b 97 29 e8 c0 25 d5 37 c1 39 1f ad 58 c6 b1 e8 8f 6d 61 6d a6 a0 be c3 b3 5a 4b 51 6d 8e a6 33 e8 64 63 bd 28 23 8e 3c e6 8d b1 fe 84 e2 b8 e6 6c 35 f9 57 08 ce b6 07 dc f8 f9 41 d9 4f 58 dd 6a 9b 5d 1d 5d b9 73 bb a6 3a d5
              Data Ascii: ]eRGH9;d ?kZD+*PO*F[7"]#q$R^q}`c]7][A8p~Sco[GSmqvzgv+2~Skqqw~_UtTm-E+)%79XmamZKQm3dc(#<l5WAOXj]]s:
              2024-06-23 22:30:30 UTC4096INData Raw: 63 6e 34 13 d6 1e 93 f5 e3 52 9b 4a de d4 b6 57 54 c2 46 32 30 da 87 fc 68 07 d4 bb ff 00 83 e3 ee 73 7f b9 34 78 4f 1c ad 3e 6a 36 81 b0 a8 03 68 f7 26 0c ab 7a f4 f0 74 22 7d 9a 52 9b 50 71 5f 9c a5 58 c8 fb 57 4f fa 3f 50 b7 2f a2 1b 7d f6 3b 9d ee c2 65 29 71 d4 ab d8 1c 11 fd 2b 89 bb ad f2 66 de 6e ed ea 13 aa 5b 48 17 27 01 6f bb b4 01 de 79 ae af ba 50 dc cb 56 e0 f4 33 7b d3 d6 f7 92 fb f0 a1 b8 a7 d2 97 bb 88 20 13 cf f2 ae 75 b9 9c 39 9e 28 18 4e 9c d2 ba b6 1e 0d 57 11 65 93 c6 3b 90 a8 93 f1 06 d2 8d 6a 74 3b a9 99 87 ea 35 73 69 6e 07 92 91 da 54 09 02 a8 ee dd b2 b7 4d e3 de fd b8 db f8 b1 d5 df 3a 7b 48 90 a0 9f 95 0d 00 4f 38 fd 2a fe f5 13 a7 74 74 d6 b5 d1 6e 8f 52 e3 a7 26 b8 98 0d ad cf 99 48 19 27 1f c4 d3 73 a1 de 9e 60 69 6b ce bc
              Data Ascii: cn4RJWTF20hs4xO>j6h&zt"}RPq_XWO?P/};e)q+fn[H'oyPV3{ u9(NWe;jt;5sinTM:{HO8*ttnR&H's`ik
              2024-06-23 22:30:30 UTC4096INData Raw: b7 8a 9d 36 83 6a 1e 33 5f b9 cc 05 6a 6d 59 ec 50 cd 2e d9 9e b5 2b b5 b8 91 99 63 8e 1b 48 c0 a9 83 49 5e 58 b1 3a b7 30 92 1c 46 14 82 71 43 39 2c e0 65 73 d9 10 63 38 df e1 8f 53 df a1 f9 a9 bb 6d ed b1 21 ea ed 3e f3 ad 7a 69 66 5a 32 42 39 38 22 bf 7a f7 89 70 99 af 2d 7a a2 d6 db 8a b5 58 ad 2a 32 9c 40 38 1f 28 3f f0 ac 3a 77 5d 5b e3 4c 44 c4 46 8e f1 8e 8e e2 5e 19 09 c7 b8 a9 0b 78 b5 7e 9e dc 2e 98 75 f5 dd 87 9a 4e a0 87 05 49 75 c8 ea 1d e5 3d aa cf f0 c0 ae 5f f5 09 ae bb 6c 4a 57 49 7a 22 e8 6b 66 cb 5a e0 e6 f6 5c 8f f5 1d a9 9a d4 db 93 7a bc 30 af 4a 2b 89 53 2b 40 39 0a 21 47 9a ae 0d c7 b6 39 0e e6 9b c4 15 06 9f 8c e7 7b 4b 47 1c 83 9a 2d b7 26 64 86 ef 37 26 5d 2b c0 96 e2 92 56 39 23 b8 f3 43 0e ad 79 13 3b 9a 7d 44 23 07 80 69 0b
              Data Ascii: 6j3_jmYP.+cHI^X:0FqC9,esc8Sm!>zifZ2B98"zp-zX*2@8(?:w][LDF^x~.uNIu=_lJWIz"kfZ\z0J+S+@9!G9{KG-&d7&]+V9#Cy;}D#i
              2024-06-23 22:30:31 UTC4096INData Raw: 59 ac 08 5f af 05 2d 48 05 04 30 43 6a 4a 8f f7 8a 7c 8f d2 81 9d 49 b4 fa 61 d7 9f 8f 66 bb 21 67 b3 29 2a 5f f4 f3 48 fc bb 44 0f 20 ae c3 c3 b5 d6 6a 02 0e f6 81 a7 2e f7 34 3c af 51 09 57 69 c1 04 7b 52 4c bd 4b 21 6a 2d 18 ed a4 fd 7b 47 9a 9d b5 0e da dd ed 4e ad 6d c5 12 9a 07 87 1b 58 39 fe 02 a1 eb b5 8a ea cb a7 d6 b7 94 20 ab fd a2 93 da 05 0d b4 f5 1e eb 64 f4 a5 69 df c0 4c a9 77 d5 b2 02 dc 40 ed 27 e9 5f 0d 6a 18 12 92 94 b9 1c 12 38 3e 2b 76 4c 2b 5a 52 5b 98 fa 42 92 9f 98 7d eb 52 c9 a6 7f 6f 5d 1b b7 d9 c1 90 16 be d2 b4 a7 c6 4d 6e 11 6c 04 39 62 61 1b 96 b4 b7 62 c9 71 b4 c0 4f 72 d6 42 7d 34 9e 73 f4 a3 0b 63 fa 6b bd eb 53 1a e3 77 83 22 25 b1 c0 14 1f 75 bc 24 d2 26 84 da 1b 4d 92 6b 0f 5d 9b 0f 4b 0f 24 f6 ad 5f 28 39 fa 55 b4 e8
              Data Ascii: Y_-H0CjJ|Iaf!g)*_HD j.4<QWi{RLK!j-{GNmX9 diLw@'_j8>+vL+ZR[B}Ro]Mnl9babqOrB}4sckSw"%u$&Mk]K$_(9U
              2024-06-23 22:30:31 UTC4096INData Raw: c0 a5 b5 fc bc d6 25 3d 47 b2 3a ab 89 6c 30 82 14 6d 35 c5 cb 59 2d 65 6a 2a f9 92 84 e4 81 f7 a9 3f 40 59 4c b3 eb 76 8e e4 7f 75 5f 6a 7c ec c6 d2 3d 74 d3 b7 dd 4e fb 25 f2 23 2f d0 43 89 f7 e2 b2 ed ac 75 33 73 bc 43 75 01 2e 32 f2 f0 81 ec 32 6b 44 66 37 29 f0 d4 70 1b 21 31 b5 ca 94 d2 fb 0f 00 7b 66 a2 a5 4c 0b 25 ac 93 9f a8 a9 57 74 89 44 f7 10 01 48 07 38 23 cd 44 96 d8 a6 43 a5 5d 85 40 1e 48 3e 2b e7 9d 95 20 30 b1 ab 76 d8 87 63 ce 8f 20 70 1b 58 3f 29 f6 06 ad 27 a7 0d 45 1e 78 b7 b8 ca f2 e4 77 13 93 ee 31 55 80 e3 4b 68 a9 6d a4 a8 24 60 a8 0c ff 00 0a 26 3a 62 dc 51 66 d5 8d d8 24 24 84 cb 70 76 e4 fb 93 8a 2a e1 f9 23 53 26 d6 93 d9 52 67 2a 7b b8 e7 1f 95 d1 9e 8e d3 57 ad ec 16 7d 2d 66 67 e3 66 34 a6 f2 14 ae 02 46 33 c9 fd 0d 1f 77
              Data Ascii: %=G:l0m5Y-ej*?@YLvu_j|=tN%#/Cu3sCu.22kDf7)p!1{fL%WtDH8#DC]@H>+ 0vc pX?)'Exw1UKhm$`&:bQf$$pv*#S&Rg*{W}-fgf4F3w
              2024-06-23 22:30:31 UTC4096INData Raw: 2b 93 95 0f d6 ac 4f f1 14 da 78 fb b9 b7 b6 9d 5b a5 a3 36 fd fa c6 5b 94 b2 94 0e ec a0 f7 11 fd 2b 9f ad 47 d3 29 5d 12 e0 7d b1 f7 5c 6e 6b ce 85 7a a3 d0 da 41 8d 43 2e db 70 bc db a5 c3 0f c5 47 c3 ad 44 82 32 30 68 2a 69 cd 55 a7 26 9b 7e af b5 b9 6a 94 97 48 53 4e b7 da 46 3e b9 ae d1 af 7b c6 fd cb a7 0b 4a 6d 76 bb 75 c7 5a e9 a8 7f 0d 73 b2 cd 8a 8e ee d4 23 04 80 a1 c9 cd 73 21 bc 7b 77 7a d7 5b 8d 72 b9 de ad 6a 82 89 72 96 a5 b0 d3 1d 89 6c 93 e0 60 56 80 d2 a3 96 39 fe 10 ff 00 6d d4 2c b9 09 51 9a 75 0b 43 a8 c6 41 f6 a9 27 44 4c 8e a0 e4 30 e2 12 b7 12 42 42 8d 31 af 3b 43 7e b1 dd fd 3b 7c 69 06 02 8f ee 5d 52 4e 0d 68 da 53 36 c7 7a 22 7b 4f c7 71 95 e4 05 a4 80 ae 6b ee 97 2f 5a c7 37 ca 94 d8 b6 2a db 73 92 8c 64 3a 49 cd 47 5a a9 a2
              Data Ascii: +Ox[6[+G)]}\nkzAC.pGD20h*iU&~jHSNF>{JmvuZs#s!{wz[rjrl`V9m,QuCA'DL0BB1;C~;|i]RNhS6z"{Oqk/Z7*sd:IGZ
              2024-06-23 22:30:31 UTC4096INData Raw: 60 60 9f b9 38 a6 64 69 e1 c5 a9 2a f2 55 c5 2c a0 95 90 52 b0 4e 7c 03 ed 4b 47 c5 d1 2f 94 d0 b8 c1 ad 95 b3 71 4a 5f 6d 4d 8e 4a bc 8c 54 0b a8 6d e8 8b 38 8e 32 a5 f3 9f 7a 9d 64 05 34 cb b2 b3 92 ca 09 39 35 04 4f 9a 8b d5 dd 58 90 db 81 0e 63 b1 b5 e7 07 35 bd b3 88 c2 80 f3 d0 9e ba 78 a6 1d a6 5b a5 3f 95 92 46 07 da 81 cd 40 a4 5e 77 14 2f 01 5f eb 9f 4f bd 58 1a ac d2 2d da 56 6b ce b2 b0 15 18 9e e2 9e 3c 1a ae f6 9b 7d 5a e7 bd 0a 00 fe d0 ca 71 f4 cd 49 8e c0 77 85 b5 91 39 e1 1d 76 6d 13 69 be 58 98 89 77 b7 c4 9d 19 4c 24 29 b7 d9 4a b0 31 f7 ac 76 2e 9b 34 75 8a e1 26 e9 64 81 1a de 89 ca ee 7d 0c a0 00 7d bc 53 ab 4b c9 5c 4b 44 72 e1 3c b4 9c 9a 7b 47 bd e5 8e d5 3a 42 71 c6 0d 4f 8e 5d 85 a6 6c 7b 5e 10 ff 00 a9 36 3b 4e ce b9 65 c8 8d
              Data Ascii: ``8di*U,RN|KG/qJ_mMJTm82zd495OXc5x[?F@^w/_OX-Vk<}ZqIw9vmiXwL$)J1v.4u&d}}SK\KDr<{G:BqO]l{^6;Ne
              2024-06-23 22:30:31 UTC4096INData Raw: b7 83 51 62 35 da d3 7d d8 c0 02 ab 33 72 f7 59 cd 45 3d f8 ac bc a5 b4 95 10 70 aa 99 55 85 f3 00 b5 cf 33 61 69 d9 58 35 d6 b0 73 53 4e 78 07 0a 50 95 1c 2b bb 8a 52 db 5d 34 ed de 48 71 d6 cb 8d 34 ac e5 49 e3 15 16 d9 2d cf df a7 b3 1a 3f 71 52 96 0a ff 00 4a 31 74 ed bd 8d 39 67 6a 2b 58 4c 85 a3 2e af ef 4c 5c 6d 36 b5 9b df 74 0f 99 bf d4 3a 74 9d aa 94 c5 b6 38 89 14 a5 be d4 e1 49 1c 66 9a 97 29 0b 79 b5 15 12 72 a2 30 69 2a 4a e5 3f 2f 85 2b 93 5b eb 68 21 a4 85 2b c7 27 34 4f 01 7b 23 d0 08 4a 4f 6c 1d a6 82 d9 5a d7 92 9f 3f dd 22 b7 ac f6 37 ee b3 5b 83 11 95 3b 25 d7 00 0d a1 3c d2 ec 1b 24 bb bd ce 15 be da 85 3d 2e 5a f0 86 d2 9c 9c 54 c3 29 db 7e d5 b6 dc 48 8c b7 3b 59 3f 80 e3 4a 40 3e 9a bf 43 52 21 c7 b9 c7 a8 aa 8b b7 cb 59 d2 d5 22
              Data Ascii: Qb5}3rYE=pU3aiX5sSNxP+R]4Hq4I-?qRJ1t9gj+XL.L\m6t:t8If)yr0i*J?/+[h!+'4O{#JOlZ?"7[;%<$=.ZT)~H;Y?J@>CR!Y"
              2024-06-23 22:30:31 UTC4096INData Raw: 65 29 42 bb dc 23 39 39 35 b9 6a 67 f6 84 c6 d2 30 5b 6c f2 2a 48 89 6e 43 d7 5b 7c 64 e3 b3 b8 15 7d 38 35 85 77 ba 49 80 45 3f 84 8c b3 b0 4e 1d 1f 66 5c 0b 4a 5b 70 10 5c 5f 70 04 66 bd 4f dc 86 3f 72 9e cc 37 c0 af 53 7a 85 30 69 b3 bf c2 52 65 62 6b 72 32 0f cd 5b 1f e1 b5 ac e3 59 74 e5 da d1 2d 19 6a 44 87 01 51 03 1c 9f 7a 3a 77 02 cb f0 ae 48 bb 40 01 70 a5 8e ee d4 8c e3 8a aa ee 8c a5 7c 1e 9f b8 b8 d9 28 71 12 54 41 03 24 9e ea b5 8d 19 a8 62 ea eb 64 bd 3f 31 d1 f1 69 40 0c 05 fb f1 f5 fe 35 fa 0f e9 34 6e 83 0d ef 01 e0 f7 fd 17 e4 6f f1 0d 5a 51 cd 3d c6 f8 d2 18 ef 44 29 29 50 e0 2c 9c 81 51 36 a8 8e 1c 69 47 00 65 24 1c 0a 9d b5 ee 9d b8 e9 b9 ef c7 98 d2 52 c7 a8 4b 2b 4a b2 31 50 c5 f8 a1 4c 76 90 30 a2 3f 95 74 50 11 5b a1 d4 0e c6 92
              Data Ascii: e)B#995jg0[l*HnC[|d}85wIE?Nf\J[p\_pfO?r7Sz0iRebkr2[Yt-jDQz:wH@p|(qTA$bd?1i@54noZQ=D))P,Q6iGe$RK+J1PLv0?tP[


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              142192.168.2.649880162.19.58.1614431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /YLq3wVv/IMG-20221001-172227.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 24116
              Connection: close
              Last-Modified: Sat, 01 Oct 2022 16:19:22 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: 42 0a 54 93 d3 8f ae bd 45 96 ee a0 09 49 14 c2 6c 10 d2 85 34 87 1b 23 39 0a 2a 19 fa 73 4c 1c 4a 8d e1 71 7f 68 2f 86 9a 4d d3 0a d6 7a 8b 6c ed 33 b1 b6 d6 fe b5 a3 a9 98 17 35 04 c3 70 c3 99 e4 95 94 b6 f7 0c 25 60 01 f3 85 1e 99 d0 7b c0 bd cf 78 db f4 4d c2 b2 bf 03 62 97 4e 97 be 13 2a 5b 39 b9 17 1b 2d 9a 2b b7 bb 2a 71 26 93 31 4b 59 59 4c 96 72 84 ab 1c 5b 56 0e 41 d7 1d 2b 7a 2f 68 3b 8b b2 17 85 12 c4 b6 29 16 7f 87 bb 66 5d 33 6e ac 18 93 14 48 66 48 51 74 3f 29 59 5b 9f 32 b2 01 e8 31 81 ae 85 83 7e 54 6d 5b 31 ab 0e ec db 4b 73 72 2d 9a 7e e1 bb 75 db 10 67 54 9e 8b 22 91 5c 71 c2 b2 eb 6f 36 a0 56 8f 9b f4 2b 3d bd 35 ec 8b 43 e9 48 52 9b 3d 43 8e 3f 9a 66 8d 6e 61 0c 84 25 d4 6c 07 0a 4f 39 f5 34 b7 49 b0 de 7a f3 ba 2e 7b da 22 68 f5 a7
              Data Ascii: BTEIl4#9*sLJqh/Mzl35p%`{xMbN*[9-+*q&1KYYLr[VA+z/h;)f]3nHfHQt?)Y[21~Tm[1Ksr-~ugT"\qo6V+=5CHR=C?fna%lO94Iz.{"h
              2024-06-23 22:30:30 UTC4096INData Raw: b8 97 8e 08 ed d5 3a 3b 98 0e 21 4c f1 65 4a f3 16 01 4a 93 c4 81 fd 74 35 dc ca 15 4d 4f 52 14 cd 36 a5 e5 16 df e0 bf c3 d6 73 d5 3a 3a dc d0 66 23 bc 3c 7c 47 95 2f 5e 58 74 5a d4 3a 4e 72 3c 3d 69 ca 8f 51 80 e0 53 42 42 0b 8a 04 70 50 23 ae 7d 0e a2 9e b9 1a 60 29 49 c9 98 da b0 19 53 b8 25 23 db 19 d2 ef 32 fa a3 ad 12 60 4d 7a 44 57 94 c9 0c c8 65 f2 08 3e 87 3a 5e 26 6f 64 85 d5 95 47 92 fa dd 8d 0a 4e 13 3d c5 79 64 20 1f 5c 77 d7 3d c4 b3 c8 9c f6 53 c9 ae 91 95 7a 8f 6d 4f 42 8e d4 ec de 77 35 35 fa 1a a4 c6 aa 39 49 aa b6 92 a4 b6 a2 7f 33 1e 85 43 f4 e8 53 43 bf f7 1a 91 2d 13 6d b7 18 ad ca 68 85 ae 98 27 20 f9 cd 8e fd 09 1a 1e 53 af da 45 61 89 31 1d ba 68 f1 91 50 8e 5b 2d 3c 83 c8 12 30 08 57 a6 97 4b ba a3 50 b2 be 36 4d 2e b1 f1 2e 32
              Data Ascii: :;!LeJJt5MOR6s::f#<|G/^XtZ:Nr<=iQSBBpP#}`)IS%#2`MzDWe>:^&odGN=yd \w=SzmOBw559I3CSC-mh' SEa1hP[-<0WKP6M..2
              2024-06-23 22:30:30 UTC4096INData Raw: 42 d3 82 6a 82 4a 43 89 06 a2 64 50 5c 9c 95 aa 03 2d a8 63 a0 71 7d 3f 71 ae 9c 78 d3 a2 d4 04 3f 8d 54 15 29 18 68 24 65 a2 bf ae 7d 3f 7d 4d b8 da d8 04 21 4e b4 f6 0f 04 a5 5d 33 aa ed 45 32 df 67 ca 5b c8 42 f9 65 6f 2d 58 57 1f f6 d6 c4 15 b8 79 ad 4f 36 7a 76 a8 1a d3 ec ff 00 78 42 e2 29 a7 d8 27 cc 53 6f 74 52 fd 0f 6f 5d 57 e5 cd 2f 16 9d 6d 3c 5f 5a 02 14 bc e7 09 d4 c9 a6 cb 96 a9 0b 84 d7 c4 a5 0d 1f 88 43 8f 61 6a 50 f5 03 55 f6 d9 53 32 d2 d2 c3 85 45 60 38 95 35 c4 23 eb 9f 5d 13 61 2a 49 de 84 86 d6 5c 39 e3 15 2f 4e 8a 86 23 48 74 27 2e 38 d9 e6 a3 af 8a 4b 5f 0f 50 86 e2 d6 02 52 e8 0a 51 f4 c9 ef a9 b6 da 4a 23 bc d2 47 3e 81 21 43 eb eb ae b4 68 2a 79 de d8 0d 9c e3 1d fa e8 5b ee 04 b8 6a d5 b0 5b 7a 18 61 49 1b 0d cd 7e 56 9c 29 af
              Data Ascii: BjJCdP\-cq}?qx?T)h$e}?}M!N]3E2g[Beo-XWyO6zvxB)'SotRo]W/m<_ZCajPUS2E`85#]a*I\9/N#Ht'.8K_PRQJ#G>!Ch*y[j[zaI~V)
              2024-06-23 22:30:31 UTC4096INData Raw: 77 24 42 90 a9 b5 4a ec 6a 35 0d 64 e1 0d b2 8c 3b 28 a7 a7 f1 61 b0 4f b1 d0 fb 63 f6 8a a7 b9 f7 9b 71 54 97 58 a2 c3 79 4f 57 25 14 61 0d 45 68 fe 61 e7 90 06 40 38 3a d3 5f 0f d4 fa 46 e7 7f 67 0d 32 cb b7 1d a6 bb 79 51 77 7a ae ed d2 24 4a 4b 45 34 a7 59 68 a1 c2 0f b2 92 a1 d3 24 e7 45 6d a9 da fd 9a b3 6c 9a e5 99 1a b4 f5 5a bd 70 25 86 ea 92 a8 ad a9 96 99 8c 95 72 71 a0 ea bb f2 23 af d3 3a da 24 25 0b e9 f3 a6 3b 3e 99 9b 7c 29 5c 66 d4 e0 1c f4 82 77 ac e0 f1 35 55 a5 c4 a4 db d4 7a 14 b4 41 a4 3d 31 4d 45 a3 45 67 83 4c c2 8e 9e 28 46 7f 8d 44 e5 44 9f d4 4e 93 77 a5 26 1a 50 f9 52 96 40 c3 6a 29 c7 cb ec 7e ba df 1b f7 63 bc 3f 37 66 50 6e 6a f5 2e 45 e5 46 88 eb ad d4 d8 8d 01 d4 b3 05 ec 67 cb 79 48 1c c7 41 9e 4b 52 52 7d 34 bd 5c 1b 51
              Data Ascii: w$BJj5d;(aOcqTXyOW%aEha@8:_Fg2yQwz$JKE4Yh$EmlZp%rq#:$%;>|)\fw5UzA=1MEEgL(FDDNw&PR@j)~c?7fPnj.EFgyHAKRR}4\Q
              2024-06-23 22:30:31 UTC4016INData Raw: 09 3b d0 f6 9c 85 a0 a4 f3 1d 0f b6 ae ce 3a 24 40 70 76 5a 1a 3c 54 4e a8 70 24 25 ce 29 c7 1e 4a c0 39 ed 9d 59 5b 92 96 5a 5b 44 f3 e4 92 0e 0e 35 0d f8 64 b8 36 af d1 5d 6d 48 39 35 19 16 6b 89 96 94 60 90 87 06 49 57 4d 59 5e 8d f8 8f 05 34 b1 1d 40 f5 e9 9c ea a4 0a 51 24 2f 23 0a 5f 5c ea cf 16 42 50 d1 52 16 90 b4 8e 8a cf 6d 6a 5c 62 08 c0 a9 90 9c 0f 2c 85 fe 5a fe 7a 04 b8 cc 3a a3 cd c4 25 07 92 92 8f 4d 4e db 15 57 d8 6a 4b 44 15 84 f9 7c 49 73 04 0e be 98 d7 55 ab 90 b0 d1 42 9a 4b ab 29 e8 a5 2b a7 f2 c6 ba b0 c4 37 5e 95 21 21 4d a9 e5 27 9a 42 ba 64 67 a8 fe 7a dd 1e 2b 85 c4 80 37 df da b1 be b0 cb 70 8a d9 56 fb 0f dc 53 7e dd c8 e2 93 d1 4a c8 ed f9 9a e4 6e ec 75 a7 12 01 29 f9 87 ce 5c e9 f7 d0 99 99 4b 48 cf 3c 9d 73 82 e3 aa 04 b9
              Data Ascii: ;:$@pvZ<TNp$%)J9Y[Z[D5d6]mH95k`IWMY^4@Q$/#_\BPRmj\b,Zz:%MNWjKD|IsUBK)+7^!!M'Bdgz+7pVS~Jnu)\KH<s


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              143192.168.2.649885162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC614OUTGET /284B3MY9/kbr-M-World-Wan-Wan.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 116741
              Connection: close
              Last-Modified: Wed, 06 Apr 2022 01:27:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f7 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
              Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
              2024-06-23 22:30:30 UTC4096INData Raw: fa 13 bf 24 b7 37 ab 50 ab 43 6e bf cd 59 e9 f3 f6 9c 3d 7c ff 00 17 67 28 9d 2d 5b ad ea f4 ae 87 b8 97 96 c9 b6 66 2a f4 09 e5 b3 fb bc 89 ec af 5f cc d9 fd 97 c3 9b f4 9c 7b 28 54 97 ab 4d 58 e6 2c 50 91 48 4d 0f 45 e8 a3 02 01 5b 2b c8 53 6c 02 d6 bb ab bb 91 d1 0e 61 15 24 0c f9 a3 d0 cc ab bb 57 cf 6e 22 e0 a5 ac 07 42 13 44 a1 b7 59 b3 25 76 ea e3 35 f0 64 35 f0 cc e8 48 b0 19 ed 8e 43 69 b6 97 19 b5 42 73 bb 32 19 b5 bc 0c e6 ca cf a3 23 6a ad b7 f0 ba 59 ff 00 6b c0 c2 6f e0 68 d9 fa 5e 79 e6 7a 0a 85 7b f5 6e bf 6b 44 df ef ec 47 7b 81 4b 41 63 63 8b 0f bb e7 aa 5d 91 08 14 97 38 4b ae 18 b5 d7 92 ba f5 74 f4 ab a2 92 47 10 f4 83 14 02 b6 08 cc 03 25 9a 06 4e 84 3a d9 50 bb 0b 9b 29 51 a1 18 3a 91 30 e3 0c 91 2e a4 df 72 df 9c 87 cd f4 09 d6 64
              Data Ascii: $7PCnY=|g(-[f*_{(TMX,PHME[+Sla$Wn"BDY%v5d5HCiBs2#jYkoh^yz{nkDG{KAcc]8KtG%N:P)Q:0.rd
              2024-06-23 22:30:30 UTC4096INData Raw: bb a5 5d d9 b8 b6 07 ab 4b 52 1e 25 0b d3 93 13 a3 ca 16 9e 3b a6 f1 fa f9 f2 59 15 3f 55 2a 7a 77 22 19 5e 49 2e 99 49 b5 62 cc 84 19 ae ca ef 94 21 ef a2 0f 67 cc aa da f0 4d 60 fa 4a cb d2 c7 4e 6a cd dc 6d 07 7f 93 56 ea 29 4b d8 24 0e 65 43 07 40 68 04 03 40 60 bd 20 a8 b1 57 8a b9 5f 7e a0 7a 8e 6c cd 2b 76 09 cb 79 6b 07 69 4f 59 4a 37 5c b2 aa 49 69 52 ca b5 3a f3 05 d1 bf 59 90 15 ab 09 ab 21 a7 4d 9a 6b df 68 ed e8 95 b3 9d 8d 57 eb 74 eb 3d 0e 93 2d 0e ea 67 48 d2 bd 39 68 95 79 c8 95 f2 11 a8 d0 d4 0d 62 cf 16 86 7e ed 6e af 7e 59 a5 f2 5f 24 b6 39 83 5a cb 82 9b ad 64 c2 3d 7a c5 fc c4 16 ef 06 be 7f 65 6a a3 d2 d1 cb 63 9a 7c fd d3 67 98 8a 6b 20 57 51 9d 24 26 47 06 a8 e9 ac 24 18 00 43 40 a0 52 83 33 5e 46 f5 f5 73 c5 ee 3e b3 27 49 39 7f
              Data Ascii: ]KR%;Y?U*zw"^I.Ib!gM`JNjmV)K$eC@h@` W_~zl+vykiOYJ7\IiR:Y!MkhWt=-gH9hyb~n~Y_$9Zd=zejc|gk WQ$&G$C@R3^Fs>'I9
              2024-06-23 22:30:30 UTC4096INData Raw: a2 01 25 6a 2f 36 f9 8b 7d be 63 99 08 e4 a5 82 10 90 24 e2 40 12 ab d3 a9 f4 90 6b d1 d3 b5 5a d5 2e 9a aa bd 22 9e 39 16 95 ab d0 7c 3d 4c e0 74 6b 93 43 52 ad ad ae 6f 5f 3e a5 8f 72 94 f4 45 2e 24 72 c6 19 38 91 24 4c 12 4e d0 ee 55 72 bb 17 36 33 cb 0c ad 8f 3b 0c fa 2c b0 a7 0f d1 cc 8f 6c e9 b8 6e ca d1 f2 69 47 c1 3b a5 72 3a 7d 2a ac 86 00 d0 70 86 8e 73 73 34 eb 41 d5 b1 30 0a 56 62 ce 5e 8d 77 89 59 f2 95 98 09 02 42 40 87 a4 20 64 c5 95 1a 7d 14 3a ef d0 af b8 f5 be a5 4f 21 ed 79 c4 c6 19 7a cf b2 74 28 4d ae 33 37 7a 22 ca 22 35 72 66 75 f3 ab 99 34 96 8e 9a 89 a0 b2 c0 87 a4 e2 44 91 90 49 33 15 1a 2c ec b3 33 97 8e 9c be b2 3e 78 fc b4 80 54 ce 3c ca ee 60 b2 a6 51 ab e7 b5 37 89 b3 d7 83 21 ab d3 88 06 20 40 01 0c 27 31 5c ed 67 57 5e 05
              Data Ascii: %j/6}c$@kZ."9|=LtkCRo_>rE.$r8$LNUr63;,lniG;r:}*pss4A0Vb^wYB@ d}:O!yzt(M37z""5rfu4DI3,3>xT<`Q7! @'1\gW^
              2024-06-23 22:30:31 UTC4096INData Raw: 92 de a0 6d 4e 25 0e 6f 41 10 94 de d1 9c 84 23 2d db 55 9b c1 83 0d 23 25 5f 39 50 c1 3d 97 33 b8 c8 b7 3a 7e f5 48 7b 61 6e dc 7a 4d 06 c4 3a 18 fc f6 8e 67 6a d2 66 9d 37 50 a9 b6 ce 1e d2 dd 84 ea c6 de b4 99 a5 62 f7 16 7a 9a dd 76 d6 5f 4b 9c 52 2c 75 55 a2 af ef ed 0c b4 bd 26 96 d2 32 75 33 93 7e 96 a1 96 e1 c5 71 fb 2d 54 a2 ef a1 fd 3e ae 28 7a 8a b9 88 36 f7 47 f6 cd 39 f4 b2 02 cd 3a 9a 7a 2a e9 34 65 1b 7a 86 d5 ff 00 a7 75 08 6e 24 46 e5 db de 4c e5 b2 e9 1d cf 74 03 ca 52 9f 04 25 39 c5 1d 3e 41 75 30 61 42 7b 5e f4 35 b9 2a 46 01 c7 c4 98 88 26 9b d4 52 0d e7 a9 dc fd a6 c4 b8 84 b4 71 65 6c 0b 6b 72 22 43 4a 83 29 f1 25 a3 41 48 af e4 36 1b f0 fb 58 42 97 b5 39 09 f6 a5 6e f1 a5 47 b8 eb 61 2e 64 9b 06 93 4f 53 a2 99 de 97 4c 90 36 e4 43
              Data Ascii: mN%oA#-U#%_9P=3:~H{anzM:gjf7Pbzv_KR,uU&2u3~q-T>(z6G9:z*4ezun$FLtR%9>Au0aB{^5*F&Rqelkr"CJ)%AH6XB9nGa.dOSL6C
              2024-06-23 22:30:31 UTC4096INData Raw: 95 cc bd 9b 8d 15 2f 3e 3f c6 e5 98 8d a6 64 91 b9 a7 5e 71 12 74 9c a4 87 ab 24 45 1c 63 68 c0 32 04 93 31 b0 d4 a8 d4 b2 e4 08 da 65 08 1d cb 70 da 71 f7 dc 55 a1 9a a4 98 d4 a9 e4 27 3a 11 e0 d5 d2 a9 cc 39 52 e7 b4 cc 4f 57 89 4a 3d e9 50 87 e6 44 3f 0c e0 b6 53 c6 3a d4 8d 57 a2 7b e5 69 35 fd e2 91 c8 6b 8c e2 d0 78 d3 7a 89 4a 57 e4 08 10 23 0a ba 9a db aa 3c f4 c0 c0 48 93 25 a8 8d 47 73 99 a9 5c bc 77 ae 3e 41 80 91 80 af 8c e1 b9 91 7f e3 0d 66 d8 8d 11 d9 2f c2 a1 66 38 24 12 48 b0 33 d4 d0 95 09 54 70 e5 09 ba 44 c8 9f ac 93 1d 51 34 e3 cf 92 69 61 c6 1d ec 66 02 ed 1c 70 77 1b 87 31 10 27 72 2c 7d d2 b0 2c 0b 96 54 84 ed 52 3f 3b 48 0d 4c 0a 42 9b 51 a7 22 19 ed 5d 53 d8 4a 96 1c 4f 21 ca 8f b9 d3 49 a0 e1 9e d7 a1 bb 96 37 f8 56 0c 1b c8 41
              Data Ascii: />?d^qt$Ech21epqU':9ROWJ=PD?S:W{i5kxzJW#<H%Gs\w>Af/f8$H3TpDQ4iafpw1'r,},TR?;HLBQ"]SJO!I7VA
              2024-06-23 22:30:31 UTC4096INData Raw: fb 5a 6d 5b 91 01 ce 37 de 3c 25 71 59 78 c9 2e 34 2c dc e4 9d 91 a6 8f 17 73 64 fd be 29 14 cd 45 53 0c b2 58 18 c8 b4 90 da e2 44 8a a7 44 89 09 84 d1 a8 d4 7d 73 80 a9 64 90 b5 9b 87 d3 20 fc 85 a3 a2 17 b4 34 ee ee 84 22 7e 19 15 ff 00 f4 ec 64 79 a6 8d d6 d3 c4 a9 29 df 18 c2 8f 3d 0c 82 14 a6 d7 4f aa 8e 63 d3 6b 5b 92 65 31 ea d6 fe f0 dc 7a b8 6e 3c 71 5d 7d 0c b5 7d 60 fc b6 09 20 d0 3e 01 06 8f 06 95 10 c9 67 93 69 a2 e1 e4 24 ad 5e cc 59 5d c3 4e 2f 9a 2e 03 4a 3d d3 7f ed 0d 3e 7b 6f 56 c4 69 b1 a9 68 9e a7 37 62 1c 3b 25 24 38 e6 d1 12 16 e3 97 39 b8 64 e3 8a 79 40 ba c8 73 72 bd 6a 4f 44 2f 68 6d e0 da 88 c4 73 c2 0d 42 0f fd 17 10 6f cb 65 3c 6d 90 4a 0c c5 da 36 3c 46 1e 4e c7 10 9d e0 d3 8e 98 1f dc 2b f9 b0 43 fa a1 b6 42 6e eb 14 7c 8d
              Data Ascii: Zm[7<%qYx.4,sd)ESXDD}sd 4"~dy)=Ock[e1zn<q]}}` >gi$^Y]N/.J=>{oVih7b;%$89dy@srjOD/hmsBoe<mJ6<FN+CBn|
              2024-06-23 22:30:31 UTC4096INData Raw: 42 e0 69 83 ed 74 17 d2 e5 7e d1 ef 2b fa 54 7f b9 d3 ee 93 5a d3 ea 63 0a 4d bd 13 46 f5 d7 d4 e3 f2 08 6e 3b df a7 fa 81 cf b4 68 8d 17 3c e0 6a 5a fa 7d 9a cb 56 d9 7d d2 ff 00 40 d6 b3 f6 f9 bf 50 ec de 7b 45 5a 4d b3 ae d2 5e cd 53 f5 18 f7 6a 3d 0e 78 d4 5f 51 54 7f e4 fa a1 a5 5e 54 7d 44 97 c4 e6 a5 85 f7 e8 df 50 a6 f2 d8 69 b4 35 45 a4 1f d7 d7 0e ba d4 99 33 3e 9e fd 36 56 2e 6f 7f f7 7e 9b 9e 25 6a 15 67 50 f5 f9 25 96 d5 02 e8 c7 f1 03 4e 42 91 81 8e ba 72 e6 3c 2d 3e d9 9b 67 61 ab 99 73 4b d7 39 c3 3b 59 5b b1 6a fa 1b c1 2d 1e 1e 6c 51 6a f8 29 a9 b2 98 76 36 1a 4e e5 34 b6 9a cf 52 45 91 52 45 e3 4d ea 56 58 85 f6 7a 23 3d 45 aa da 76 0e 86 bc 8b 53 15 cf 2b d0 77 51 a9 e5 bf 34 fe ea bb 7a ad 55 05 89 34 7a 75 fd 6b 75 1e e5 7d 34 56 a0
              Data Ascii: Bit~+TZcMFn;h<jZ}V}@P{EZM^Sj=x_QT^T}DPi5E3>6V.o~%jgP%NBr<->gasK9;Y[j-lQj)v6N4REREMVXz#=EvS+wQ4zU4zuku}4V
              2024-06-23 22:30:31 UTC4096INData Raw: e6 e6 89 7c 38 a1 ef 45 09 0c b3 d6 f2 db e2 64 ec 7b 23 d3 61 79 51 89 74 71 b3 f1 1c ff 00 a3 c9 45 6f 6c 59 a5 12 1a 9f ec 59 f1 99 35 71 5e 09 6b 63 fb 64 bd 42 0b f6 4b d4 22 7d 74 47 ad 5f d8 f5 2a 46 a6 5c a4 33 0b 31 be 8f d1 19 8a 44 4c 72 a3 45 96 d1 19 19 67 48 d5 6a 17 b8 43 22 64 3b 26 86 bb da c5 d9 28 f4 6a 63 4c 86 4e cd 36 6a 74 29 5a f8 58 f6 48 51 38 8f a1 b2 72 a3 d5 65 cb 21 2c 16 66 87 1d a1 e4 f4 9c 77 34 45 51 04 64 83 62 c2 c5 88 f6 cf 6c 96 32 4a 89 4e 89 e7 84 7c b2 5e a1 8a 3f b3 27 ac c6 3f 89 97 d5 67 22 5e a3 3f ec 7a d9 31 6a a4 7d 53 16 a5 90 d4 3b 1c b9 3d b1 18 19 27 d1 c8 8c cc 73 b4 46 46 8e 74 88 e4 e8 d5 e5 a8 9a cd 55 64 66 1f 50 a7 e4 d3 6b 63 34 39 26 ac 93 2f 64 48 d4 42 d1 91 f0 91 8f 21 a3 cd ce 3c 7e 34 28 11
              Data Ascii: |8Ed{#ayQtqEolYY5q^kcdBK"}tG_*F\31DLrEgHjC"d;&(jcLN6jt)ZXHQ8re!,fw4EQdbl2JN|^?'?g"^?z1j}S;='sFFtUdfPkc49&/dHB!<~4(
              2024-06-23 22:30:31 UTC4096INData Raw: d9 91 76 66 31 10 10 bf e0 31 99 22 34 32 67 a9 43 a3 0f e6 63 f1 f2 a1 33 0c 85 d9 43 35 d8 2e 05 14 51 47 12 b7 a3 4c be c1 6d 38 d8 e0 43 19 8f 1d 10 88 91 87 a2 32 27 e0 cc bb 32 98 48 0b f9 2b e6 c9 21 a2 68 d7 46 d1 18 d4 8c 1d ad a8 af 8c 1d 18 a5 d0 bb 1a 33 47 94 4c 98 aa 47 02 8a 28 a2 8a 12 30 7e 1b f1 38 18 f1 8b 19 0c 64 71 f6 71 a2 28 66 74 4c c4 43 c0 9f f2 5f c5 ee d0 e2 4a 06 b7 1f 43 8d 48 d3 7f 02 31 32 32 1c c9 ce fa 35 18 3e eb 16 9a cf a4 1e 96 89 62 68 71 28 a2 31 b3 1a a8 ec 8a 12 31 a2 08 8c 45 11 a2 e8 9c cc b2 b2 62 f2 44 4c b3 91 c8 e4 72 14 91 cc e6 73 39 9c 8e 48 e4 8b 45 9c 8b f8 50 e2 6a 71 dc 4c d8 f8 48 c3 fc 09 11 39 d1 29 d9 1f 27 0e 42 c5 47 01 c0 9e 0b 32 e0 a1 e3 64 31 36 cc 7a 6a ed 8d 56 f1 11 8c 81 16 72 1c 89 e4
              Data Ascii: vf11"42gCc3C5.QGLm8C2'2H+!hF3GLG(0~8dqq(ftLC_JCH1225>bhq(11EbDLrs9HEPjqLH9)'BG2d16zjVr


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              144192.168.2.649884162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC610OUTGET /vZbxnhHY/kbr-M-World-yin.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:31 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 122781
              Connection: close
              Last-Modified: Wed, 06 Apr 2022 01:27:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:31 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ed 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
              Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
              2024-06-23 22:30:31 UTC4096INData Raw: e3 24 f0 5d 2e 66 60 30 b6 68 5c 06 e7 81 ab 9e be d7 81 b9 cd bc 36 36 9e 49 d7 9e 31 9e ee 33 e7 1f a2 8d 88 ce af c0 3d 4f 34 d6 89 48 b2 5b b4 3b 5d be e9 d5 47 4d f9 56 25 d6 cd 4b ac b0 c0 be 53 30 66 2c a3 4a f2 1b b8 1a 5a a4 91 6e 96 e8 35 72 0e a9 ea ed 65 12 42 d5 d1 03 32 d6 ce a6 a0 98 35 1a ef 61 06 c2 ab 2f 65 a7 ba 0d de 61 86 e6 d3 d9 43 22 ab 2b 3d c6 4b 6c af 5d 12 ad e0 40 4d e1 73 b1 96 bf 6a c1 4f eb 3c df 46 e7 ef 1f 2e 5c 7c bb 64 9e 5b 70 5f 4c bc cf ad 1d 16 12 dd f0 c9 02 d6 ed d7 22 39 b9 9e 8b 64 b2 9f 54 ab 91 d7 56 0a 98 f0 bd 53 15 cf f5 04 81 a9 aa 3a 9a 82 59 ed c2 e5 04 7d cf 4a 8f 2c 85 4e 21 c8 83 b5 e4 97 4a a4 06 e4 c5 b6 b5 37 a0 16 12 0a 5d fc 0b 1a ac 05 df 4e b1 1d cc b3 59 e7 c4 38 3b 28 c6 43 91 6a 36 4f 4b f5
              Data Ascii: $].f`0h\66I13=O4H[;]GMV%KS0f,JZn5reB25a/eaC"+=Kl]@MsjO<F.\|d[p_L"9dTVS:Y}J,N!J7]NY8;(Cj6OK
              2024-06-23 22:30:31 UTC4096INData Raw: 55 d1 03 3e 5d 7a 39 4e 7e 86 0d 3b 5c b3 10 b2 6c 2d d0 8d e2 db 51 4c b3 76 7b 67 65 84 e5 ec 59 cd d2 71 73 40 f0 da 89 cd 8b 71 0e 64 ba 7d 7e 4b eb b4 a7 45 15 e5 35 c2 99 24 13 74 67 e9 97 90 20 7c 09 7b ab 60 d5 34 2b 88 40 75 e6 4b a3 0d 45 0e c6 83 72 23 7e 25 8b a6 72 cb 98 83 99 cb 91 86 cd 24 69 68 36 fa b2 cb 7c a3 4a 35 8a d8 fa 51 24 ee c7 9b ac 0a 78 8a 5f 5b c8 7d d7 b0 e6 1f 1f 48 a4 6c ab d9 8a 36 f4 bc 42 34 40 53 18 bb cf ad dc fc 77 d4 8e cd 72 ce 41 5c c7 64 d5 68 c7 0c 87 5d 8b 06 b3 c4 a0 5e 75 c9 2d 5b 2b 75 eb e5 5e b7 ab ce 3b 6b be b5 d7 dd 6a c9 2e 2a d4 bb 36 e2 2f 30 c0 f9 80 99 5b 62 fa 92 a4 9a 50 97 05 75 12 c6 04 92 e4 db 05 eb d6 5a 05 dc e1 9c a4 af 1e c1 59 75 54 73 40 a7 55 b2 c5 2c 5a 42 3b 16 dc 39 50 18 8c cc a2
              Data Ascii: U>]z9N~;\l-QLv{geYqs@qd}~KE5$tg |{`4+@uKEr#~%r$ih6|J5Q$x_[}Hl6B4@SwrA\dh]^u-[+u^;kj.*6/0[bPuZYuTs@U,ZB;9P
              2024-06-23 22:30:31 UTC4096INData Raw: a6 ec 59 fe a7 1e 17 ca 7a ba cf 3f b2 76 e5 c8 e9 0f 98 ca fd 0f e0 3d 1e a9 23 33 4f 5d 66 b4 12 c6 59 54 91 9b 08 be 90 bc 93 14 cc ae 1e b6 23 99 bb b6 79 ee 38 94 33 ed 53 29 48 22 da b1 e8 2a 9e e6 89 9d 04 58 1e 69 46 b7 15 7a 52 dc f1 4f 5c 49 6d 1b f2 98 44 b6 b9 3a b9 68 74 e0 15 ef 28 21 8d e7 0c a2 30 7c 63 9b d2 15 0c 18 c4 31 18 0a 4b ec 57 9b ae 5a 40 ea aa 7d 80 a0 46 de 26 95 66 72 60 ee cd 83 e8 e2 99 f2 4d 5b 0e 66 a9 fd 20 26 a9 e2 38 ef 74 07 69 e2 9b b6 66 74 2c 47 53 ae 3a aa 78 9c 60 39 8a 29 a9 78 b3 3b 61 ca cb d3 78 fc 61 c8 4b af 50 fa c5 59 66 ef 2c fd d4 a1 53 57 3c 16 e0 9e a8 95 3d 23 aa d2 af d2 e3 27 46 57 27 52 91 3b fd 0a 01 d6 f2 67 80 53 0c 77 19 b4 c6 55 5b 46 09 d4 33 a1 b5 1d e9 98 36 a2 b0 95 57 be 65 b4 d5 2b 24
              Data Ascii: Yz?v=#3O]fYT#y83S)H"*XiFzRO\ImD:ht(!0|c1KWZ@}F&fr`M[f &8tift,GS:x`9)x;axaKPYf,SW<=#'FW'R;gSwU[F36We+$
              2024-06-23 22:30:31 UTC4096INData Raw: 5e 0c 09 20 c9 e3 f1 4a 2a 76 f9 05 cb 91 c3 8b c6 d7 ac 2d 16 3e 9e d0 8e 93 7a 69 69 69 08 2c 45 5e c5 33 e9 aa 43 e5 9a fc fe 42 4f f0 39 0b 2f 7e dd 68 b4 b5 b5 70 d7 4e a8 69 18 57 ad 29 d3 9b 1b 99 87 22 3b 5d 97 65 d9 6f f4 3c 80 c8 e4 76 69 66 b3 bc 96 67 d9 56 b5 cb 7c c7 17 31 af 10 49 ca 29 58 7a 1c 8b 1d 5e df 27 e1 92 e7 32 10 51 a5 89 a8 f9 4c 42 7c a6 31 da 6b 56 2f 90 71 ec e9 ab 3c 72 f9 23 e2 b6 18 aa 70 1a c1 53 f9 6a e1 94 7c 43 22 2d f4 9c b8 26 c4 e6 77 f4 4c cc 8a 5e 0f 6a 41 2e 11 90 db f0 6b ee 8f 87 e4 62 55 30 06 d2 0e 02 1d 06 02 ab 15 f8 8a 08 ce bc d7 64 2f db 54 bf c2 de ba 5a 4c ca 28 fb 95 58 9a 18 65 fb 9c 9f da d6 fc ad 6d f3 d9 46 05 0e 94 2d a1 c8 dd 6a 15 bd e4 fd b8 f6 2e 6b c5 7a 2f 3d 56 f9 67 dc 65 8f e4 0e e2 17
              Data Ascii: ^ J*v->ziii,E^3CBO9/~hpNiW)";]eo<vifgV|1I)Xz^'2QLB|1kV/q<r#pSj|C"-&wL^jA.kbU0d/TZL(XemF-j.kz/=Vge
              2024-06-23 22:30:31 UTC4096INData Raw: d0 d6 17 20 f1 69 c2 3d 36 93 27 14 f1 22 89 d9 d9 d0 ba 67 f5 65 dd a3 1b 19 87 9e eb 39 c8 2d 3c d0 a1 ca 98 a8 ee c7 22 d0 1a 2a 91 2b 7e 3e 8e 3d 0b 25 95 1a 4e d6 23 91 34 b1 af 20 27 90 13 d8 11 45 6c 15 ac b8 53 3a d6 06 cc 4a 20 da ad 06 d3 74 a9 06 46 fb df b7 fd cf 9c c9 35 68 a1 ab 2d 92 c1 f0 91 95 56 86 1a 10 14 ce eb 7e 8d e8 cb 6a 5b 41 0b 4d 93 23 4d 71 e4 0c 67 22 93 0c d5 39 03 d9 94 89 6d 13 6d 46 ca 43 18 9a d6 7a 20 9b 1f ff 00 96 af f8 d9 b6 6c df 1f a3 48 e3 5f 84 24 99 fd 36 b2 76 1a 0a 63 90 20 9f eb b2 a8 f9 0c 80 b1 99 2f 30 c9 6e b4 88 ad 1c 23 f5 53 98 6b bb 9d fc 94 1e 29 f3 f8 ef 73 06 22 71 9a b9 54 88 d8 f1 e1 af a6 87 59 a1 ab 08 5b 9e ac 27 9e 23 bb 63 17 53 d8 d2 06 da af 0a a5 0a e5 39 7d bf 7d 2b d7 9a ac 78 ee 33 6b
              Data Ascii: i=6'"ge9-<"*+~>=%N#4 'ElS:J tF5h-V~j[AM#Mqg"9mmFCz lH_$6vc /0n#Sk)s"qTY['#cS9}}+x3k
              2024-06-23 22:30:31 UTC4096INData Raw: d4 4f f0 3e ce 6c 99 34 5d 08 9b 49 d3 20 fc 48 49 97 1c 0f f8 8f f4 6d f7 16 85 15 d1 dc 95 ed 4c d9 9f 60 55 3c 85 04 b6 a5 f1 5b f6 ed 34 b1 bf db 84 9f c1 6a 37 2f 2e 5b 2e 37 72 30 c5 66 db c1 c3 32 b3 a0 e2 35 6b b7 4a 75 14 f6 cc d0 1f dd 4a c7 8d 41 93 51 e4 36 9a c7 74 2d a5 7e c9 78 25 67 79 36 2c d4 78 d5 cc b8 d1 fe 1f 63 eb 3c f6 71 38 63 cf e7 c5 af 47 34 72 8e 20 fa 59 fa 5f 8f 23 cb a2 f3 e2 fd 19 f4 ad d6 ec 55 33 e5 6e 17 2f 21 4f 5b ba 74 fe 8c 29 fe 13 92 64 df 29 81 55 8b c7 14 82 56 d4 4c d5 83 35 4b b2 df 76 74 3f 9f c3 3f c9 2e 3b 68 26 c4 b5 80 25 38 4a a6 28 22 73 cd 1b b4 ec 76 11 83 30 e4 a3 f1 58 a9 37 92 a4 12 1b 15 6b d6 23 92 9e 3e e5 d2 6c 6b 48 35 f8 96 22 9c 92 4c f1 35 99 65 91 58 65 61 d9 9a 52 f9 ec ab ce ea 29 1d 53
              Data Ascii: O>l4]I HImL`U<[4j7/.[.7r0f25kJuJAQ6t-~x%gy6,xc<q8cG4r Y_#U3n/!O[t)d)UVL5Kvt??.;h&%8J("sv0X7k#>lkH5"L5eXeaR)S
              2024-06-23 22:30:31 UTC4096INData Raw: ff 00 a5 d3 a7 4e 9d 3f a3 fe 91 2d fe a7 6f 56 50 c0 52 bc 74 c6 26 79 19 93 9e ff 00 53 8e d7 89 dd 3c 4b ed 64 ee cb ba ee bb 2e c9 df f4 3a a3 fe 06 ff 00 a8 9f 4b b2 ec b7 e9 b5 b4 e9 fd 1d d3 ba da 7f d3 b4 25 bf 5d fa eb 68 61 72 51 51 d2 f3 30 31 13 97 eb 74 e9 dd d3 a7 4f fa 34 9f f4 d1 ff 00 0f e9 da df e8 90 bd 44 5c de 7a 36 29 a7 5f ef e9 f6 bc 2e 9d 45 52 7b 72 48 07 09 a3 a5 60 21 51 57 96 c9 cb 01 d7 3d 7a b1 2f ca bb c7 ad 63 f1 7f 95 d5 60 f8 f5 8c d1 4f 5f d9 4d be cf f4 eb 5e df 48 59 43 8c b3 60 2b 71 8b d7 6a bb 69 dd 6b d1 d9 3a 26 4e cb 4b 5f f4 d2 ff 00 0f ae ff 00 4e d6 d9 1c 2e 49 d9 c5 6d 71 b3 d6 73 92 42 d9 6c 43 ba c7 56 7b d7 32 13 88 62 04 b7 e9 c3 b2 1e cb 3d fc 42 a9 e2 cb d0 ac f7 6d 66 69 85 bc 14 9f 69 7f 0e 2a 75 0c
              Data Ascii: N?-oVPRt&yS<Kd.:K%]harQQ01tO4D\z6)_.ER{rH`!QW=z/c`O_M^HYC`+qjik:&NK_N.ImqsBlCV{2b=Bmfii*u
              2024-06-23 22:30:31 UTC4096INData Raw: d7 75 d1 8e 76 8b 1a 28 63 d5 6b f5 2d 4a 88 e4 84 cd b7 e0 58 a6 c8 74 d0 5c b1 ba e2 27 f2 d1 58 79 7e 0c ff 00 c8 ee 75 88 c3 9b 23 97 83 0c b2 49 7b 91 06 e2 74 73 53 c6 45 72 65 f7 42 87 f9 34 6d b1 c4 d9 36 38 7e ca 5f 05 0a 91 c1 7a 46 54 43 a8 68 87 51 7e 44 e3 22 78 95 5a 39 43 17 b7 93 23 b6 49 50 fc 9d 39 1d 2c bd 2c dc 3e 47 dd 09 6d 66 36 a4 3e 3c 0c 92 65 0d 15 a2 33 4d d5 23 fd 9c 8a 73 5e 19 8f 3e 44 f9 66 29 ef 89 23 f9 ee 9a 79 fa 7a 47 4f fc 3c a5 f9 18 fa 38 61 e2 8a 36 a9 18 72 cf 12 a8 9d 27 51 2c 8e a4 5f 93 34 36 cb 82 3c 21 ba 25 21 eb 5a d6 88 53 21 96 8c 59 6f c9 92 2a 46 de 79 32 73 c0 a2 64 c5 71 b2 49 a6 74 e2 91 65 96 8b 5a 58 98 fb e1 93 69 19 6e 45 36 50 d0 ca d2 72 da 89 3b d5 11 56 43 2f a6 b8 21 3f 51 12 86 f8 ed 67 51
              Data Ascii: uv(ck-JXt\'Xy~u#I{tsSEreB4m68~_zFTChQ~D"xZ9C#IP9,,>Gmf6><e3M#s^>Df)#yzGO<8a6r'Q,_46<!%!ZS!Yo*Fy2sdqIteZXinE6Pr;VC/!?QgQ
              2024-06-23 22:30:31 UTC4096INData Raw: e8 6b f0 d1 1c 76 43 10 a2 91 3c ea 04 b5 76 7c f2 f1 5b 47 67 e1 27 ce 7c 11 ff 00 09 cb 8a 2f 97 64 df 65 89 59 8e 3d 17 43 95 88 64 8c 93 a2 72 b2 12 fd 09 f9 45 58 e9 22 39 5a 16 59 1c a4 29 4b fa 13 97 f4 72 97 f4 7c 8f fa 3e 59 7f 44 32 72 74 4d 74 4f 1d b3 e2 3e 33 e2 fd 94 70 67 06 70 64 71 58 b1 fe 88 e2 ad b3 65 9f a4 5b 12 2b c5 08 43 1e f3 97 15 66 38 d2 b6 7f d3 24 dc 9d 0d 71 44 84 ad 90 89 12 4c 48 43 27 2a 32 4e d9 cc 4c 8b f2 82 b4 35 2b 31 60 4c e1 08 89 c0 7c 51 f3 42 ea cf 96 22 9a 63 48 8c 15 d8 c6 8a 38 9c 0f 80 70 51 14 53 29 0a 28 ea 28 e7 64 dd 2e 87 8a 72 ec f8 58 b1 9c 77 ad d0 bc 2f f4 3f be 42 fe 8c b9 38 74 63 ef b2 64 cc 50 12 1b 2c 42 26 e8 cd 22 5b 26 45 8a 47 2d ac 4c c5 33 87 25 64 3a 35 b9 38 4b a2 19 99 cd f0 b2 da fb
              Data Ascii: kvC<v|[Gg'|/deY=CdrEX"9ZY)Kr|>YD2rtMtO>3pgpdqXe[+Cf8$qDLHC'*2NL5+1`L|QB"cH8pQS)((d.rXw/?B8tcdP,B&"[&EG-L3%d:58K


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              145192.168.2.649883162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC609OUTGET /ZqfN4NmT/kbr-515-zilong.jpg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 54749
              Connection: close
              Last-Modified: Wed, 06 Apr 2022 01:27:44 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
              Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
              2024-06-23 22:30:30 UTC4096INData Raw: af 9f e0 ce 58 fe 03 fa 57 d9 60 32 1a 70 a1 2c 56 3a 3b eb af 44 7b f8 3c 3a 95 37 56 68 fd 01 fd 94 be 30 78 97 e3 2f 80 2e bc 41 e2 1d 32 1d 3d 3e d4 d0 da 79 0a 40 91 14 72 79 3c f3 c6 6b d1 be 22 78 c2 cf c1 5e 15 d4 75 8b e7 11 db 59 c2 d3 39 63 8e 83 81 f8 d5 ef 08 78 72 c3 c1 fe 1a b1 d2 34 eb 74 b5 b0 b1 89 61 8a 34 18 00 01 5f 18 7f c1 41 fe 34 25 94 36 be 03 b3 9b 13 4f b6 e6 f8 83 fc 3f f2 cd 31 fa d7 cc 60 f0 7f da 99 82 a5 42 36 8b 7b 76 5f f0 df 99 c4 dc 27 57 dd 5a 5c f9 87 c4 bf 14 f5 2f 89 df 11 ef 75 3b 98 5a 51 34 df 24 2a 33 81 9e 00 af a5 f4 1f 8e 1f 11 7c 09 e1 eb 3b 4f 0e fc 35 bf bf b7 89 40 13 1b 39 58 1f c1 47 eb 5c 57 ec 63 e1 3f 0a cd ac cf aa 6b b3 5a fd aa cd 43 45 1d c3 aa 8d d9 e5 b9 fe b5 f7 75 bf c5 1f 04 da c3 1a 0f 12
              Data Ascii: XW`2p,V:;D{<:7Vh0x/.A2=>y@ry<k"x^uY9cxr4ta4_A4%6O?1`B6{v_'WZ\/u;ZQ4$*3|;O5@9XG\Wc?kZCEu
              2024-06-23 22:30:30 UTC4096INData Raw: 7f b5 06 30 3a 8f 5a d2 d5 bc 27 f6 6c b4 4c 48 ea 07 7a e6 2e ed e5 b5 c8 75 20 e7 ad 47 21 d4 aa 26 5b bb 91 67 19 03 93 ce 31 58 57 b0 00 4e 33 9e b8 1d aa 66 b9 23 83 9e 3d 2b 3a f2 ef 01 8e 5b e9 9a d6 31 b0 9c 8a 92 5d 18 4b 1d dc 8f 43 59 fa 8e a9 67 ab e9 d3 59 5f c4 97 50 91 8c f7 03 b9 1e f5 4b 56 63 3a 15 0c 54 f4 c0 35 5f c2 1a 62 df 6b 42 c6 79 30 97 07 62 37 a1 ed 5b a8 ab 5c c9 eb b1 e2 3e 34 f0 ed d7 87 dd ae 74 c6 6b ed 3b 07 0c 9f 33 45 fe cb 57 0e 9e 2e 89 c1 33 b7 92 a8 bb 98 e3 90 2b e9 db ed 05 bc 31 ad dd 69 97 c8 8f 74 a1 b7 44 e0 81 2a ff 00 78 0e 95 f3 cf ed 13 63 a5 bf 85 24 8b 4c b6 4b 7d 49 c7 ce 23 5d ac 80 9e 41 f5 c8 cf e7 5d 70 a9 76 93 30 95 3b 9f 28 fc 4f f8 87 a8 f8 d7 5c b8 48 ee 24 8f 48 89 f6 c1 6e 18 85 c0 fe 22 3b
              Data Ascii: 0:Z'lLHz.u G!&[g1XWN3f#=+:[1]KCYgY_PKVc:T5_bkBy0b7[\>4tk;3EW.3+1itD*xc$LK}I#]A]pv0;(O\H$Hn";
              2024-06-23 22:30:30 UTC4096INData Raw: cf 15 63 c3 a3 ec f6 f7 41 c1 da f8 1e f5 a3 79 a2 08 f7 1d ca c1 48 05 97 b5 52 8d 56 07 75 27 03 f8 b1 db d2 bd 18 b5 63 82 49 df 53 d2 7e 1c a2 98 fc e8 c8 0c 0e 7d 48 1e f5 f5 0f c2 6f 17 0d d0 c4 1c 46 b8 05 9c fd d3 93 8e 07 6a f8 eb e1 de b4 d6 5a b8 b3 9c ed 8a 40 4a 83 eb e9 9a f5 84 f1 04 ba 55 c4 37 4b 20 80 33 64 13 d1 0f a6 07 7a f3 b1 51 e7 d0 da 8e 9a 9f 68 f8 ea e7 fb 7b c2 97 d6 76 ca f2 4c d8 1e 4c 6d b4 93 8e b9 1d 85 7c 79 ad 7c 1b d6 75 2d 52 e2 0b 5d 3a e2 fe 7d e4 bc f0 a1 d9 9c fa d7 d8 3f b3 ed d2 6a de 08 83 56 ba 61 e6 4e 4e e9 24 e8 79 c0 fd 31 5c 77 ed 47 f1 fe db e1 fd 94 be 1c f0 b9 59 3c 49 74 9f 34 d1 81 b6 d5 3d 7d d8 f6 1f 8d 79 b4 26 e9 4a d1 dc f4 24 b9 d5 8f 8f 3c 55 e0 0d 43 c0 7a 8a db ea cd 6f 05 db 2e e6 b7 59 03
              Data Ascii: cAyHRVu'cIS~}HoFjZ@JU7K 3dzQh{vLLm|y|u-R]:}?jVaNN$y1\wGY<It4=}y&J$<UCzo.Y
              2024-06-23 22:30:31 UTC4096INData Raw: e7 0b 93 4a b0 49 32 8c ae 07 5a dc 8b 4a 0c 72 d8 fa 0a bd 16 9e bc 02 b8 ae 67 5d 23 aa 38 46 cc 18 b4 e2 dc 74 35 31 d3 d9 be 5c 77 ed 5b e6 cb cb e8 9f a5 48 96 3d ff 00 2c d6 3e de ec e9 58 54 91 cf 1d 30 02 09 eb de 99 2c 51 da fe f6 62 21 81 47 cc ef ee 71 5d 23 5b 11 9d ab b8 e7 ae 3b d7 9e fc 42 f0 ee bd e3 8b b9 3c 37 e1 bb 0b ad 46 e2 08 cd ce a0 20 19 11 a0 e4 64 f6 c7 a1 c7 4a eb a3 3e 79 5a e7 2d 5c 3d 93 76 3b dd 27 45 6b 3d 4a e4 b4 60 31 90 32 14 18 c2 e0 7e 60 fa d7 a2 db 69 69 a8 69 97 1b d8 00 db 4b 13 db e6 03 f0 eb 5c ff 00 c3 ed 31 9b c1 de 1d 2d f3 c9 1e 9f 14 4f 21 39 0e 40 e4 e6 ba 9b 46 fb 34 f2 db bf cc b2 c6 57 60 3f 78 11 fd 3a d7 ad 46 4a 52 e5 b9 f3 f8 ca 2e 94 5b b1 e8 3e 21 f8 09 f1 53 e1 9a c5 3f 87 e3 7f 12 e8 c7 83 1d
              Data Ascii: JI2ZJrg]#8Ft51\w[H=,>XT0,Qb!Gq]#[;B<7F dJ>yZ-\=v;'Ek=J`12~`iiiK\1-O!9@F4W`?x:FJR.[>!S?
              2024-06-23 22:30:31 UTC4096INData Raw: e3 d7 d6 bd 62 48 16 ec 32 05 55 65 38 c2 a8 03 8f 6a e6 75 4b 08 e7 97 ca db 80 73 96 af 99 a2 d5 29 f3 2d d1 fd 11 87 c6 fd 6e 9a d3 72 97 c2 6f 87 de 1c f0 e6 8c 97 b1 00 da 93 ae 04 b2 0e 62 07 aa fb 9a f6 af 01 78 7a d9 ae 6d a5 55 1b b6 95 5d e3 3d 4d 70 be 0c f0 39 b8 78 e5 62 54 01 86 ec 33 5f 45 fc 34 f0 ac 47 52 b4 8a 34 dc 3c d4 55 50 70 5b 9c 93 9e d8 ae 2a b5 25 5e b5 ae db 67 bf cb 0c 26 1d b6 ad 64 49 73 a0 4b e1 fd 4b ec 37 1f 2c 8a a0 ef 1c 06 07 d8 d3 3c 49 a1 7f 69 e8 f7 16 c4 05 12 21 5e 57 a1 c7 1c d7 b0 7e d0 be 15 78 f4 2b 0f 13 d8 2a c9 2e 9c 0c 77 88 ab c9 88 ff 00 17 e0 7f 9d 79 5d 86 bb 6b 73 63 0c b1 c9 bd 1b 92 30 4e 0d 7d 3e 1e 83 a7 24 99 f1 ef 19 f5 ba 3e d7 ef 38 5f 86 5a 4b f8 c3 c3 fe 28 f0 94 91 33 de 5b a8 bb b6 40 46
              Data Ascii: bH2Ue8juKs)-nrobxzmU]=Mp9xbT3_E4GR4<UPp[*%^g&dIsKK7,<Ii!^W~x+*.wy]ksc0N}>$>8_ZK(3[@F
              2024-06-23 22:30:31 UTC4096INData Raw: 49 c6 6b f4 98 57 8c 56 a8 fc 12 74 5c a4 d9 c1 68 9e 31 bd d2 ae 57 f7 92 05 c6 03 03 d0 57 a0 58 78 d2 59 20 49 1a 65 6e 30 38 e7 1f 5a ca f1 5f c2 a9 64 b6 7b bb 03 89 10 65 94 9e 18 7b 0a c5 f0 c6 91 7d 79 13 44 91 34 af 11 db 85 15 aa 95 2a 9a b1 aa 75 a9 ec 77 69 f1 06 fe 17 22 3b d7 c0 3d 33 c7 e3 57 3f e1 6b dd 34 5e 54 f1 24 80 90 49 3c 1a e3 2e 7c 37 aa db 1c cb 69 2a 8c 67 20 55 09 6c e7 0b 92 8c b8 f5 15 6b 0f 42 5d 09 75 f1 11 d2 e7 a2 c3 f1 03 4d 98 b2 b8 30 31 3e 95 ce 78 8f c4 76 1a 85 d2 6c 72 e9 9c 9e 3a fd 3d 2b 94 68 a5 00 ed e7 b6 71 54 a6 86 45 c9 3d bb 81 5d 10 a1 4e 0e e8 e6 9d 5a 93 56 91 eb fa 27 c4 bb 1d 32 d4 42 25 db c8 fe 1c 56 dc 3f 13 f4 d9 32 4d d4 59 e7 81 c5 7c ed 72 5b 69 cf 07 d3 35 42 49 24 07 e5 24 e3 ad 73 d4 c3 53
              Data Ascii: IkWVt\h1WWXxY Ien08Z_d{e{}yD4*uwi";=3W?k4^T$I<.|7i*g UlkB]uM01>xvlr:=+hqTE=]NZV'2B%V?2MY|r[i5BI$$sS
              2024-06-23 22:30:31 UTC4096INData Raw: 11 6a b7 27 54 81 0a cf 22 83 3a 27 76 e9 9f cb 1f 95 4c 5b 4f d9 cb e4 7f 1a f8 bf c0 6b 11 17 9b 60 61 aa f8 92 fc ce 1e ea 71 0c cc c5 9a 21 bb 70 75 6c 14 23 b6 6b d0 3c 0f f1 69 2f e5 8b 48 f1 17 20 e1 63 bd cf fe 84 7b f6 15 e6 7a cc 6e 1c 87 1b 76 e4 10 4f 71 de b2 1d e4 82 4b 65 8c 19 5c e1 42 22 96 69 1c 9e 15 47 52 49 c7 02 b4 96 1b da 2b 34 7f 12 54 c1 73 37 16 b5 3d 8f c7 57 6f 67 3a c5 11 dc 25 03 6a 28 c1 e5 47 18 fc 7b 57 31 63 33 c5 39 8e 5c c2 ec 32 c1 d4 86 19 ee 45 7d 95 fb 2f 7e cd 4d e1 ad 06 1f 12 78 d6 c1 2e 7c 53 78 a1 e2 b6 ba 01 ff 00 b3 e1 c7 ca 9e 85 c8 c1 3e 9d 3d 6b b5 f8 c3 fb 35 78 6b e2 7e 9a 77 5b 2e 97 ab 44 a7 ec da 95 a2 05 28 7b 07 51 f7 97 f9 54 d4 cb 7d db 2d cf a6 a5 c1 98 c9 61 bd ba 95 a5 bd bf 4b 9f 06 32 0e a8
              Data Ascii: j'T":'vL[Ok`aq!pul#k<i/H c{znvOqKe\B"iGRI+4Ts7=Wog:%j(G{W1c39\2E}/~Mx.|Sx>=k5xk~w[.D({QT}-aK2
              2024-06-23 22:30:31 UTC4096INData Raw: 53 f0 9f 81 9c e7 74 3a 50 b7 66 f4 d8 d8 51 f9 57 8d db ea 1b 41 12 ab 4a 06 7a 1c 11 f8 d7 a7 69 42 1f 12 78 17 49 36 52 2c f7 16 46 48 e4 84 7d f0 b9 07 38 f4 39 cd 69 28 ba 52 8d cf 46 55 e1 8b c3 4a db 91 43 e2 0b ab 36 5f 2d db 66 43 60 9e f5 e8 3e 15 f8 85 2f 9c 8c 64 68 e6 24 32 ba b6 d2 2b cc 24 85 a1 c1 27 82 33 83 da 9d 6f 70 62 e5 78 07 d2 bd 08 c9 34 7c 5c e3 7b 9f 67 f8 07 e3 d6 b7 a4 88 92 69 c6 a9 64 3a 2c 83 0e 07 b3 7b 57 be 78 47 e2 e6 83 e2 b4 8d 04 c6 ca ed 80 fd cc fc 7e 47 bd 7e 6b e8 9e 31 b8 d2 a4 5d b2 49 80 47 cb bb 20 fd 2b d2 f4 1f 88 89 78 10 48 ec c5 3e e8 07 05 6a 25 49 4b 63 95 de 3a 33 f4 4f 69 7c 32 90 54 f2 31 cd 21 52 bd 57 9f e5 5f 28 78 2f e3 5e b5 a1 a2 24 37 df 6f 87 20 f9 77 0c 31 8e fc e3 22 bd d7 c2 1f 19 f4 1f
              Data Ascii: St:PfQWAJziBxI6R,FH}89i(RFUJC6_-fC`>/dh$2+$'3opbx4|\{gid:,{WxG~G~k1]IG +xH>j%IKc:3Oi|2T1!RW_(x/^$7o w1"
              2024-06-23 22:30:31 UTC4096INData Raw: 12 f8 9d f0 41 0e a1 a8 69 a2 ff 00 45 53 87 d4 34 b9 85 cc 29 d0 65 b6 f2 9d 7b 81 5a fe 05 f8 cb 1c f0 a5 bd d1 56 5c 80 63 73 96 3f 8d 5b 8c 65 ac 59 2d 58 fd 14 d3 ee ed f5 1b 74 9a d6 78 ee 61 7e 43 c4 d9 15 a3 14 44 9c e3 91 eb 5f 25 f8 4f c7 3e 44 be 7e 91 a9 3e 99 70 49 6c 37 31 b7 fb 3b 7a 73 5e db e0 ef 8d 0f 33 7d 97 5e d3 b6 4a 83 fd 65 ab 64 fe 2a 7f 3e 0d 11 8b b9 c9 34 7c 9f e3 4f d8 ca 5b db c9 ef 74 0f 19 5b 8d ed 99 20 d5 2d 5a 2c 9c 7d e5 74 27 03 d8 8f c6 bc ef 50 fd 94 7e 20 59 48 23 b4 bf d0 75 12 7a 24 3a 8e d2 c4 7b 38 00 57 da 70 42 b3 d9 a3 e4 e1 89 ea 73 8e 4d 51 bd f0 da 5f 81 96 08 54 60 61 46 7d 6b c2 c5 d6 71 9d cf b0 cb f1 d8 98 d2 57 77 3e 10 d4 3e 09 7c 45 d2 40 92 7f 0b df 4f 11 fb af 68 05 c2 30 e7 a1 42 7d 2b 0a e7 c3
              Data Ascii: AiES4)e{ZV\cs?[eY-Xtxa~CD_%O>D~>pIl71;zs^3}^Jed*>4|O[t[ -Z,}t'P~ YH#uz$:{8WpBsMQ_T`aF}kqWw>>|E@Oh0B}+


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              146192.168.2.649887162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC363OUTGET /c3Q0Sf6/IMG-20230905-201237.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC381INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 100095
              Connection: close
              Last-Modified: Tue, 05 Sep 2023 12:20:18 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3715INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 01 0d 01 01 00 04 00 00 00 01 00 00 01 bf 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 39 3a 30 35 20 32 30 3a 31 31 3a 35 34 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:09:05 20:11:5422023:09:05 20:11:54JFIFCC
              2024-06-23 22:30:30 UTC4096INData Raw: b6 a2 a2 e1 47 68 d4 d0 ea bb 9d 22 47 0b 25 90 f2 a7 4a 96 8d 95 51 dc 33 06 cb 21 5f 7f 73 f6 ea 65 df c2 f3 e1 9f c9 4a d3 7c d4 c1 d4 ed 21 2e 5d ea 53 26 52 08 54 ae 44 82 7e 83 bf 4c d5 4d f9 9a 54 24 5c ef 17 16 1e 4c 15 6d ba d4 2c 26 08 e5 3e 64 90 07 68 9e ff 00 40 78 b5 7f 70 1b 1f 45 67 ad ad b6 6c 6c ba 9a b2 d7 19 ae 8e d1 08 b7 d3 54 55 9a 70 71 0c 0d 54 86 1f 5a 46 61 14 4a c7 cb b8 03 ce 40 9b b6 52 f7 b7 5d d3 6c c6 83 de 0b 4e de 55 68 ba 4b dc 9a a6 de fa 62 f2 90 0b 8d a2 b3 4e ea 2a cd 39 59 4d 50 d0 20 89 d8 4d 68 2f f4 7d 23 91 1e f9 eb 15 d6 cf 88 37 72 fd dd 6e 6d af 6d f6 02 d1 4f a2 a9 6b 63 9e 86 a6 af d2 5a 86 9e 96 68 64 69 ee 12 54 b8 29 49 51 1d 34 73 3c 32 67 92 c8 81 47 83 d6 d2 7e 1f 1a 1a e9 b5 fd 9d 6c e6 8d bb 5c ea
              Data Ascii: Gh"G%JQ3!_seJ|!.]S&RTD~LMT$\Lm,&>dh@xpEgllTUpqTZFaJ@R]lNUhKbN*9YMP Mh/}#7rnmmOkcZhdiT)IQ4s<2gG~l\
              2024-06-23 22:30:30 UTC4096INData Raw: 35 a9 12 47 37 15 f0 fc 01 f2 47 5b b4 ae 22 84 28 ba 3d 4e e3 71 c0 13 1c 7b e7 db ed d5 98 b2 45 2b 55 e5 24 17 81 6c 12 92 37 20 47 a8 13 c8 1d c8 10 20 71 9e a6 cb 90 79 a3 a7 9b 06 14 40 44 9c be 90 a5 42 85 e5 fd 46 70 47 fd 71 d7 7d 3a 95 a6 47 57 57 56 c7 1c 12 72 30 72 de ff 00 d3 f3 ef e7 ae 3a ca b8 5a 9a a0 b9 45 5f 4b e9 53 e3 ea e4 be 30 7e f8 07 f3 ff 00 5e bd 14 d7 48 a4 82 9a 14 2a 00 4c 93 f6 38 20 63 fe bf f4 fb 7b f5 f5 bb ab 3b 9c 09 29 4a c7 e5 51 58 1e de e7 12 78 fa fb c7 5a 45 dd c0 84 a9 13 ee 14 31 91 f5 3d ba 54 25 a4 59 15 5c 2b 14 60 0f 8f a7 c8 fe fe 3f fc f3 d7 2c 31 4d 04 58 96 53 39 0f cb 88 25 89 18 23 18 fb fb 83 e3 db a5 7a 68 62 74 0e 5c 64 8c 7b 8c f9 f3 f7 f6 fc fb fe 7a f7 49 48 15 4b 00 71 8f 27 04 7e 07 be 7c e4
              Data Ascii: 5G7G["(=Nq{E+U$l7 G qy@DBFpGq}:GWWVr0r:ZE_KS0~^H*L8 c{;)JQXxZE1=T%Y\+`?,1MXS9%#zhbt\d{zIHKq'~|
              2024-06-23 22:30:30 UTC4096INData Raw: 1a eb 70 b4 fe d7 d9 7f cc 7a 82 ad dc 38 11 db 6d 34 c5 4d 65 de ae 65 61 05 3c 11 e7 98 8d 9d 7e b9 82 e1 00 c7 b3 8e a9 6d 35 d7 57 ef ae e2 69 f4 d6 30 20 6b b6 a5 b3 da f4 ae 8a 85 99 28 ed 49 2d 62 20 a8 ab 3e 3e 6a ae 48 dc 9e 78 38 77 2b ee 70 19 b7 79 2f 9a 93 50 2e a7 d7 55 df 3f 7e e4 f3 5a ed e2 43 53 6f d3 36 ef aa 48 a9 e9 91 49 86 69 c1 8e 31 37 20 59 1b 9f 9c f8 ea d9 76 47 a7 69 f5 97 74 ba 02 0a f8 96 4b 26 97 13 eb 2b ad 43 48 12 9a 2f 92 54 92 26 a9 60 00 54 13 bc 53 14 62 31 e9 63 ed 9e b9 33 e3 df c4 4d 76 ab ba d3 69 3d 25 70 78 5a 29 ee 08 6a ba b4 3a 12 eb c7 7a 52 b6 52 e0 3f 7c 4f 02 4f 7e 9c 5d 29 e1 b2 74 16 81 bb eb 0d 49 4e d7 f1 0f e1 35 2f 52 d3 91 ea 52 c3 04 b6 02 0f a8 92 60 80 00 ce 04 e3 a1 73 f1 9d db da 2d 1d de bd
              Data Ascii: pz8m4Meea<~m5Wi0 k(I-b >>jHx8w+py/P.U?~ZCSo6HIi17 YvGitK&+CH/T&`TSb1c3Mvi=%pxZ)j:zRR?|OO~])tIN5/RR`s-
              2024-06-23 22:30:31 UTC4096INData Raw: 5e c0 09 da 72 7d b1 d1 a7 ed 7e c9 6b d2 3a 0e db 5d a9 23 0f 51 ea bd 7d 45 91 dd 7f db 19 e5 29 4b 3d 50 8b 33 70 82 54 72 14 02 24 28 49 ca a9 ea 22 de 9e c2 b6 13 7f 2e 97 cd db df ad ce dc 39 da 82 6a ab 8d 75 e2 a6 e9 43 49 a5 b4 fd 9e 01 ca 1b 75 b2 96 77 5a 38 29 20 81 bd 29 12 24 33 bb 05 76 fa 95 ba 90 35 9e aa da 5e d6 b6 c5 6f ba f3 51 54 59 74 9e 8d b3 2f c8 c3 70 9d 6b 35 76 b0 34 4a f1 52 c1 6d 12 30 9a aa b2 b2 70 5f d6 08 d1 aa 33 b3 79 20 f5 9e 6e ec fe 20 1b 97 dd 64 94 9a 4f 4e c7 55 a0 f6 7e 95 6a 20 a1 d2 34 b2 bd 2d 75 f1 6a 1c 99 a6 d4 75 30 15 f9 c9 d9 4a 30 8c 1f e5 07 e0 47 92 3a 19 f8 6d e0 8e a6 ba 5e 9f d4 0b 7c da ad ee 3d 2d ae a2 5c a8 a9 62 78 4a 8e 59 0b 18 2b 51 db 92 27 31 d1 4f c6 8f 1d 34 a5 75 35 25 8e 85 0e 5d 2f
              Data Ascii: ^r}~k:]#Q}E)K=P3pTr$(I".9juCIuwZ8) )$3v5^oQTYt/pk5v4JRm0p_3y n dONU~j 4-uju0J0G:m^|=-\bxJY+Q'1O4u5%]/
              2024-06-23 22:30:31 UTC4096INData Raw: 11 e6 a9 c2 a4 c0 da 73 25 51 db 88 1d 63 3b 6f 76 17 7c bb a2 be 8d 13 b2 7b 7d a8 b5 64 11 1a 58 ae 17 98 21 9a 3b 54 26 ba 68 e9 e1 96 5a d6 8f d1 48 cb 3b 71 05 89 65 57 23 20 1c ab f7 11 db 3e a4 ed 3b 74 ee 1b 27 ad eb 6c d7 0d 63 63 b0 58 ae 77 e3 64 98 d4 41 41 71 bd d2 2d 64 b6 ba b9 d4 b4 46 ba 83 d4 78 ea 10 10 f1 b1 20 80 72 3a fa 07 51 59 36 67 68 75 96 e5 6a ab 06 9b d2 fb 63 b4 1b 37 62 b9 5d b5 14 da 76 d1 43 66 a3 9a db a6 a8 dc b2 54 d4 53 53 45 1c f3 7f 2d 60 46 79 79 c8 de 9c 8f f5 b8 c7 cf bb b8 2d e2 b9 77 09 be 9b b5 bc b7 48 c2 55 ee 1e e1 ea cd 41 14 60 f9 a7 b6 d6 5d eb a4 b6 d3 c6 1c 99 3e 5e 3a 57 41 10 50 23 48 fd 20 00 05 47 5f b5 c5 35 05 96 d9 4b 4a a4 15 5c 1f 69 2f bd 09 05 48 43 a9 05 0d ac 76 57 b0 39 3d 81 91 d1 ba e3
              Data Ascii: s%Qc;ov|{}dX!;T&hZH;qeW# >;t'lccXwdAAq-dFx r:QY6ghujc7b]vCfTSSE-`Fyy-wHUA`]>^:WAP#H G_5KJ\i/HCvW9=
              2024-06-23 22:30:31 UTC4096INData Raw: f8 cd 46 d2 d8 29 34 75 1d e4 46 16 8e c3 25 54 b3 c9 74 35 13 b8 6a 5a 75 2f 34 0b 53 fa 5d 4c 51 67 00 63 a8 7a 0d 65 b5 fd b4 6a 34 db ed 49 b8 76 1b d6 a0 bb 9f 9e bf 41 68 ad a6 a9 83 4e dc 5b 8c 2d 6f ab 96 39 5c 3c d2 b7 17 25 8e 00 5c 63 ea e9 44 f8 8c f8 89 d5 57 6d 4b 75 b5 e8 a5 15 1a 17 a5 da a4 92 a4 29 ba 51 b5 2d 05 a3 72 4a e1 20 04 ee 93 19 eb a1 9a 03 c3 fb 1d ed 86 ef da 92 a7 7d df 51 52 0b 8d a6 81 0a 4a 93 4d 40 76 86 10 b4 82 ad 8e 36 c0 08 52 48 49 4c 64 03 d0 6b d1 df 0a de e7 b6 c6 e5 7a 8e 91 34 f6 a4 96 aa 4a 3a 1d 3f 79 a4 ac 71 0d 3d 35 4f ac 2a 6b e7 85 fe b8 a4 82 15 32 a4 4c 30 cc 40 fb 0c e8 f7 e1 ef da 85 16 c8 e8 48 6b 2b 28 f8 d4 fa 13 a5 55 5d 5a a8 9a a2 a6 9d 51 eb 2e 2f 2b af 25 9a b6 a5 dc 81 9f 11 22 01 e0 e4 79
              Data Ascii: F)4uF%Tt5jZu/4S]LQgczej4IvAhN[-o9\<%\cDWmKu)Q-rJ }QRJM@v6RHILdkz4J:?yq=5O*k2L0@Hk+(U]ZQ./+%"y
              2024-06-23 22:30:31 UTC4096INData Raw: 75 aa 75 84 3b 67 7d d2 ef 77 ab 8a a2 67 bd 43 23 b0 ad b7 56 d0 c9 2b 45 23 53 1f a9 e2 8e a2 90 c6 d1 15 e4 5f 8f 81 c7 aa ad da e6 88 a4 a6 ee 1b 6c f7 0b 50 5b ef 90 dd ee 4b f3 5a 12 9e c9 51 46 d1 5d 6c d5 d2 ce 23 ff 00 32 54 ca 7f d8 6d 56 fa 35 59 8b 4b e6 64 08 d9 fa 7a 92 b6 7a 5a ad 07 df 6e fb 6e cd 82 1b 7a 68 4b 1e e5 de 6d 5e a7 a0 ed 4d 79 9e 47 7a 6b 82 50 2c 40 99 a2 a0 b8 09 94 4f 18 f9 76 22 43 e1 8a f4 25 f1 7a c5 a5 59 b7 5c 2e 0a 66 8d b3 4e 1d 78 29 0c a5 0e 4a 0a 48 f2 d5 19 5c fb 4f b7 1c 95 ed 95 0f dc 6d 35 56 4a 8a 61 72 71 8a 25 d5 b5 bc 94 97 1e db 29 49 56 76 85 2b 68 dc 0f 13 d5 d0 ee 0f b2 dd d3 d7 f7 4b e6 fa e8 89 b5 05 cf 5b db 8b 5f 29 e9 eb a4 94 01 4b 00 35 12 d2 5a a0 c6 29 96 9a 34 68 63 80 29 59 58 bc 78 24 f9
              Data Ascii: uu;g}wgC#V+E#S_lP[KZQF]l#2TmV5YKdzzZnnzhKm^MyGzkP,@Ov"C%zY\.fNx)JH\Om5VJarq%)IVv+hK[_)K5Z)4hc)YXx$
              2024-06-23 22:30:31 UTC4096INData Raw: b6 40 26 59 aa 2b 6b 83 2a a2 42 8d 96 88 fa 48 cc cc 07 15 46 cf fa 81 e9 85 b9 3b e9 7c dc 3b ad 44 4a 8f 69 d3 50 53 a4 14 16 8a 09 4c 50 34 6b 19 70 d5 d5 08 41 9a 59 99 50 b8 04 00 03 7f 4e a1 b5 07 87 1a a7 51 dc 2b db b8 55 3a 6c a4 2d d7 23 79 48 68 fa 94 90 a8 29 dc 13 c0 90 79 31 ef 6e a4 d4 1a 0e 82 cf 4b 55 4c 8a 37 2b 5e a4 0d 2d 01 94 25 4e 12 94 a6 71 98 93 93 c7 bf d4 cf 6c ff 00 76 b7 2d f7 96 97 b7 6d 11 1b 4d 68 81 0d 2e ab d5 82 49 10 cb 60 a7 93 e5 eb 69 69 0a b1 2a 6a 43 25 32 cc a7 0a 19 c0 f2 49 ea 46 ef ae e5 6e da ad 97 bd d3 59 25 6a 7a cd 55 68 a7 b3 53 d2 a4 a1 45 15 a2 cb 67 96 99 62 a7 8b c1 09 24 82 a1 df 18 03 d1 0c 73 c8 e5 9d f0 cf db 0a 5a 5d b6 1b 95 75 d3 f6 dd 3d 74 bd 43 fc 22 81 68 63 2b ea 51 d2 3a c8 b5 ee f2 0e
              Data Ascii: @&Y+k*BHF;|;DJiPSLP4kpAYPNQ+U:l-#yHh)y1nKUL7+^-%Nqlv-mMh.I`ii*jC%2IFnY%jzUhSEgb$sZ]u=tC"hc+Q:
              2024-06-23 22:30:31 UTC4096INData Raw: 68 aa 61 91 80 8d b9 d3 b6 1b 0c 49 60 01 24 f8 31 b6 dd 58 ab f5 be ab d3 7a 46 d5 19 9a ab 50 dd 28 28 d6 34 46 0c 55 eb e9 a1 9c 93 83 84 11 bb 81 e3 03 c7 d8 f5 70 fb b7 ef 41 fb 82 b4 4b a5 b5 75 3d 93 71 2f d4 09 0d 14 1a f8 5b c5 be a2 cd 1a b1 99 da 9e ae 00 5e ba 77 78 96 31 96 2a 79 b6 4e 70 3a f7 7c 2f f4 32 ea 3d e6 be 6b db 94 26 5b 26 d6 d8 6a ae d3 49 50 23 08 97 0a a4 31 5a d2 a1 5c 16 8c bc d1 cb e9 02 3e b9 23 00 7d 58 3d 33 b7 7b f5 55 27 86 d7 3b b5 6d 31 a3 ac 75 1b 12 82 92 da a4 b6 23 f3 01 8c fb 11 3f 49 e8 43 68 ad 71 77 db 75 25 5d c6 8a b2 b1 8b 79 76 b0 52 79 a8 a7 69 c6 61 28 4b 47 fe 99 53 a3 25 06 09 33 89 e4 d2 ea dd 69 6f da 4d aa a2 da 9d 2a 26 b6 0b 0d 8e 96 dd 71 ba 07 58 65 a7 61 0c 72 d6 8a 62 30 59 a6 11 cb 12 bf b8
              Data Ascii: haI`$1XzFP((4FUpAKu=q/[^wx1*yNp:|/2=k&[&jIP#1Z\>#}X=3{U';m1u#?IChqwu%]yvRyia(KGS%3ioM*&qXearb0Y


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              147192.168.2.649886162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC345OUTGET /FqRpHQV/6.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:30 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:30 GMT
              Content-Type: image/jpeg
              Content-Length: 43007
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:25:04 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:30 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 9e 01 01 00 04 00 00 00 01 00 00 01 0b 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:14 06:07:5822023:08:14 06:07:58JFIFCC
              2024-06-23 22:30:30 UTC4096INData Raw: 38 61 45 1b 50 10 02 77 f8 82 7f bf a4 ed 90 d5 c5 68 08 f5 86 46 b1 3e ae 20 95 8a 8a 88 bc fe a8 8b b2 2e fb 7d f6 d9 7a ac 2a f2 2b fc 13 26 a5 cd f0 0b 79 f8 b6 65 89 d8 c4 b8 c7 32 4a e9 2f 14 ea cb 78 47 f3 44 2c 41 b1 c8 d7 c7 13 95 df 1e 09 68 48 b6 11 a4 9e 1f 8d c1 59 a2 3b 21 cf f4 32 6c 38 92 64 57 83 f3 ef 03 38 ac 57 8c ab 31 fe 26 23 79 b8 ca df 6d 2e dc 86 e5 4f e4 56 26 fb 74 bf 73 78 06 aa 9f 24 13 31 07 d2 95 38 35 0a 59 32 dc ff 00 4c 6f b4 68 da a3 f6 9b 2e c9 f4 fa 3b de fd 4a b0 dc 8a 2b 12 2c f4 a7 7a d6 21 64 74 75 94 47 2a 3c 6e 8e a6 36 56 0c 18 30 1e 57 63 5b 1b 20 fa 8f e7 f0 50 3d 5b 14 ed c3 0d ec 75 e8 a5 ad 3c 13 c4 93 c1 34 13 c6 c8 f1 cd 0c 8a d1 48 85 18 e9 5d 4e 9c 2b 81 dc 83 5a fb ec 3f ba fc 67 bd ed 22 5c 96 53 e3
              Data Ascii: 8aEPwhF> .}z*+&ye2J/xGD,AhHY;!2l8dW8W1&#ym.OV&tsx$185Y2Loh.;J+,z!dtuG*<n6V0Wc[ P=[u<4H]N+Z?g"\S
              2024-06-23 22:30:30 UTC4096INData Raw: 95 21 3c 50 69 60 04 05 3a ec aa e7 26 ef 50 6b f0 f1 d4 69 7a d5 d8 9e 9f 48 be 94 ec 8b 2d d2 3b bc 93 4b ac 9c 52 ab e5 ba 25 15 89 89 86 36 4a ee a4 74 a6 e1 f2 29 be 25 84 d9 dc d8 e5 d9 51 11 7a 58 fd f4 eb 71 33 7d 55 b4 c2 64 3a 51 f0 bd 2d 6c ba 0a a8 42 2b 92 15 ce 57 b3 59 94 dd 4c 63 55 07 24 b1 57 cd 8e c6 8c ff 00 ff 00 4a 28 26 72 71 6d 94 87 35 70 eb 27 3d a1 c0 78 0c b9 1b f5 a1 b5 9c 16 25 c2 d2 85 e3 56 8e 4c 95 5e f2 67 ef 8f 52 47 17 b6 23 98 32 c8 1c bb f6 1d a1 23 d2 33 f4 db f4 db 77 a8 3d 5e cc 74 c8 64 6d e2 31 1c 2b 35 7a 6e 49 7e 19 59 e4 38 18 c4 4f 8b 44 12 23 ac b3 e6 16 78 ab d7 ee 46 54 12 7b b2 00 63 2c 09 9d 50 fc 58 73 6f e2 4b f8 7a 27 a7 94 34 38 dc 59 c5 fc 96 ff 00 50 27 4f b6 b3 b1 86 52 bd 05 2a 5e 1d 53 1e 18 6a
              Data Ascii: !<Pi`:&PkizH-;KR%6Jt)%QzXq3}Ud:Q-lB+WYLcU$WJ(&rqm5p'=x%VL^gRG#2#3w=^tdm1+5znI~Y8OD#xFT{c,PXsoKz'48YP'OR*^Sj
              2024-06-23 22:30:30 UTC4096INData Raw: e4 71 35 a2 94 1a 93 d2 36 92 38 99 03 83 56 05 78 6c 73 a6 7d 6e a7 90 fe 03 d0 ef aa 28 2c e0 b9 7e 32 a2 cd d3 ce a1 71 99 ea 7d 97 20 82 fc 69 24 18 c9 05 aa f0 a4 16 b2 76 3d b8 66 c7 e5 a1 a2 f1 df 95 a4 47 86 71 24 32 31 ad 76 ee c2 4f 77 04 ab a3 c1 aa 2e b1 6d 13 8e f1 1b e2 2f 38 c3 ba cd 4d 13 69 0c 3c d8 f1 ca 65 a1 c7 55 5a f9 2c 64 95 69 a7 72 46 bc 6d 57 be 2c 9a 3f 35 23 05 26 91 91 90 31 c7 8d c9 a7 b7 94 d0 0d 03 15 b1 2b f2 8a 99 52 24 28 91 79 89 e9 16 31 a3 b5 39 2f 8d a4 e2 e5 d9 17 a0 ab b7 6d 43 85 3b 58 35 33 4b b1 37 da 69 d5 6d 06 a2 e6 58 55 56 29 3e a9 93 23 61 d6 14 16 22 b6 af 87 65 0d 2c ab c4 ac 9f 8d 3d 4a c7 c1 9c 31 96 45 7b d1 83 22 bd db 97 59 6d 6d 9b ad 13 1b bb 7c 32 32 fa 92 e9 b0 e5 d3 48 72 34 b5 8c 64 6a cb 09
              Data Ascii: q568Vxls}n(,~2q} i$v=fGq$21vOw.m/8Mi<eUZ,dirFmW,?5#&1+R$(y19/mC;X53K7imXUV)>#a"e,=J1E{"Ymm|22Hr4dj
              2024-06-23 22:30:31 UTC4096INData Raw: 39 00 6c 30 2c 56 aa 20 9a 11 21 c5 4f 2e 09 ed 6c 9e 09 28 48 f2 24 d7 50 d6 5b dd cf f0 85 0d 34 43 74 29 64 2c 66 a8 50 91 c0 b9 9f 36 e3 bc 53 8f 70 ac 26 5b 31 8f 7c f7 56 0c 58 ca f4 51 d0 d5 b5 fc 3b 1b 34 33 c7 da 63 95 6b fb 96 d2 4b 51 c4 4a b2 88 a4 75 d2 f7 7a 03 72 fe 07 d2 fc c7 52 33 9d 40 e6 3c 3f 1d 90 c8 e0 3a 3b 34 37 f3 76 65 64 8a 5e 3f 93 cb 66 e5 4a 37 2b 10 d0 d9 7a 8f 8e 95 f1 53 bc 66 6a d7 27 b5 ec c8 0b f6 03 16 97 24 a9 cd 69 aa 72 8a 83 45 91 12 da b6 14 97 fc 19 be 24 51 e6 2c 71 b6 74 27 49 54 ff 00 10 68 72 d0 d1 8e 6f 5e 42 8d ce d9 37 db ae 82 b7 6f e5 45 56 fd 95 3d a7 f5 fa 7e cb d4 96 ee b6 ba 0d a4 da fa 3a 3a ba 18 31 0b f0 e2 a8 a2 ac 81 53 57 15 e2 d9 a6 48 75 f5 71 61 c0 8e 27 95 af 22 24 68 c2 63 95 ca fe 3b b9
              Data Ascii: 9l0,V !O.l(H$P[4Ct)d,fP6Sp&[1|VXQ;43ckKQJuzrR3@<?:;47ved^?fJ7+zSfj'$irE$Q,qt'IThro^B7oEV=~::1SWHuqa'"$hc;
              2024-06-23 22:30:31 UTC4096INData Raw: 2f 8f 87 38 65 cb 4d 8f c3 d8 b7 ff 00 57 76 86 3a cd 58 ec db 82 25 8d c9 af 57 f8 8d 18 24 99 dc 03 3c ca 02 80 48 f4 7c f7 23 a1 1a 7f ae da 6d 95 62 39 fe 35 02 fe be d2 a0 d1 9d f1 ea 40 88 43 62 b4 ec 62 cf 0b c3 3a 13 fe 26 33 14 32 2b 65 06 45 64 87 06 d2 32 86 50 d4 fd 66 3e e7 f0 af d2 ea 28 b6 b4 98 fe bd f7 0d 55 8d 88 33 d2 26 21 3b 2c 81 65 4d 5b 1e 32 92 59 20 c4 7c a8 02 a9 68 08 4e 6a 8d 75 12 3c 7c 95 ad 90 65 6a 9c 8d b3 2a ee db 52 f2 b8 b2 a2 0e c2 2d 64 15 1b 5a 64 ac 02 c3 62 35 ed e2 bc 9c 62 15 cf f2 3b 75 73 5a 47 22 bb 7f 48 8b b2 04 1a af ac a3 c6 b1 bb 12 16 7c 79 16 77 05 34 1a 91 15 e9 1d 66 4e 91 c2 3c b2 9d af 54 73 41 05 8c 2f c4 3d 13 8a 46 74 c3 bb 64 17 51 fc d6 2b 1d 95 74 92 cd 1a f6 51 7b 41 13 42 8e 7d d5 ed 20 90
              Data Ascii: /8eMWv:X%W$<H|#mb95@Cbb:&32+eEd2Pf>(U3&!;,eM[2Y |hNju<|ej*R-dZdb5b;usZG"H|yw4fN<TsA/=FtdQ+tQ{AB}
              2024-06-23 22:30:31 UTC4096INData Raw: a4 01 fa c4 b8 87 25 81 f8 44 9c 42 cd 86 5a f6 b9 fe 02 6b 04 9d 45 f6 92 7b 2d 6f dc d9 00 c7 20 aa a8 e1 bc 1f 75 f7 e4 0d 01 9d b7 e5 55 55 17 5a 75 92 e5 61 b0 15 16 3b 7a 39 f3 dd 53 10 73 a7 b4 30 1d 30 d1 65 56 d7 c8 96 08 d2 a4 c4 9c 6a c7 20 5c 68 44 7a 47 32 8d a6 54 e4 a6 5e 1b ad 99 57 6f 78 86 a6 d8 e8 f5 f6 2f aa ba 7d 95 d7 8a 3e 61 4f 95 d4 ce af b9 89 39 83 94 3c 7a e3 23 a4 2b 59 79 42 e7 be 74 d7 44 b5 03 6d 71 c9 a6 64 36 98 ec 47 f0 40 42 83 46 4d 73 57 91 bf f8 d6 f8 36 78 c5 86 17 87 41 9c 24 4f c8 e7 66 d9 45 b4 a0 3e 04 21 8f 64 15 5e 3f 5c c9 f2 8f 25 de a4 49 6c 7e 5b 35 ed ea c0 d4 1c 3f 50 34 16 e6 35 1e 53 72 2b 9c 66 dc 56 35 58 fe a0 55 c2 7c 3e 52 da 47 2b 2a 72 20 3d 15 ad 99 e5 19 0e 58 92 53 e1 26 c5 32 71 73 5e 4d fa
              Data Ascii: %DBZkE{-o uUUZua;z9Ss00eVj \hDzG2T^Wox/}>aO9<z#+YyBtDmqd6G@BFMsW6xA$OfE>!d^?\%Il~[5?P45Sr+fV5XU|>RG+*r =XS&2qs^M
              2024-06-23 22:30:31 UTC4096INData Raw: 03 2c 61 3e b2 69 53 d2 16 18 48 aa 36 aa ee 40 31 a6 44 5e 5b a7 06 2e 94 e2 51 45 16 45 6a 59 d2 d9 d7 0c 61 65 85 5c 87 09 be 60 30 6d 71 24 35 57 84 8f 2a ab 5e 66 6d bb 14 8a d7 7b d9 3a b2 22 5a cd a1 ad 24 cc 9e 74 52 82 ae 2c ab 39 33 63 05 15 1f 02 14 33 cf 79 a5 47 5d dc 57 ba b4 4f 69 1e cf 48 4f 1f 25 f4 9b 72 28 d6 b3 54 44 f6 62 f6 a4 88 2a bb c6 46 9a 1f c4 6d 97 67 f2 8e 30 5b b9 97 60 2b 6f f1 07 d2 13 35 94 b2 de c4 6c 64 8e 76 8d d4 31 df 6b 33 26 d9 49 f2 a1 89 d9 53 e0 12 06 81 03 d2 e4 b8 b6 0d cf 76 3a a9 10 41 29 0f 8c d1 35 d5 b6 ed 1a 91 67 44 bc b6 3e 1e 78 c8 9f 40 0a 29 f4 d9 c1 1b 9b b7 91 84 61 3d a3 91 54 8f b5 c7 e3 ca 8d 8e d6 b6 22 4f 5b 61 db 36 5c 67 23 c6 f9 43 1c 48 6c 91 1d 51 84 8c f7 f3 8e e5 1e cc 91 ba b1 37 f5
              Data Ascii: ,a>iSH6@1D^[.QEEjYae\`0mq$5W*^fm{:"Z$tR,93c3yG]WOiHO%r(TDb*Fmg0[`+o5ldv1k3&ISv:A)5gD>x@)a=T"O[a6\g#CHlQ7
              2024-06-23 22:30:31 UTC4096INData Raw: 28 78 d7 c8 f2 a2 b4 4f 54 cd ab 25 1a 73 4b 3a 40 c7 21 d3 5f 22 ce 62 97 8b 8e 42 bc 8e 27 99 e5 4f 42 7a 31 5a 42 39 15 37 55 55 d9 13 7e 9c 87 e2 4b 96 43 8f a7 38 75 0a 5a dc d6 d9 a4 cc 9a ed d2 2a 86 f2 8e 2a 9e 94 d8 65 28 2d 0e df d3 af 89 6f 3f 26 b1 ac 8c b2 15 a9 28 e5 94 83 e4 e0 aa 20 6d a0 ba 4b 8b 64 ba 4f 17 24 cd 86 59 0c 16 4f 2b 26 64 c8 6c d9 5f 5d 41 19 b1 e6 44 92 46 a7 05 ae 97 26 14 bf 88 8c 8b fe 20 a8 57 b1 3e 9d 72 79 44 fd f9 43 18 ed 3f 69 04 71 1d 1d 85 33 b3 d8 20 f9 3a 72 5b f2 5f 04 1d 12 3d 72 30 fe d5 6c 61 90 e8 19 26 66 1b d0 27 44 81 af dc 37 cf 8f d7 5f a7 a9 e6 90 e9 e5 61 f4 fa e3 1f cb 31 bc 63 23 13 65 b0 73 a0 e4 15 50 e7 09 0b 39 bf 14 e8 85 43 b3 cc 92 63 30 c8 3d 86 f4 72 2b 3e 64 dd 57 a0 ef 58 bf 0c 1d 21
              Data Ascii: (xOT%sK:@!_"bB'OBz1ZB97UU~KC8uZ**e(-o?&( mKdO$YO+&dl_]ADF& W>ryDC?iq3 :r[_=r0la&f'D7_a1c#esP9Cc0=r+>dWX!
              2024-06-23 22:30:31 UTC4096INData Raw: 7e dd b0 3b 49 94 04 af c6 f3 1c 30 aa 7c 9e 0d cc 3b ab 18 f3 8f 43 75 49 32 96 2d 31 24 27 c0 ef 19 25 3a c4 ae 68 4d b7 31 14 0b c5 51 53 a2 13 74 9f a2 13 b5 88 e7 c0 e4 25 92 ab 4b 15 80 65 aa cd 0c 90 07 67 88 c7 07 b3 da c4 44 f1 c4 51 56 23 2f 6c 4b 18 77 54 02 cb 5f 51 ff 00 52 d7 27 4b d6 fa 82 66 92 f2 c5 32 49 21 b6 0c 91 39 88 bc a9 2c 8a 63 0a b1 c9 ee bc 6a c4 a8 d3 6f db 1b f4 23 a6 67 4c 17 20 49 6f 21 84 71 5e d6 b5 d4 a6 12 bd 7c 9c 53 8b 1e 9b a7 25 73 76 fd f9 27 ef d7 ae 16 a1 d1 56 cd 0c 85 94 e9 aa 13 82 7b a3 cb a9 71 40 72 d7 2a c8 8c e7 45 2f 14 20 a2 c8 58 e7 7a b5 76 2b db e0 7a 2e ca 9d 1c 74 9d 9b e9 8e 5b 45 7d 75 0c 99 58 a4 55 65 61 80 68 e5 b2 8e ff 00 8d 6c 1c aa db 1d bf 2c 77 a4 1d fc a6 05 78 ec 1c 06 2e f1 dc d3 b7
              Data Ascii: ~;I0|;CuI2-1$'%:hM1QSt%KegDQV#/lKwT_QR'Kf2I!9,cjo#gL Io!q^|S%sv'V{q@r*E/ Xzv+z.t[E}uXUeahl,wx.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              148192.168.2.649889162.19.58.1564431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC345OUTGET /GHbmkYC/4.jpg HTTP/1.1
              Host: i.ibb.co
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:31 UTC380INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:31 GMT
              Content-Type: image/jpeg
              Content-Length: 45010
              Connection: close
              Last-Modified: Wed, 23 Aug 2023 07:00:17 GMT
              Expires: Thu, 31 Dec 2037 23:55:55 GMT
              Cache-Control: max-age=315360000
              Cache-Control: public
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Methods: GET, OPTIONS
              Accept-Ranges: bytes
              2024-06-23 22:30:31 UTC3716INData Raw: ff d8 ff e1 00 9e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 00 00 04 00 00 00 01 00 00 00 a4 01 01 00 04 00 00 00 01 00 00 01 0c 87 69 00 04 00 00 00 01 00 00 00 5e 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 4a 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 01 01 32 00 02 00 00 00 14 00 00 00 82 00 00 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 36 3a 30 37 3a 35 38 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01
              Data Ascii: ExifMM*i^2J2023:08:14 06:07:5822023:08:14 06:07:58JFIFCC
              2024-06-23 22:30:31 UTC4096INData Raw: 45 14 53 ab c9 d1 3e bc c1 cf de 1c 14 74 f3 b5 e4 c2 e3 d4 58 c9 e7 6f 54 c8 4f 96 79 5d 55 2e 4d 3c 49 14 86 4f 74 10 5c 46 b1 0d fe 08 d7 ac 7b ff 00 e2 53 7f 94 fd 37 5c e9 cf 3d c1 67 78 d5 be 2d ce f2 d9 dc 2e 53 82 d0 e3 79 4c 6c 18 7b 34 21 a1 7e 9d 8a 13 ce 93 50 82 bc 31 bc f1 89 93 36 b7 9a 60 65 18 c9 6b ab cc 8a bb d1 55 99 0e 0b c2 4d bc db c2 82 d9 22 89 a8 a1 12 12 f1 54 df 64 e0 2a bb 7c 6e 9b fc a7 5e 89 aa 04 e4 75 57 8c 11 49 b1 12 6d 76 52 35 15 d9 bd d3 6d f7 44 55 54 f3 e0 53 e7 f1 2a c9 20 36 db 65 6a 68 91 e4 3b 20 58 99 18 d5 07 db c8 d8 85 5c 6f 7f 91 94 48 9c 93 e0 4b 61 45 dd 53 a8 9c a6 5c 28 c8 42 d9 91 80 fb 96 50 53 75 3e c8 8f 22 1d 95 77 41 07 91 57 c7 c2 a2 f8 ea e6 d5 b7 1d b8 a3 91 99 44 8b dd 13 c7 dc 3c 39 58 cb 2a
              Data Ascii: ES>tXoTOy]U.M<IOt\F{S7\=gx-.SyLl{4!~P16`ekUM"Td*|n^uWImvR5mDUTS* 6ejh; X\oHKaES\(BPSu>"wAWD<9X*
              2024-06-23 22:30:31 UTC4096INData Raw: 29 b3 08 75 f5 e7 21 40 9e 86 79 0c 71 54 af 96 6f 0f d8 0e 59 42 40 ac 86 ea aa 23 c1 5c 26 3c d5 c5 45 c0 ea 8c d9 ed c5 7e ce 05 25 9d c4 50 46 24 4f af a1 9c d4 1c a2 b1 d1 45 27 6e aa 26 ca 7d a8 ae 7b 01 44 7e 45 6b dd e0 95 1d 5c 42 89 21 1b ed 92 14 d6 af dc e4 f8 ce a0 69 9d bb 67 7d ed 32 8c 66 8f 12 c6 1a 76 c2 06 a1 b9 65 32 c1 ab 78 51 31 e1 a2 09 2f dd 14 3b 08 ce 7b 37 65 25 49 c7 6d b0 05 33 7c da 27 5e 0c 23 4c 7d 6a 33 86 b1 7b 37 48 9c cc 58 6d 24 99 e2 96 16 b4 18 f6 a6 55 b6 92 5c 68 61 5d d7 c7 96 75 b6 20 b1 13 bd 16 67 bc 89 70 e1 ca 23 9f 5b 11 e6 de 68 72 f9 2d 4b 3a 06 50 fa 61 dc 74 84 90 7b 88 d0 d0 24 f9 f8 f0 77 fe be 06 c4 65 57 15 c7 6c 2e 3f 35 91 c3 e3 2d 46 a9 1c 66 fd f8 68 c7 2a c8 b1 bc 4e 8f 2e a2 3b 0e bb 67 31 44
              Data Ascii: )u!@yqToYB@#\&<E~%PF$OE'n&}{D~Ek\B!ig}2fve2xQ1/;{7e%Im3|'^#L}j3{7HXm$U\ha]u gp#[hr-K:Pat{$weWl.?5-Ffh*N.;g1D
              2024-06-23 22:30:31 UTC4096INData Raw: 8f 26 c2 f5 06 b2 4b 89 69 a1 b7 08 81 ad 63 2d 98 d6 cc 55 cf b6 be e4 2c ac 63 92 b8 08 08 92 b8 00 7c 15 53 eb 35 7a c5 d1 9b bf 4f 59 4a b4 b3 74 91 05 9e dc 75 7e 57 57 de b1 5f 2f 6b 19 1c 7f a9 86 c2 df 58 ec 61 af c9 15 71 66 ce 3a cc 11 3a 43 22 a5 77 b3 56 28 ec c9 3c 76 c2 68 31 19 e6 91 81 8d 2b 83 ae 11 10 0a c6 dd a6 d1 be 4d 81 ab a0 5f 28 3b ec 9b a2 a2 ec bd 61 ad 72 ab 48 0f 04 41 75 27 30 9f aa 6d cb 6d 99 00 7b 36 46 2c a8 3e a8 68 04 be 13 62 52 f0 a8 88 bb aa 27 aa c5 87 41 81 8c c8 19 9a 71 24 68 44 b9 6c aa 8a 29 c7 e7 f4 d1 36 2d be 11 7e 3a 86 5b a1 b9 66 a8 a0 bc 41 1a 13 5d 97 6e 68 d1 a2 8a af fc c9 fb 7e 7c fe 7a b5 b4 28 d4 94 20 96 28 a5 54 8c a8 20 2a 9d 01 18 53 de a7 bb e7 64 1d fc eb cf a5 8e 3f 29 8d cc d9 ad 0c b2 55
              Data Ascii: &Kic-U,c|S5zOYJtu~WW_/kXaqf::C"wV(<vh1+M_(;arHAu'0mm{6F,>hbR'Aq$hDl)6-~:[fA]nh~|z( (T *Sd?)U
              2024-06-23 22:30:31 UTC4096INData Raw: 83 bb 09 3c d2 b4 e2 93 a3 c4 cc 9a 6d 9f 2c 23 2a ac 66 86 6a 46 a1 60 fa cd 8a d3 e9 fd 36 05 25 cd 4f b8 8d 5e ee 45 9c b1 26 5c 7c 66 ce 23 6d 0d 7c ea 98 30 d8 7d f9 8f 58 c2 d9 e9 11 90 5b 6a 3b cc 38 ae 1b 6a 69 ba 81 97 6a be 3f 80 e5 12 f0 72 7a 56 79 98 d2 d7 23 d7 6c 61 ec a1 e3 b8 d4 e5 05 48 91 ec 6f ed 99 81 43 4d 2a 74 61 76 41 14 f9 75 44 5d a5 7d 96 1c 71 c6 f6 65 fd 29 56 e6 b9 95 dd 56 a8 64 98 94 ec 2a a3 09 b3 48 58 7d 6e 43 2a be da c3 27 cc 26 bf 1d e8 92 ab 0e 9a e6 e1 94 8f 1a 92 34 f9 26 e3 8e 04 a9 6c 18 bc f3 60 d3 6d ef 43 3a 83 36 15 f8 2d e9 ee ca 16 a6 4a b3 b6 21 98 cd 55 b2 36 a0 72 d5 a6 ac 84 a4 92 d7 49 50 ab 32 96 85 d7 cb 36 b4 7d 6a 47 3a e4 fc 77 39 c7 af 57 ab 92 af 76 79 e3 65 af 5c 21 3d f2 b4 7b 58 a6 89 c3 2b
              Data Ascii: <m,#*fjF`6%O^E&\|f#m|0}X[j;8jij?rzVy#laHoCM*tavAuD]}qe)VVd*HX}nC*'&4&l`mC:6-J!U6rIP26}jG:w9Wvye\!={X+
              2024-06-23 22:30:31 UTC4096INData Raw: fa 93 9c 79 36 c0 37 e1 f4 5d 89 38 a2 ee 5c 57 f6 5e ab d3 57 3d 34 eb 66 85 3f 22 74 d4 5c 9a 9d f9 92 9b 66 e4 23 ab 15 f2 1c 68 14 8e 04 f7 9c 1f 75 53 69 18 08 49 a8 62 88 4e 38 88 02 8b ba 74 f6 7a 31 a0 cd f3 ad 22 8b 1d 70 9a fb 8c 42 c6 ea f2 9a 69 b9 4d 5c 36 0d c4 8f 28 42 4b 77 92 89 c0 b4 72 23 7c 11 a8 53 0d c6 1e 75 b1 42 68 be f5 5e 94 77 fa 4f d3 9f a9 1c ac 7c f3 a5 fc af 0b 8d ad 93 a9 66 cd f9 7f 4c cf 04 b7 08 42 a2 6a d0 cc ad 4e d9 ef 45 96 bc cb 14 a8 7b 09 45 ef 5d cc 73 0f ac be 5b f4 a5 d3 f8 47 26 e1 77 b9 bd 28 33 74 30 d5 31 eb 9d ad 87 bd 8f a3 62 45 8e 69 6b 4f 76 bd 84 c8 98 80 63 05 72 62 0c e4 23 4c aa 43 0e 8c 73 53 13 32 b4 b4 8b 4d 15 c8 55 f0 1b 8c 8d cb 94 0d c9 72 5f b8 05 2d d9 80 e1 21 c3 02 e0 ab b9 79 4d b7 fc
              Data Ascii: y67]8\W^W=4f?"t\f#huSiIbN8tz1"pBiM\6(BKwr#|SuBh^wO|fLBjNE{E]s[G&w(3t01bEikOvcrb#LCsS2MUr_-!yM
              2024-06-23 22:30:31 UTC4096INData Raw: c8 8b ff 00 2e dc bf f4 dd 37 fe fb 27 f6 eb e1 d2 45 0f b8 f6 1f 95 45 5f ea 4f c0 f9 fc aa ed d6 7b 2e 41 a3 75 10 a9 8d 93 c0 20 15 df 68 01 76 41 04 01 e3 c8 d1 f0 7c f8 f5 7c dd e4 9c 86 95 da 45 ee d8 ef 6e e0 09 23 7a d9 3a f2 3e 3f 7d fc ef d5 23 e4 fe 97 03 22 f5 55 98 e1 58 5e 7f 23 13 7b 05 c5 ea ae 34 b6 b6 75 38 59 d6 d0 55 df c7 6e ca e2 80 e4 b8 e0 ce 93 04 a6 d9 3b f4 a0 ef 77 a0 d7 8b 15 f2 55 d8 d1 d1 c7 47 39 06 9d 34 75 f9 3e 9d 67 f8 ad 66 37 ab 70 c5 e5 ee 30 eb 8b 8f ea 3d 67 33 28 92 7b 82 d4 18 e7 35 f1 69 b2 72 64 78 4c 59 d3 9a b6 9d d9 31 44 5c 56 93 3d ca 47 1c f5 5d 92 6a 7a 36 8b 43 5f 91 61 b8 75 84 92 42 58 6e c4 4c 52 2b 56 22 4f 02 f0 45 84 e9 ab 8e ee 48 2d b8 c2 a1 6c bd 76 7a e7 7b eb 77 18 c5 4b 55 c8 dd f0 55 33 92
              Data Ascii: .7'EE_O{.Au hvA||En#z:>?}#"UX^#{4u8YUn;wUG94u>gf7p0=g3({5irdxLY1D\V=G]jz6C_auBXnLR+V"OEH-lvz{wKUU3
              2024-06-23 22:30:31 UTC4096INData Raw: 6a a3 b2 2d bc db 8d d1 c7 2a 84 72 5c 86 3b ee 76 2c e6 ec e2 9f 27 51 57 75 18 a3 d3 be 41 94 c7 c7 6a 0a 71 55 af 90 b1 1d 8b 56 b2 96 22 c7 c7 fa 64 ec 00 2c 96 7b a5 95 c8 52 cd 1a 45 b1 bf b4 9d f8 ed b5 c8 d2 3b e5 21 32 48 b5 29 fb 15 56 34 1d a6 77 51 dc e4 8f 01 be 06 c1 d1 d0 ff 00 6b a7 72 35 63 02 cc 74 8c 22 81 5e d4 78 6d 33 f6 30 cb 2c 0a 34 d8 c8 e0 88 a0 8a 8a 2f 2a 2a fd ae 6c 8b e0 15 3a 5d f4 7a 9f 2f 7f 5b 75 fe 04 64 8b 1b 04 6e de be c6 f6 b2 f6 b1 cb 1a 9b bc 8b 21 ac 89 2e aa 4d 42 a4 b8 0b 1e 4c 4a 85 65 66 58 c5 79 41 5a 79 98 ca d1 bf 1d d2 4a 9f b5 fe 29 5a 90 04 e3 50 a9 a2 d8 2b e8 8e 43 1a 3c 56 3a 77 0c 0d 08 5b 46 ed 72 f8 32 0f 92 21 22 92 34 0b ba f8 24 dd 7a 7d 3d 01 7a 9c c8 75 fe fb 56 98 cb e9 6d 31 7b de de 3d 72
              Data Ascii: j-*r\;v,'QWuAjqUV"d,{RE;!2H)V4wQkr5ct"^xm30,4/**l:]z/[udn!.MBLJefXyAZyJ)ZP+C<V:w[Fr2!"4$z}=zuVm1{=r
              2024-06-23 22:30:31 UTC4096INData Raw: d9 d6 da 68 c1 9c fd 73 59 6f 6c 33 3c d2 95 ac d6 f7 34 9e dd 36 9a e2 52 b9 5b c1 c7 69 59 34 4a e9 a5 5c e8 b8 d4 bb bb 53 46 e7 09 c9 12 62 be 33 ae bc 28 e4 d3 9b 29 db 0e f4 39 e8 72 db 44 6c 32 ec df 51 a4 d4 4f bc ca ed e0 4f c7 b1 3a 78 71 06 a7 05 38 b0 23 c6 97 62 2e b7 19 06 6d bd a9 b4 92 54 5b 3e d4 35 37 9b 50 f0 8a 8a 0e 5b d1 5e ae 65 f3 fd 3f eb 1d 3e 7d 6b 83 4b 36 41 6f 71 ae 25 5e 29 a9 67 70 d8 23 0c 7a ce 59 b7 1c b2 41 1c 97 ab 2a c6 f4 1a 26 9a 2f 7e 3e f6 6d 30 56 27 15 ea 9f 48 a5 c2 f3 5e 94 d8 e1 90 73 14 a5 52 4a 79 ec fd a3 0e 43 07 9d cb 47 3b 13 42 bd 47 44 98 41 8d 9c 98 63 c8 16 50 cd 58 c9 08 08 a5 d9 cb f4 a7 a4 7f f0 cf 4b e8 a8 e4 57 33 12 f1 e6 06 d2 fd d8 e2 d0 39 36 ca c1 55 f7 9e 96 cb 5b ab 24 3c 84 5b 68 95 3b
              Data Ascii: hsYol3<46R[iY4J\SFb3()9rDl2QOO:xq8#b.mT[>57P[^e?>}kK6Aoq%^)gp#zYA*&/~>m0V'H^sRJyCG;BGDAcPXKW396U[$<[h;
              2024-06-23 22:30:31 UTC4096INData Raw: 69 2f 4c 91 13 e9 4e 46 8c f9 45 f7 41 20 1c 13 07 5c 90 8f 88 b7 53 1a 70 76 30 8b 50 bd 25 ea e3 a7 02 b6 e5 db 28 95 91 e5 3a 0d c4 c6 f5 3d 86 05 70 dc 88 1e 7d 51 c8 90 ee a4 04 76 dd 31 30 68 e3 3a 2e ee a2 fa 2a ed f0 c6 83 e9 fe ad 63 15 1a 83 a5 39 ad 55 de 3b 94 c5 09 b5 d6 4d c1 71 d9 0d 4b 66 30 9b f5 76 0d ae ef 43 b6 ad 75 1e 09 10 ac 96 44 ee fb 07 c8 81 ae d9 2d 6a 7a 95 f4 6d 88 62 79 8c cd 50 d5 fd 36 85 73 54 e4 36 26 45 cb 60 57 4a 8a d5 84 fa 2c 7d 8a ca 1c 7a e9 f0 71 a6 22 5a b3 68 c4 ab 30 8b 21 d4 77 21 ac b1 88 cb 4f c9 4a 83 ae 65 43 5e c1 c3 3a 62 e5 ad 2d 49 6b bb 55 9a b3 ab 77 52 78 db fb 91 cf 10 1e e2 fb 7b db 78 5f 90 7f d7 ec b3 19 ff 00 51 6e 47 92 e1 68 ff 00 50 9e d0 ee 77 24 28 0b 18 6e dd b0 00 78 df f1 bf 5a ba 5a
              Data Ascii: i/LNFEA \Spv0P%(:=p}Qv10h:.*c9U;MqKf0vCuD-jzmbyP6sT6&E`WJ,}zq"Zh0!w!OJeC^:b-IkUwRx{x_QnGhPw$(nxZZ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              149192.168.2.649890162.19.88.684431880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-23 22:30:30 UTC619OUTGET /wvZssd3Z/kbr-515%20eParty-angela.jpgg HTTP/1.1
              Host: i.postimg.cc
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: http://awqffg.newburuan2023.biz.id/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-23 22:30:31 UTC218INHTTP/1.1 301 Moved Permanently
              Server: nginx
              Date: Sun, 23 Jun 2024 22:30:31 GMT
              Content-Type: text/html
              Content-Length: 162
              Connection: close
              Location: https://i.postimg.cc/wvZssd3Z/kbr-515 eParty-angela.jpg
              2024-06-23 22:30:31 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:30:12
              Start date:23/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:30:13
              Start date:23/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2000,i,3456001468419010909,16608271696989204041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:30:17
              Start date:23/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awqffg.newburuan2023.biz.id/next.php"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly